Z:\*.*
Total files: 66258 (6.5GB)


==============================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\COMPARING\amOkk Filecompare\
==============================================================
fca.exe

=====================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\COMPARING\Comparer\
=====================================================
comparer.exe
f2f.nfo
Readme.txt

=========================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\COMPARING\CompatAlyzer\
=========================================================
CompatAlyzer.exe
CompatDB.dat

===============================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\COMPARING\File.CompareR.1.0b\
===============================================================
FileComp.dpr
FileComp.exe
FileComp.res
MainForm.dfm
MainForm.pas

======================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\COMPARING\ITCompare\
======================================================
ImpREC.txt
ITCompare.exe
readme.txt
ReVirgin1.txt
ReVirgin2.txt

==========================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\COMPARING\oga_app_fcomp\
==========================================================
extalia.nfo
FileCompare.exe

==================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\COMPARING\ReloX\
==================================================
ReadMe.txt
ReloX.exe
ReloX.ini

=========================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\COMPARING\ReloX\Sample\
=========================================================
readme.txt

===================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\COMPARING\ReloX\Sample\1-to_dump\
===================================================================
copy_of_original.dll
original.dll
readme.txt
sample.exe

=======================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\COMPARING\ReloX\Sample\1-to_dump\src\
=======================================================================
sample.cpp

==================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\COMPARING\ReloX\Sample\2-dumped\
==================================================================
copy_of_original_dump_at_870000.dll
original_dump_at_860000.dll
readme.txt

==================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\COMPARING\ReloX\Sample\3-result\
==================================================================
original_.dll
readme.txt
relocs.txt

=======================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\COMPARING\SideBySide\
=======================================================
Compare.exe
ReadMe.txt

====================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\COMPARING\signman\
====================================================
Readme.txt
SignMan.exe

========================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\COMPARING\spectrobyte\
========================================================
Readme.txt
SpectroByte.exe

============================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\COMPARING\spectrobyte\src\
============================================================
SpectroByte.dpr
SpectroByte.res
Unit1.dfm
Unit1.pas

============================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\
============================================
CDIdentifier.exe
DotNet Id.exe
UPX-Analyser.exe

==========================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\A-Ray Scanner\
==========================================================
16Edit.dll
A-Ray.exe
readme.txt
red-skin.dll
skin.dll

=================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\ARiD\
=================================================
ARiD.exe
History.eng.txt
History.rus.txt
License.txt
List.txt
Readme.eng.txt
Readme.rus.txt

=========================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\Armadillo Find Protected 1.9\
=========================================================================
ArmaFP.exe
Loaddll.exe
Signature.txt

===========================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\CryptoSearcher\
===========================================================
CryptoSearcher.exe
readme.txt

=================================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\CryptoSearcher\x3chun Crypto Source-Volume1\blowfish\
=================================================================================================
blowfish.inc

================================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\CryptoSearcher\x3chun Crypto Source-Volume1\cast256\
================================================================================================
cast256.inc

=============================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\CryptoSearcher\x3chun Crypto Source-Volume1\mars\
=============================================================================================
mars.inc

============================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\CryptoSearcher\x3chun Crypto Source-Volume1\mmb\
============================================================================================
mmb.inc

=============================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\CryptoSearcher\x3chun Crypto Source-Volume1\q128\
=============================================================================================
q128.inc

============================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\CryptoSearcher\x3chun Crypto Source-Volume1\rc2\
============================================================================================
rc2.inc

============================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\CryptoSearcher\x3chun Crypto Source-Volume1\rc4\
============================================================================================
rc4.inc

============================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\CryptoSearcher\x3chun Crypto Source-Volume1\rc5\
============================================================================================
rc5.inc

============================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\CryptoSearcher\x3chun Crypto Source-Volume1\rc6\
============================================================================================
rc6.inc

=============================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\CryptoSearcher\x3chun Crypto Source-Volume1\scop\
=============================================================================================
scop.inc

===============================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\CryptoSearcher\x3chun Crypto Source-Volume1\uucode\
===============================================================================================
uucode.inc

=================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\DebuggerCheck v2.1.3\
=================================================================
ApiHook.dll
dogcheck.exe

======================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\Detective\
======================================================
PE Detective.exe
Signature Explorer.exe

=================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\Detective\Signatures\
=================================================================
IMAGE_FILE_MACHINE_AMD64.xml
IMAGE_FILE_MACHINE_ARM.xml
IMAGE_FILE_MACHINE_I386.xml
IMAGE_FILE_MACHINE_IA64.xml
PLATFORM_INDEPENDENT.xml

==================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\DiE\DiE 0.64\DiE 0.64\
==================================================================
DiE.exe
Options.ini
??????.txt
??.txt

===================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\DiE\DiE 0.64\DiE 0.64\Plugins\AIF 0.41\
===================================================================================
aif.dll
??.txt

==================================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\DiE\DiE 0.64\DiE 0.64\Plugins\FSG 2.0 static unpacker\
==================================================================================================
unfsg.dll

=====================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\DiE\DiE 0.64\DiE 0.64\Plugins\OEP Finder\
=====================================================================================
DieOEP.DLL

========================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\DiE\DiE 0.64\DiE 0.64\Plugins\PEExtract 0.2\
========================================================================================
PEExtract.dll

============================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\DiE\DiE 0.64\DiE 0.64\Plugins\PEExtract 0.2\src\
============================================================================================
my.mac
PEExtract4DiE.bat
PEExtract4DiE.def

====================================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\DiE\DiE 0.64\DiE 0.64\Plugins\PEiD Plugins Support 0.18\
====================================================================================================
PEiD plugins.dll
??.Txt

=========================================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\DiE\DiE 0.64\DiE 0.64\Plugins\PEiD Plugins Support 0.18\PEiD\
=========================================================================================================
kanal.dll
PLUZINA1.DLL
PLUZINA2.DLL
PLUZINA3.DLL
PLUZINA4.DLL
StringViewer.dll

======================================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\DiE\DiE 0.64\DiE 0.64\Plugins\PEiD signatures plugin 0.15\
======================================================================================================
PEiD Signatures.dll
userdb.txt
??.Txt

=================================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\DiE\DiE 0.64\DiE 0.64\Plugins\PETools Signatures 0.1\
=================================================================================================
PE Tools Signatures.dll
Signs.txt

=================================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\DiE\DiE 0.64\DiE 0.64\Plugins\Unpack Informator 0.01\
=================================================================================================
undb.txt
UnpackInfo.dll

====================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\DiE\DiE 0.64\DiE 0.64\Plugins\VerA 0.15\
====================================================================================
Info_mix.txt
VerA.dll

=========================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\DiE\DiE 0.65\
=========================================================
Detections History.txt
DiE.exe
Options.ini
Readme.txt

=================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\DiE\DiE 0.65\PDK\C++\
=================================================================
Project.cpp
Project.def
Project.sln
Project.vcproj

====================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\DiE\DiE 0.65\PDK\Delphi\
====================================================================
PDK.txt
Project1.cfg
Project1.dof
Project1.dpr
Project1.res

==================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\DiE\DiE 0.65\PDK\Fasm\
==================================================================
EXAMPLE_FASM.ASM

==========================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\DiE\DiE 0.65\Plugins\AIF 0.41\
==========================================================================
aif.dll
Readme.eng.txt
Readme.rus.txt

=========================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\DiE\DiE 0.65\Plugins\FSG 2.0 static unpacker\
=========================================================================================
unfsg.dll

============================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\DiE\DiE 0.65\Plugins\OEP Finder\
============================================================================
DieOEP.DLL

===============================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\DiE\DiE 0.65\Plugins\PEExtract 0.2\
===============================================================================
PEExtract.dll

===================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\DiE\DiE 0.65\Plugins\PEExtract 0.2\src\
===================================================================================
my.mac
PEExtract4DiE.bat
PEExtract4DiE.def

===========================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\DiE\DiE 0.65\Plugins\PEiD Plugins Support 0.18\
===========================================================================================
File_Id.Diz
PEiD plugins.dll
Readme.Txt

================================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\DiE\DiE 0.65\Plugins\PEiD Plugins Support 0.18\PEiD\
================================================================================================
kanal.dll
PLUZINA1.DLL
PLUZINA2.DLL
PLUZINA3.DLL
PLUZINA4.DLL
StringViewer.dll

=============================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\DiE\DiE 0.65\Plugins\PEiD signatures plugin 0.15\
=============================================================================================
File_Id.Diz
PEiD Signatures.dll
Readme.Txt
userdb.txt

========================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\DiE\DiE 0.65\Plugins\PETools Signatures 0.1\
========================================================================================
PE Tools Signatures.dll
Signs.txt

========================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\DiE\DiE 0.65\Plugins\Unpack Informator 0.01\
========================================================================================
undb.txt
UnpackInfo.dll

===========================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\DiE\DiE 0.65\Plugins\VerA 0.15\
===========================================================================
file_diz.txt
Info_mix.txt
VerA.dll

==========================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\DiE\DiE v0.52\
==========================================================
DiE 0.52.exe
Options.ini
PEiD Sign Base 0.1.dll
Readme.txt
userdb.txt

==================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\DiE\DiE v0.52\PDK\C++\
==================================================================
Project.cpp
Project.def
Project.sln
Project.vcproj

=====================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\DiE\DiE v0.52\PDK\Delphi\
=====================================================================
PDK.txt
Project1.cfg
Project1.dll
Project1.dof
Project1.dpr
Project1.identcache
Project1.res
Project1.~dpr

==================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\DiE\DiE v0.52\Plugins\
==================================================================
PE Tools Signatures.dll
Signs.txt
undb.txt
UnpackInfo.dll

==========================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\DiE\DiE v0.59\
==========================================================
Detections History.txt
DiE.exe
Options.ini
Readme.txt

==================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\DiE\DiE v0.59\Plugins\
==================================================================
PEiD Signatures.dll
PEToolsSign.dll
Signs.txt
undb.txt
UnpackInfo.dll
userdb.txt

=======================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\DiE\DiE v0.59\Plugins\OEP Finder by kosfiz\
=======================================================================================
DieOEP.dll

============================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\DiE\DiE v0.59\Plugins\PEiD Plugins Support 0.11\
============================================================================================
File_Id.diz
PEiD Plugins.dll
Readme.txt

=================================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\DiE\DiE v0.59\Plugins\PEiD Plugins Support 0.11\PEiD\
=================================================================================================
GenOEP.dll
kanal.dll

==============================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\DiE\DiE v0.59\Plugins\PEiD signatures plugin 0.13\
==============================================================================================
File_Id.diz
PEiD Signatures.dll
Readme.txt

============================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\DiE\DiE v0.59\Plugins\VerA 0.14\
============================================================================
file_diz.txt
Info_mix.txt
VerA.dll

==========================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\DiE\DiE v0.62\
==========================================================
Detections History.txt
DiE.exe
Readme.txt
TEAM-53.NFO

==========================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\DiE\DiE v0.62\Plugins\FSG 2.0 static unpacker\
==========================================================================================
unfsg.dll

=============================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\DiE\DiE v0.62\Plugins\OEP Finder\
=============================================================================
DieOEP.DLL

============================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\DiE\DiE v0.62\Plugins\PEiD Plugins Support 0.16\
============================================================================================
File_Id.Diz
PEiD plugins.dll
Readme.Txt

=================================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\DiE\DiE v0.62\Plugins\PEiD Plugins Support 0.16\PEiD\
=================================================================================================
StringViewer.dll

==============================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\DiE\DiE v0.62\Plugins\PEiD signatures plugin 0.15\
==============================================================================================
File_Id.Diz
PEiD Signatures.dll
Readme.Txt
userdb.txt

=========================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\DiE\DiE v0.62\Plugins\PETools Signatures 0.1\
=========================================================================================
PE Tools Signatures.dll
Signs.txt

=========================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\DiE\DiE v0.62\Plugins\Unpack Informator 0.01\
=========================================================================================
undb.txt
UnpackInfo.dll

============================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\DiE\DiE v0.62\Plugins\VerA 0.14\
============================================================================
file_diz.txt
Info_mix.txt
VerA.dll

==============================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\DiE\DiE v0.63\DiE\
==============================================================
Detections History.txt
DiE.exe
Readme.txt

==============================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\DiE\DiE v0.63\DiE\Plugins\FSG 2.0 static unpacker\
==============================================================================================
unfsg.dll

=================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\DiE\DiE v0.63\DiE\Plugins\OEP Finder\
=================================================================================
DieOEP.DLL

================================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\DiE\DiE v0.63\DiE\Plugins\PEiD Plugins Support 0.18\
================================================================================================
File_Id.Diz
PEiD plugins.dll
Readme.Txt

=====================================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\DiE\DiE v0.63\DiE\Plugins\PEiD Plugins Support 0.18\PEiD\
=====================================================================================================
GenOEP.dll
kanal.dll
RebuildPE.dll
ZDRx.dll

==================================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\DiE\DiE v0.63\DiE\Plugins\PEiD signatures plugin 0.15\
==================================================================================================
File_Id.Diz
PEiD Signatures.dll
Readme.Txt
userdb.txt

=============================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\DiE\DiE v0.63\DiE\Plugins\PETools Signatures 0.1\
=============================================================================================
PE Tools Signatures.dll
Signs.txt

=============================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\DiE\DiE v0.63\DiE\Plugins\Unpack Informator 0.01\
=============================================================================================
undb.txt
UnpackInfo.dll

================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\DiE\DiE v0.63\DiE\Plugins\VerA 0.14\
================================================================================
file_diz.txt
Info_mix.txt
VerA.dll

==============================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\DiE\DiE v0.63 Fix\
==============================================================
DiE.exe
Options.ini

========================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\enigma.info\
========================================================
EnigmaInfo.exe
tsrh.nfo

=======================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\ExeInfo\ExeInfo PE 0.0.1.6\
=======================================================================
exeinfope.exe
readme.txt

=======================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\ExeInfo\ExeInfo PE 0.0.2.4\
=======================================================================
exeinfope.exe
exeinfopeRUN.cfg
readme.txt

=======================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\ExeInfo\ExeInfo PE 0.0.2.8\
=======================================================================
exeinfope.exe
exeinfopeRUN.cfg
exeinfope_chs.exe
exeinfope_skin.jpg
readme_en.txt
userdb.txt
??????.URL
??.txt

===============================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\ExeInfo\ExeInfo PE 0.0.2.8\plugins\
===============================================================================
AddSig.DLL
advanced_scan.dll
Npinfo.dll
UnCDS_SS.DLL
undef.dll
UnFakeNinja.DLL
unfsg_v133.dll
UnPPP.DLL
UnRCrypt.DLL
UnRPolyCrypt.DLL
unupolyx.dll
unupx.dll
UnUPXShit.dll

==========================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\Fast Scanner\FastScanner v2.0\
==========================================================================
AT4RE_FastScanner.exe
Signature.use

==================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\Fast Scanner\FastScanner v2.0\plugins\
==================================================================================
Add Sig Plugin.dll
AT4RE PE Editor.dll
AT4RE_Overlay_Tool.dll
OverlayTool_Readme.txt

==========================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\Fast Scanner\FastScanner v3.0\
==========================================================================
AT4RE.nfo
NFO_Reader.exe
Readme.txt

==================================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\Fast Scanner\FastScanner v3.0\FastScanner v3.0 Beta 2\
==================================================================================================
AT4RE_FastScanner.exe
Signature.use

==========================================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\Fast Scanner\FastScanner v3.0\FastScanner v3.0 Beta 2\Plugins\
==========================================================================================================
AT4RE PE Editor.dll
AT4RE_Overlay_Tool.dll
FLC.dll
HCD_FS.dll
Signature Manager.dll

========================================================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\Fast Scanner\FastScanner v3.0\FastScanner v3.0 Final\FastScanner v3.0 Final\
========================================================================================================================
AT4RE_FastScanner.exe
rtl70.bpl
Signature.use

================================================================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\Fast Scanner\FastScanner v3.0\FastScanner v3.0 Final\FastScanner v3.0 Final\Plugins\
================================================================================================================================
AT4RE PE Editor.dll
AT4RE_Overlay_Tool.dll
GenOEP.dll
HCD_FS .dll
HCD_FS.dll
kanal.dll
P@tcher 1.0 help.chm
P@tcher.dll
RebuildPE.dll
Signature Manager.dll
Signs_Imitator.dll
Sign_Grabber.dll
StringViewer.dll
userdb.txt
VerA.dll
ZDRx.dll

========================================================================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\Fast Scanner\FastScanner v3.0\FastScanner v3.0 Final\FastScanner v3.0 Final_English version\
========================================================================================================================================
AT4RE.nfo
NFO_Reader.exe
Readme.txt

===============================================================================================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\Fast Scanner\FastScanner v3.0\FastScanner v3.0 Final\FastScanner v3.0 Final_English version\FastScanner v3.0 Final\
===============================================================================================================================================================
AT4RE_FastScanner.exe
rtl70.bpl
Signature.use

=======================================================================================================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\Fast Scanner\FastScanner v3.0\FastScanner v3.0 Final\FastScanner v3.0 Final_English version\FastScanner v3.0 Final\Plugins\
=======================================================================================================================================================================
16Edit.dll
AT4RE PE Editor.dll
AT4RE_Overlay_Tool.dll
D1S1G.dll
GenOEP.dll
HCD_FS.dll
ImpREC.dll
kanal.dll
P@tcher 1.0 help.chm
P@tcher.dll
RebuildPE.dll
Signature Manager.dll
Signs_Imitator.dll
Sign_Grabber.dll
StringViewer.dll
userdb.txt
VerA.dll
ZDRx.dll

================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\FFI\
================================================
FFI.exe
FFI_chs.exe
Office.cjstyles
readme.txt
unarc.dll
unpack.avd
userdb.txt
Vista.cjstyles
VUnpackSDK.dll
????.txt

======================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\Flashback\
======================================================
Debugger.dll
Dumper.dll
FBA.exe
FBA.nfo
HideDebugger.dll
Importer.dll
IMPREC.DLL
libdisasm.dll
MSVBVM60.DLL
ReadMe_eng.txt
ReadMe_rus.txt
REALIGN.DLL
SignMan.exe
Signs.txt
Signs??.txt
Unpackinfo.txt
updater.dll

==============================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\Flashback\plugins\
==============================================================
CRC32.DLL
FC.DLL
GenOEP.dll
IMPREC.DLL
kanal.dll
RebuildPE.dll
StringViewer.dll
undef.dll
unfsg_v133.dll
UNUPX.DLL
UnUPXShit.dll
UN_UPXNSPK.dll
YPP.DLL
ZDRx.dll

=================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\gAPE\
=================================================
16Edit.dll
Disasm.dll
gAPE.exe
Hash.dll
History.txt
Options.ini
Signs.dat

============================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\gAPE\Plugin SDK\
============================================================
defs.h
null.c
NULL.dll
Readme.txt

=========================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\gAPE\PLUGINS\
=========================================================
AddSig.dll
advanced_scan.dll
CRC32.DLL
EPScan.dll
ExtOverlay.dll
FileInfo.dll
FixCrc.dll
GenOEP.dll
ImpREC.dll
kanal.dll
pluzina1.dll
pluzina2.dll
pluzina3.dll
pluzina4.dll
RebuildPE.dll
ResView.dll
SecTool.dll
StringViewer.dll
undef.dll
unfsg_v133.dll
UnUPolyX.dll
UNUPX.DLL
UnUPXShit.dll
VerA.dll
ZDRx.dll

===========================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\GetType2 0.35a\
===========================================================
gt2.cfg
gt2.exe
gt2.his
gt2.htm
gtarc.dll
gtbasic.dll
gtdata.dll
gtexe.dll
gtgen.dll

======================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\PE Pirate\
======================================================
cadt.dll
Entropy.dll
OEP.dll
PEPirate.exe
readme.txt

========================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\PE Scan\1.4\
========================================================
pe-scan.exe
readme.txt

=========================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\PE Scan\1.71\
=========================================================
file_id.diz
pe-scan.exe
readme.txt

===========================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\PEiD\PEiD 0.95\
===========================================================
CRACKL@B.gif
external.txt
PEiD.exe
peid_sigtool.exe
readme.txt
rtl70.bpl
userdb.txt
vcl70.bpl

===================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\PEiD\PEiD 0.95\PEiD Plugin To Exe 1.01\
===================================================================================
PluginToExe.EXE
PluginToExe.html

============================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\PEiD\PEiD 0.95\PEiDSO 1.3 - Signature Organizer\
============================================================================================
file_id.diz
PEIDSO.exe

===================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\PEiD\PEiD 0.95\plugins\
===================================================================
AddSig.dll
advanced_scan.dll
CRC32.DLL
EPScan.dll
ExtOverlay.dll
FC.dll
FixCRC.dll
GenOEP.dll
IDToText.DLL
ImpREC.dll
kanal.dll
kanal.htm
Morphine.dll
PackUPX.dll
PEiDBundle.DLL
PlgLdr.dll
PluginEx.dll
pluzina1.dll
pluzina2.dll
pluzina3.dll
pluzina4.dll
RebuildPE.dll
RelocRebuilder.dll
ResView.dll
SecTool.dll
SmartOVR.dll
StringViewer.dll
undef.dll
unfsg_v133.dll
UNUPX.DLL
UnUPXShit.dll
uupx.dll
VerA.dll
xInfo.DLL
XNResourceEditor_Plugin.DLL
YPP.dll
ZDRx.dll

=====================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\PEiD\PEiD 0.95\pluginsdk\
=====================================================================
readme.txt

=========================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\PEiD\PEiD 0.95\pluginsdk\C++\
=========================================================================
defs.h
null.c

============================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\PEiD\PEiD 0.95\pluginsdk\Delphi\
============================================================================
Sample.dpr

==========================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\PEiD\PEiD 0.95\pluginsdk\MASM\
==========================================================================
compile.bat
masm_plugin.asm
masm_plugin.def

================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\PEiD\PEiD 0.95\pluginsdk\PowerBASIC\
================================================================================
PEiD_Plugin.bas

===========================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\PEiD\PEiD-0.94\
===========================================================
external.txt
PEiD.exe
readme.txt
userdb.txt

===================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\PEiD\PEiD-0.94\plugins\
===================================================================
GenOEP.dll
ImpREC.dll
kanal.dll
kanal.htm
ZDRx.dll

=====================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\PEiD\PEiD-0.94\pluginsdk\
=====================================================================
defs.h
null.c
NULL.dll

=========================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\PEiD\PLUGINS\
=========================================================
AddSig.dll
crc32.dll
EPScan.dll
FC.dll
FixCRC.dll
GenOEP.dll
ImpREC.dll
KANAL.dll
oepscan.dll
pluzina1.dll
pluzina2.dll
pluzina3.dll
RebuildPE.dll
ResView.dll
SecTool.dll
undef.dll
unfsg_v133.dll
unupx.dll
UnUPXShit.dll
VerA.dll
YPP.dll
ypp.ini
ZDRx.dll

=======================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\PEiD\Tools\
=======================================================
userdb.txt

=============================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\PEiD\Tools\D1S1G\
=============================================================
changelog.txt
D1S1G.dll
D1S1G.exe

==================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\PEiD\Tools\D1S1G\docs\
==================================================================
D1S1G v1.htm
D1S1G v1.pdf

=================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\PEiD\Tools\D1S1G\docs\D1S1G v1_files\
=================================================================================
colorschememapping.xml
filelist.xml
image001.png
image002.gif
image003.jpg
image004.jpg
image005.jpg
image006.jpg
image007.jpg
image008.jpg
image009.jpg
image010.jpg
image011.jpg
image012.jpg
image013.jpg
image014.jpg
image015.jpg
image016.jpg
item0001.xml
props0002.xml
themedata.thmx
Thumbs.db

================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\PEiD\Tools\Old_PEiD\
================================================================
PEiD_0.7.exe
PEiD_0.9.exe

===============================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\PEiD\Tools\PEiD_XP\
===============================================================
PEiD.exe.manifest
ReadMe.txt

=========================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\PEiD\Tools\PlgLdr_2004-09-22\
=========================================================================
File_iD.diz
jupiter.nfo
PlgLdr.exe
PlgLdrTst.bat
PlgLdr_En.html

==============================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\PEiD\Tools\PlgLdr_2004-09-22\Docs\
==============================================================================
PlgLdr_En.html

=================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\PEiD\Tools\PlgLdr_2004-09-22\Plugins\
=================================================================================
kanal.dll
PlgLdr.dll
PluginEx.dll
RelocRebuilder.dll
uupx.dll

=================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\PEiD\Tools\PlgLdr_2004-09-22\ShellEx\
=================================================================================
KANAL_ShellEx.bat
ShellEx.bat
ShellEx_dll.reg
ShellEx_exe.reg
ShellEx_Kanal_dll.reg
ShellEx_Kanal_exe.reg

======================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\PEiD\Tools\Signs_Imitator\
======================================================================
ReadMe.pdf
SignsImitator.exe
userdb.txt

===============================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\PEiD\Tools\SigTool\
===============================================================
peid_sigtool.exe
userdb.txt

=====================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\pesnif10\
=====================================================
PESNIF10.EXE
READ.ME

=================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\Programming Language\
=================================================================
compression.l2k
Language.exe
language.l2k
Language2000.pdf
readthis.txt

==============================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\Protection ID\5.2\
==============================================================
ProtectionID_public.html
Protection_ID.exe

==============================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\Protection ID\PROTECTiON iD 6.2.3\
==============================================================================
ProtectionID.chm
protection_id.exe

=====================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\RDG Packer Detector\0.57\
=====================================================================
General.ini
History.html
RDG.exe
Remove EXT.reg

==============================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\RDG Packer Detector\0.57\Lenguaje\
==============================================================================
English.ini

=========================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\RDG Packer Detector\0.57\Signaturas Externas\
=========================================================================================
RDG Signaturas Externas.ini

======================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\RDG Packer Detector\0.6.5\
======================================================================
General.ini
RDG E.R.A.db
RDG Packer Detector v0.6.5 Beta.txt
RDG Packer Detector v0.6.5 Beta_ENG.exe
RDG Plug-In Loader.exe
RDG Signaturas Actualizables.dll

===============================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\RDG Packer Detector\0.6.5\Lenguaje\
===============================================================================
Dutch.ini
English.ini
German.ini
Russian.ini
Swedish.ini

==============================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\RDG Packer Detector\0.6.5\PLUGINS\
==============================================================================
AlinearSecciones.dll
PluginDll.dll

==========================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\RDG Packer Detector\0.6.5\Signaturas Externas\
==========================================================================================
RDG Signaturas Externas 2.ini
RDG Signaturas Externas 2.txt
RDG Signaturas Externas X.ini
RDG Signaturas Externas.ini

======================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\RDG Packer Detector\0.6.6\
======================================================================
General.ini
RDG E.R.A.db
RDG Packer Detector v0.6.5 Beta.txt
RDG Packer Detector v0.6.6 2k8.exe
RDG Signaturas Actualizables.dll
RDGSoFT.txt

===============================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\RDG Packer Detector\0.6.6\Lenguaje\
===============================================================================
English.ini
Muy Importante.txt

==============================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\RDG Packer Detector\0.6.6\PLUGINS\
==============================================================================
AlinearSecciones.dll
Plugin RDG en Delphi.rar
PluginDll.dll
PluginDll065.rar
Soporta Plug-ins de PEID - PE Tools.txt
Supports Plug-ins of PEID - PE Tools.txt

==========================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\RDG Packer Detector\0.6.6\Signaturas Externas\
==========================================================================================
RDG Signaturas Externas 2.ini
RDG Signaturas Externas X.ini
RDG Signaturas Externas.ini

==============================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\SCANiT\1.8.5.Beta\
==============================================================
file_id.diz
Readme.txt
SCAN add.reg
SCANiT.exe
Signs.txt
tPORt.nfo
xptheme.exe.manifest

===============================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\SCANiT\1.8.5.Final\
===============================================================
Example.dll
ScanIt.exe
TMX.nfo

===========================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\SpectroByte IX\
===========================================================
Readme.txt
SpectroByte.exe

===============================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\SpectroByte IX\src\
===============================================================
SpectroByte.dpr
SpectroByte.res
Unit1.dfm
Unit1.pas

===========================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\trid_net\1.8.0\
===========================================================
readme_net_e.txt
readme_net_i.txt
TrIDNet.exe

========================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\trid_net\1.8.0\trid_package\
========================================================================
2mg.trid.xml
3d2.trid.xml
3dm.trid.xml
3dmm.trid.xml
3dr.trid.xml
3ds.trid.xml
4cm.trid.xml
4pk.trid.xml
545.trid.xml
602.trid.xml
669-ext.trid.xml
669.trid.xml
a2b.trid.xml
a3d.trid.xml
a78.trid.xml
aba.trid.xml
abk.trid.xml
abr.trid.xml
abw.trid.xml
ac.trid.xml
ac1d.trid.xml
acb.trid.xml
acd.trid.xml
ace.trid.xml
acf.trid.xml
acm.trid.xml
acorn-draw.trid.xml
acp.trid.xml
adaware_plugin.trid.xml
adaware_ref.trid.xml
adobe_pdf.trid.xml
adr.trid.xml
aeh.trid.xml
afl.trid.xml
agn.trid.xml
ai.trid.xml
aiml.trid.xml
ain-dos.trid.xml
air.trid.xml
akm.trid.xml
allegro.trid.xml
alm-10.trid.xml
alm-1x.trid.xml
amanda.trid.xml
amc.trid.xml
amd.trid.xml
amff.trid.xml
ams.trid.xml
ani-neochrome.trid.xml
ani.trid.xml
anm.trid.xml
ap.trid.xml
apf.trid.xml
api-acrobat.trid.xml
apm.trid.xml
app-pocketc-ce.trid.xml
app-vfp7.trid.xml
approach9_5-apr.trid.xml
arcview-shp.trid.xml
arcview-shx.trid.xml
ark-7z.trid.xml
ark-ace.trid.xml
ark-ai.trid.xml
ark-ain.trid.xml
ark-albw.trid.xml
ark-alz.trid.xml
ark-ar.trid.xml
ark-arcfs.trid.xml
ark-arj.trid.xml
ark-arx.trid.xml
ark-bag.trid.xml
ark-bca.trid.xml
ark-bcomp.trid.xml
ark-bee.trid.xml
ark-bh.trid.xml
ark-bio.trid.xml
ark-bix.trid.xml
ark-bli.trid.xml
ark-boa.trid.xml
ark-bsn.trid.xml
ark-bz2.trid.xml
ark-bza.trid.xml
ark-cab-exe.trid.xml
ark-cab-ishield-hdr.trid.xml
ark-cab-ishield.trid.xml
ark-cab.trid.xml
ark-car.trid.xml
ark-chz.trid.xml
ark-cmp.trid.xml
ark-cpio.trid.xml
ark-cru.trid.xml
ark-cryptomite.trid.xml
ark-ctxf.trid.xml
ark-dact.trid.xml
ark-dca.trid.xml
ark-dlc.trid.xml
ark-dms.trid.xml
ark-dur.trid.xml
ark-emd.trid.xml
ark-esp.trid.xml
ark-fb.trid.xml
ark-gca.trid.xml
ark-gcf.trid.xml
ark-gq.trid.xml
ark-grz.trid.xml
ark-grz2.trid.xml
ark-gz.trid.xml
ark-gza.trid.xml
ark-ha.trid.xml
ark-hap.trid.xml
ark-hki.trid.xml
ark-hyp.trid.xml
ark-ice-freezer.trid.xml
ark-ice-iceows.trid.xml
ark-imp.trid.xml
ark-jar-se.trid.xml
ark-jar.trid.xml
ark-jarcs.trid.xml
ark-jrc.trid.xml
ark-kboom11.trid.xml
ark-lbr.trid.xml
ark-lharc.trid.xml
ark-lim.trid.xml
ark-lzo.trid.xml
ark-mar.trid.xml
ark-mca.trid.xml
ark-md.trid.xml
ark-mhk.trid.xml
ark-mzf.trid.xml
ark-nsk.trid.xml
ark-oop.trid.xml
ark-packdir.trid.xml
ark-pak.trid.xml
ark-paq4.trid.xml
ark-pll.trid.xml
ark-put.trid.xml
ark-q.trid.xml
ark-qfc.trid.xml
ark-quark.trid.xml
ark-rar-winsfx.trid.xml
ark-rar.trid.xml
ark-rpm.trid.xml
ark-sar.trid.xml
ark-sbc.trid.xml
ark-sbx.trid.xml
ark-sfz.trid.xml
ark-sga-hw2.trid.xml
ark-sga.trid.xml
ark-sit-2.trid.xml
ark-sit-stuffit.trid.xml
ark-sky.trid.xml
ark-sof.trid.xml
ark-spark.trid.xml
ark-squish.trid.xml
ark-sqx.trid.xml
ark-sqz.trid.xml
ark-szip.trid.xml
ark-tar.trid.xml
ark-tfm.trid.xml
ark-tlvxcdc.trid.xml
ark-uc2.trid.xml
ark-ufa.trid.xml
ark-wra.trid.xml
ark-xcr.trid.xml
ark-ybs.trid.xml
ark-yc.trid.xml
ark-yz1.trid.xml
ark-z.trid.xml
ark-zip-e.trid.xml
ark-zip-mv.trid.xml
ark-zip.trid.xml
ark-zoo.trid.xml
ark-zz.trid.xml
asm.trid.xml
aspack.trid.xml
ast.trid.xml
aswcs.trid.xml
atm.trid.xml
atm_vue4.trid.xml
atr.trid.xml
au.trid.xml
audio-act.trid.xml
audio-ada.trid.xml
audio-adx.trid.xml
audio-aifc.trid.xml
audio-aiff.trid.xml
audio-amr.trid.xml
audio-apac.trid.xml
audio-apc.trid.xml
audio-ape.trid.xml
audio-astrid.trid.xml
audio-atp.trid.xml
audio-au.trid.xml
audio-avr.trid.xml
audio-bonk.trid.xml
audio-bwf.trid.xml
audio-creative-cmf.trid.xml
audio-creative-voc.trid.xml
audio-csp.trid.xml
audio-d.trid.xml
audio-dax.trid.xml
audio-dig.trid.xml
audio-dvf.trid.xml
audio-dwd.trid.xml
audio-echospeech.trid.xml
audio-fifa2004.trid.xml
audio-flac.trid.xml
audio-flacpak.trid.xml
audio-iff.trid.xml
audio-iff16.trid.xml
audio-iss.trid.xml
audio-kar.trid.xml
audio-kts.trid.xml
audio-kxs.trid.xml
audio-la.trid.xml
audio-la02.trid.xml
audio-la03.trid.xml
audio-la04.trid.xml
audio-lb.trid.xml
audio-lpac.trid.xml
audio-lqt.trid.xml
audio-ltac-161.trid.xml
audio-ltac-171.trid.xml
audio-lw.trid.xml
audio-m4a-alac.trid.xml
audio-mcp-wavezip.trid.xml
audio-mcp.trid.xml
audio-midi.trid.xml
audio-mio.trid.xml
audio-mkw.trid.xml
audio-mp3-gogo.trid.xml
audio-mp3-id3v1-gogo.trid.xml
audio-mp3-id3v1-lame.trid.xml
audio-mp3-id3v1.trid.xml
audio-mp3-id3v2-gogo.trid.xml
audio-mp3-id3v2-lame.trid.xml
audio-mp3-id3v2.trid.xml
audio-mp3-lame.trid.xml
audio-mp3-plugger.trid.xml
audio-mp3-xing.trid.xml
audio-mp3.trid.xml
audio-mp4.trid.xml
audio-mpc-sv70.trid.xml
audio-mpc.trid.xml
audio-mv3.trid.xml
audio-nfsu-ast.trid.xml
audio-nfsu.trid.xml
audio-nsp.trid.xml
audio-nvf.trid.xml
audio-ofr.trid.xml
audio-ogg-vorbis.trid.xml
audio-paf.trid.xml
audio-qcp.trid.xml
audio-ra.trid.xml
audio-rbs.trid.xml
audio-rex.trid.xml
audio-rfl.trid.xml
audio-rif.trid.xml
audio-rkau.trid.xml
audio-rm.trid.xml
audio-rps.trid.xml
audio-sbi.trid.xml
audio-sdb.trid.xml
audio-shorten.trid.xml
audio-skyt.trid.xml
audio-snc.trid.xml
audio-sndt.trid.xml
audio-sony-net-walman-mp3.trid.xml
audio-spc.trid.xml
audio-spch.trid.xml
audio-speex.trid.xml
audio-sph.trid.xml
audio-tst.trid.xml
audio-tta.trid.xml
audio-usr-gsm-h.trid.xml
audio-uwf.trid.xml
audio-vag.trid.xml
audio-vap.trid.xml
audio-vc.trid.xml
audio-vox-dialogic.trid.xml
audio-vox.trid.xml
audio-vp.trid.xml
audio-vqf.trid.xml
audio-w64.trid.xml
audio-wav-soundforge.trid.xml
audio-wav.trid.xml
audio-wavpack-wv.trid.xml
audio-wma.trid.xml
audio-wv.trid.xml
audio-wve.trid.xml
audio-xa-m.trid.xml
audio-xa-s.trid.xml
audio-zyx.trid.xml
aup.trid.xml
aur.trid.xml
aus.trid.xml
avs.trid.xml
awiz.trid.xml
axx.trid.xml
aym.trid.xml
b2z.trid.xml
baltrad.trid.xml
bas-hbasic.trid.xml
bav.trid.xml
bd.trid.xml
bdr.trid.xml
be-exe-intel.trid.xml
bfa.trid.xml
bfx.trid.xml
bgdb.trid.xml
bgi-borland-video.trid.xml
bgi-borland.trid.xml
bht_pd3.trid.xml
bitmap-92i.trid.xml
bitmap-adex.trid.xml
bitmap-aic.trid.xml
bitmap-apng.trid.xml
bitmap-art-aol.trid.xml
bitmap-avhrr.trid.xml
bitmap-bfli.trid.xml
bitmap-bga.trid.xml
bitmap-bmf-1x.trid.xml
bitmap-bmf-2x.trid.xml
bitmap-bmp.trid.xml
bitmap-bs.trid.xml
bitmap-cam-qv.trid.xml
bitmap-ce1.trid.xml
bitmap-ce2.trid.xml
bitmap-ceg.trid.xml
bitmap-cel.trid.xml
bitmap-chp.trid.xml
bitmap-cin.trid.xml
bitmap-cmu.trid.xml
bitmap-cpt.trid.xml
bitmap-crf.trid.xml
bitmap-cubic-b.trid.xml
bitmap-cubic-g.trid.xml
bitmap-cubic-r.trid.xml
bitmap-cur.trid.xml
bitmap-dcm.trid.xml
bitmap-dcx.trid.xml
bitmap-dpx.trid.xml
bitmap-drl.trid.xml
bitmap-drz.trid.xml
bitmap-ecw.trid.xml
bitmap-exr.trid.xml
bitmap-fbm.trid.xml
bitmap-fif.trid.xml
bitmap-fpx.trid.xml
bitmap-fts.trid.xml
bitmap-gif-anim.trid.xml
bitmap-gif.trid.xml
bitmap-gif87a.trid.xml
bitmap-gif89a.trid.xml
bitmap-gm.trid.xml
bitmap-goe.trid.xml
bitmap-hir.trid.xml
bitmap-hp-grb.trid.xml
bitmap-hpi.trid.xml
bitmap-hrf.trid.xml
bitmap-hru.trid.xml
bitmap-hsi-raw.trid.xml
bitmap-hsi1.trid.xml
bitmap-ico-os2.trid.xml
bitmap-ico.trid.xml
bitmap-iff.trid.xml
bitmap-img-gempaint.trid.xml
bitmap-img-iss.trid.xml
bitmap-iwc.trid.xml
bitmap-jbg.trid.xml
bitmap-jfif-exif.trid.xml
bitmap-jfif.trid.xml
bitmap-jif.trid.xml
bitmap-jng.trid.xml
bitmap-jp2-lurawave.trid.xml
bitmap-jpc-lurawave.trid.xml
bitmap-jpc.trid.xml
bitmap-jpeg2k.trid.xml
bitmap-kif.trid.xml
bitmap-koa.trid.xml
bitmap-lan.trid.xml
bitmap-ldf.trid.xml
bitmap-lwf.trid.xml
bitmap-mbm.trid.xml
bitmap-mda.trid.xml
bitmap-mng.trid.xml
bitmap-msp.trid.xml
bitmap-ngg.trid.xml
bitmap-nlm.trid.xml
bitmap-nol.trid.xml
bitmap-p7.trid.xml
bitmap-pax.trid.xml
bitmap-pbm.trid.xml
bitmap-pcd.trid.xml
bitmap-pcx.trid.xml
bitmap-pdb.trid.xml
bitmap-pgc.trid.xml
bitmap-pgf.trid.xml
bitmap-pgm.trid.xml
bitmap-pic-biorad.trid.xml
bitmap-pic-ibm.trid.xml
bitmap-pic-pcpaint.trid.xml
bitmap-pic-psions3.trid.xml
bitmap-pic-softimage.trid.xml
bitmap-pix.trid.xml
bitmap-pms.trid.xml
bitmap-png.trid.xml
bitmap-pnm.trid.xml
bitmap-pot.trid.xml
bitmap-prc.trid.xml
bitmap-prf.trid.xml
bitmap-psf.trid.xml
bitmap-psp.trid.xml
bitmap-qfx.trid.xml
bitmap-ras.trid.xml
bitmap-rix.trid.xml
bitmap-rla.trid.xml
bitmap-rle-bmp.trid.xml
bitmap-rle-utah.trid.xml
bitmap-scd.trid.xml
bitmap-sff.trid.xml
bitmap-sgi-24comp.trid.xml
bitmap-sgi-bw.trid.xml
bitmap-sgi-rgb.trid.xml
bitmap-shg.trid.xml
bitmap-six.trid.xml
bitmap-spc-sps.trid.xml
bitmap-spu.trid.xml
bitmap-stad-pac-h.trid.xml
bitmap-stad-pac-v.trid.xml
bitmap-svg.trid.xml
bitmap-tga-new.trid.xml
bitmap-tga-noid.trid.xml
bitmap-tga.trid.xml
bitmap-thn.trid.xml
bitmap-tiff-be.trid.xml
bitmap-tiff.trid.xml
bitmap-tm2.trid.xml
bitmap-vbm.trid.xml
bitmap-vdi.trid.xml
bitmap-vi.trid.xml
bitmap-vif.trid.xml
bitmap-vit.trid.xml
bitmap-vort.trid.xml
bitmap-vst.trid.xml
bitmap-wic.trid.xml
bitmap-wlm.trid.xml
bitmap-wpg.trid.xml
bitmap-xpm.trid.xml
bitmap-xwd.trid.xml
bitmap-xyz.trid.xml
biz.trid.xml
bkf.trid.xml
blb.trid.xml
bm-fnt.trid.xml
bmd.trid.xml
bnd-db2.trid.xml
bnk.trid.xml
book.trid.xml
bp.trid.xml
brother-pn-spr.trid.xml
bsp-getic.trid.xml
bsp-quake.trid.xml
bsp-quake2.trid.xml
bsz.trid.xml
bt-1x.trid.xml
bt.trid.xml
btg.trid.xml
btr.trid.xml
btrieve-615.trid.xml
btrieve.trid.xml
bvh_mocap.trid.xml
c10.trid.xml
c3d-c.trid.xml
c3d-g.trid.xml
c4d.trid.xml
cal.trid.xml
car.trid.xml
carule.trid.xml
casl-csm.trid.xml
casl-csp.trid.xml
cat.trid.xml
cbf.trid.xml
cbin.trid.xml
cbs.trid.xml
cc.trid.xml
ccf.trid.xml
cda.trid.xml
cdb.trid.xml
cdimage-clonecd-cue.trid.xml
cdimage-clonecd-sub.trid.xml
cdimage-iso-generic.trid.xml
cdimage-nero-raw.trid.xml
cdimage-nero.trid.xml
cdr.trid.xml
cdx-vfp7.trid.xml
cdx.trid.xml
cel_flc.trid.xml
cer.trid.xml
cft.trid.xml
cgf-c.trid.xml
cgf-m.trid.xml
cgm.trid.xml
chi.trid.xml
chiwriter-v3x.trid.xml
chiwriter-v4x.trid.xml
chm.trid.xml
chn-apbasic.trid.xml
chr-bgi.trid.xml
cin.trid.xml
ckt.trid.xml
clf.trid.xml
clk.trid.xml
clonk.trid.xml
clr.trid.xml
cmx.trid.xml
cnv-db2.trid.xml
cob.trid.xml
cod.trid.xml
col.trid.xml
collada.trid.xml
com-624.trid.xml
com-asic-dos.trid.xml
com-ice.trid.xml
com-lglz.trid.xml
com-moonrock-arrow.trid.xml
com-shrink.trid.xml
com-tp30.trid.xml
cpe.trid.xml
cpi-dos.trid.xml
cpl-win.trid.xml
cpl.trid.xml
cpx.trid.xml
crd.trid.xml
crv.trid.xml
crw-canon.trid.xml
cryptomite.trid.xml
csf.trid.xml
csh.trid.xml
csm_mocap.trid.xml
ctf.trid.xml
ctl-phoenix.trid.xml
ctx.trid.xml
cue.trid.xml
cvd.trid.xml
cvg.trid.xml
cwd.trid.xml
cwk.trid.xml
cws_v2.trid.xml
d-gbg-dm60.trid.xml
d2s.trid.xml
dat-mapinfo.trid.xml
dat-pp.trid.xml
dat-pr.trid.xml
db-gravity.trid.xml
dba.trid.xml
dbf-apollo.trid.xml
dbf-generic.trid.xml
dbf-vfp7.trid.xml
dbg-asic.trid.xml
dbpf-maxis.trid.xml
dbx.trid.xml
dcu-d6.trid.xml
dcu-d7.trid.xml
dds.trid.xml
deb.trid.xml
dem.trid.xml
der.trid.xml
descent-pog.trid.xml
desi.trid.xml
df1.trid.xml
dfw.trid.xml
dgn.trid.xml
dh.trid.xml
dif.trid.xml
digi.trid.xml
djvu.trid.xml
dll-16bit.trid.xml
dll-bcc.trid.xml
dll-deliplayer-genie.trid.xml
dll-deliplayer.trid.xml
dll-foobar-comp.trid.xml
dll-foobar-diskw.trid.xml
dll-foobar-input.trid.xml
dll-jfp.trid.xml
dll-migrate.trid.xml
dll-miranda-plugin.trid.xml
dll-net.trid.xml
dll-orfc.trid.xml
dll-pb60.trid.xml
dll-pbwin7x.trid.xml
dll-psycle.trid.xml
dll-qe-in-plugin.trid.xml
dll-spampal.trid.xml
dll-winconv.trid.xml
dll.trid.xml
dll_jajc_plugin.trid.xml
dll_ollydbg-plugin.trid.xml
dll_winamp2x_in.trid.xml
dll_winamp2x_out.trid.xml
dls.trid.xml
dmf.trid.xml
dmg.trid.xml
dmp.trid.xml
dmt.trid.xml
dmu.trid.xml
dmz.trid.xml
dnp.trid.xml
doc-ms-winword2x.trid.xml
doc-ms-word.trid.xml
docfile.trid.xml
doom3-save.trid.xml
dpd.trid.xml
dpr-delphi.trid.xml
dps.trid.xml
dro.trid.xml
ds-skin.trid.xml
ds-sshow.trid.xml
dsk-msxdos.trid.xml
dsk.trid.xml
dst.trid.xml
dundjinni-djx.trid.xml
dvi.trid.xml
dwf.trid.xml
dwg-R10.trid.xml
dwg-R11-12.trid.xml
dwg-R13-s10.trid.xml
dwg-R13-s11.trid.xml
dwg-R13-s12.trid.xml
dwg-R13.trid.xml
dwg-R14-s13.trid.xml
dwg-R14-s14.trid.xml
dwg-R2.5.trid.xml
dwg-R2.6.trid.xml
dwg-R2000.trid.xml
dwg-R2004.trid.xml
dwg-R9.trid.xml
dwg.trid.xml
dwi.trid.xml
dwp.trid.xml
dx-ffe.trid.xml
dx-sgt.trid.xml
dx-sty.trid.xml
dx-x-bin.trid.xml
dx-x-txt.trid.xml
dxb.trid.xml
dxf-autocad.trid.xml
dyl.trid.xml
dz.trid.xml
e3.trid.xml
eagle-brd.trid.xml
eagle-sch.trid.xml
eagle-ulp.trid.xml
ebo.trid.xml
edb.trid.xml
eft.trid.xml
efx-j2.trid.xml
egp.trid.xml
egr.trid.xml
eicar.trid.xml
eio.trid.xml
ejp.trid.xml
elc_v2.trid.xml
elite-cdr.trid.xml
elm.trid.xml
email-msg.trid.xml
emd.trid.xml
emf.trid.xml
emu-cpc-cpr.trid.xml
emu-cpc-dsk.trid.xml
emu-cpc-edsk.trid.xml
emu-k7.trid.xml
emu-megadrive-bin.trid.xml
emu-megadrive-smd.trid.xml
emu-pc64-c64-ssi.trid.xml
emu-power64.trid.xml
emu-primo-ptp.trid.xml
emu-ql-mdv.trid.xml
emu-rge.trid.xml
emu-t64.trid.xml
emu-tvc-cas.trid.xml
emu-uef.trid.xml
emu-x64.trid.xml
enz.trid.xml
eps-dos.trid.xml
eps.trid.xml
eric-pkg.trid.xml
esp.trid.xml
est.trid.xml
ewb.trid.xml
exe-aginst.trid.xml
exe-amiga.trid.xml
exe-apbasic.trid.xml
exe-asic-dos.trid.xml
exe-bcpp-dos.trid.xml
exe-cexe.trid.xml
exe-cil.trid.xml
exe-clipper.trid.xml
exe-cruncher.trid.xml
exe-cygwin.trid.xml
exe-delphi-32.trid.xml
exe-delphi.trid.xml
exe-delphi3.trid.xml
exe-delphi5.trid.xml
exe-delphi6.trid.xml
exe-delphi7.trid.xml
exe-di.trid.xml
exe-dos-pklite-pkhide.trid.xml
exe-dos-pklite.trid.xml
exe-dos.trid.xml
exe-dotnet-clr.trid.xml
exe-elf-linux.trid.xml
exe-elf.trid.xml
exe-euphoria.trid.xml
exe-ezip.trid.xml
exe-fb.trid.xml
exe-freebasic-win-011.trid.xml
exe-fsg20.trid.xml
exe-generic.trid.xml
exe-ibasic.trid.xml
exe-impactbasic10.trid.xml
exe-innosetup.trid.xml
exe-l3p-211.trid.xml
exe-lglz.trid.xml
exe-lzexe-dos.trid.xml
exe-mew.trid.xml
exe-mfcobol-dos.trid.xml
exe-mingw32.trid.xml
exe-msbc7-rt.trid.xml
exe-msbc7.trid.xml
exe-msvbdos.trid.xml
exe-msvc++.trid.xml
exe-msvc++4x.trid.xml
exe-msvc++50.trid.xml
exe-neolite.trid.xml
exe-nsis.trid.xml
exe-os2-pm.trid.xml
exe-os2.trid.xml
exe-pb-generic.trid.xml
exe-pb320.trid.xml
exe-pb350.trid.xml
exe-pbcc-generic.trid.xml
exe-pbcc210.trid.xml
exe-pbcc302.trid.xml
exe-pbcc4x.trid.xml
exe-pbdll6x.trid.xml
exe-pbw7x.trid.xml
exe-pbw8x.trid.xml
exe-pecompact-v1x.trid.xml
exe-pecompact-v2x.trid.xml
exe-pecompact.trid.xml
exe-ped01.trid.xml
exe-peff.trid.xml
exe-peninja.trid.xml
exe-petite.trid.xml
exe-prc-hb.trid.xml
exe-prc.trid.xml
exe-projector.trid.xml
exe-psx.trid.xml
exe-purebasic-win.trid.xml
exe-realbas-win.trid.xml
exe-tc-plugin.trid.xml
exe-telock.trid.xml
exe-tmtpascal.trid.xml
exe-tp55.trid.xml
exe-tp60.trid.xml
exe-tp70.trid.xml
exe-vb3-16.trid.xml
exe-vb4-32.trid.xml
exe-vb5.trid.xml
exe-vb6.trid.xml
exe-vfp7.trid.xml
exe-watcom.trid.xml
exe-win.trid.xml
exe-win16.trid.xml
exe-windev.trid.xml
exe-windev8.trid.xml
exe-winzip.trid.xml
exe-wxbasic.trid.xml
exe-yoda.trid.xml
exe_installshield.trid.xml
exe_rosasm.trid.xml
exm.trid.xml
exp-rpg-gfx.trid.xml.trid.xml
exp-rpg.trid.xml
fact.trid.xml
far-fpt.trid.xml
far-fsm.trid.xml
far.trid.xml
fas_fas4.trid.xml
fca.trid.xml
fcd.trid.xml
fcm.trid.xml
fcs.trid.xml
ffx1x.trid.xml
fh-mx.trid.xml
fh10.trid.xml
fh3.trid.xml
fiascodata.trid.xml
fiascodb.trid.xml
fiascofrec.trid.xml
fiascoindex.trid.xml
fiascoprint.trid.xml
fig.trid.xml
fim.trid.xml
fin.trid.xml
fla.trid.xml
flf.trid.xml
flm.trid.xml
flp.trid.xml
flt-openflight.trid.xml
flt-qimage.trid.xml
flt.trid.xml
fnc_vue4.trid.xml
fon.trid.xml
fpl.trid.xml
freehand.trid.xml
frm-firefly.trid.xml
frm-mysql-3_23_52.trid.xml
frm-mysql.trid.xml
frm-phoenix.trid.xml
frm-vb.trid.xml
frm-vbdos.trid.xml
fro.trid.xml
frx.trid.xml
fsy.trid.xml
ftm.trid.xml
fts.trid.xml
ftw.trid.xml
fup.trid.xml
fw.trid.xml
fxm.trid.xml
fza.trid.xml
gam-tgf-g.trid.xml
gam-tgf-p.trid.xml
gam-vectrex.trid.xml
gam.trid.xml
garmin-img.trid.xml
gau.trid.xml
gba.trid.xml
gbx.trid.xml
gbx_trackmania_track.trid.xml
gcd.trid.xml
gcf-gcalc.trid.xml
gcf.trid.xml
gdb-st.trid.xml
gdb.trid.xml
ged.trid.xml
generally_trk.trid.xml
gfa-atari-p.trid.xml
gfa-atari.trid.xml
gfa-dos.trid.xml
gid_idx.trid.xml
gig.trid.xml
gimp-gbr.trid.xml
gimp-pat.trid.xml
gimp-xcf.trid.xml
glue.trid.xml
gmc.trid.xml
gme.trid.xml
gmy.trid.xml
gnm.trid.xml
godot-ldr.trid.xml
godot-mod.trid.xml
godot-svr.trid.xml
gpg.trid.xml
gpx.trid.xml
gra.trid.xml
grb.trid.xml
grd.trid.xml
grp.trid.xml
grs.trid.xml
gt2.trid.xml
gtp-v1x.trid.xml
gtp-v2x.trid.xml
gtx_gen.trid.xml
gus-gf1.trid.xml
guspnp-fff.trid.xml
gwbasic-p.trid.xml
gwbasic.trid.xml
gxf.trid.xml
hacha.trid.xml
hbk.trid.xml
hdf.trid.xml
heroes.trid.xml
hipc.trid.xml
hiv.trid.xml
hjt-hj-treepad.trid.xml
hjt-treepad.trid.xml
hlp-200lx.trid.xml
hlp.trid.xml
hmp.trid.xml
hp-pcl.trid.xml
hp-trl.trid.xml
hpi.trid.xml
hrt.trid.xml
hsc.trid.xml
ht.trid.xml
hw2-rot.trid.xml
iaf.trid.xml
icl.trid.xml
icm.trid.xml
icn_lx.trid.xml
ide-borland-c.trid.xml
idf.trid.xml
idx-java.trid.xml
ie-are.trid.xml
ie-cache.trid.xml
ie-chr.trid.xml
ie-chu.trid.xml
ie-cre10.trid.xml
ie-cre12.trid.xml
ie-spl.trid.xml
ie-tis.trid.xml
ie-vvc.trid.xml
ie-wed.trid.xml
ie-wmp.trid.xml
iff-sims.trid.xml
iff-smus.trid.xml
iif.trid.xml
ima.trid.xml
image-pgpdisk.trid.xml
image-vmwaredisk-description.trid.xml
image-vmwaredisk-v3.trid.xml
image-vmwaredisk-v4-split.trid.xml
image-vmwaredisk-v4.trid.xml
ime.trid.xml
imf.trid.xml
imi.trid.xml
imn.trid.xml
ims.trid.xml
imw-mid.trid.xml
imw-wav.trid.xml
imy.trid.xml
imz-pass.trid.xml
imz.trid.xml
info-newicons.trid.xml
info-zbthumb.trid.xml
ini-qbx.trid.xml
inx.trid.xml
ishield.trid.xml
istg.trid.xml
isu.trid.xml
it.trid.xml
itr.trid.xml
ium.trid.xml
jacksum.trid.xml
java-class.trid.xml
java-jar.trid.xml
jbf.trid.xml
jcb.trid.xml
jcc.trid.xml
joy.trid.xml
kml.trid.xml
knt.trid.xml
kpl.trid.xml
kris.trid.xml
krz.trid.xml
ksm.trid.xml
kwaj.trid.xml
l4d.trid.xml
l64.trid.xml
lbs.trid.xml
lgo.trid.xml
lib-coff.trid.xml
lib-msbc7.trid.xml
liq.trid.xml
lit.trid.xml
lme.trid.xml
lnk-shortcut.trid.xml
lnx.trid.xml
loc-topografix.trid.xml
lua-40.trid.xml
lua-50.trid.xml
lua.trid.xml
lwo.trid.xml
lwp.trid.xml
m3u.trid.xml
macbin-cwword.trid.xml
macbin-cwwp.trid.xml
macbin-gen-appl.trid.xml
macbin-gen-clpp.trid.xml
macbin-gen-clps.trid.xml
macbin-gen-clpt.trid.xml
macbin-gen-clpu.trid.xml
macbin-gen-eps.trid.xml
macbin-gen-jpg.trid.xml
macbin-gen-pct.trid.xml
macbin-gen-tif.trid.xml
macbin-gen-txt.trid.xml
macbin-msword.trid.xml
macbinary-1.trid.xml
macbinary-2.trid.xml
macbinary-3.trid.xml
map-hwcm.trid.xml
map-mapinfo.trid.xml
mathcad.trid.xml
matroska.trid.xml
mat_3dsmax.trid.xml
max-paperport.trid.xml
max.trid.xml
mbi.trid.xml
mbox.trid.xml
mcd.trid.xml
mcf-tmpeg.trid.xml
mcf.trid.xml
md.trid.xml
md2.trid.xml
md3.trid.xml
mdb.trid.xml
mdi.trid.xml
mdl-mod.trid.xml
mdl-moray.trid.xml
mdp.trid.xml
mds.trid.xml
me3.trid.xml
med.trid.xml
met.trid.xml
mf-java.trid.xml
mht.trid.xml
mif.trid.xml
mix.trid.xml
mlb.trid.xml
mli.trid.xml
mmdc.trid.xml
mmf.trid.xml
mmw.trid.xml
mnd.trid.xml
mol.trid.xml
mol2.trid.xml
mon-new.trid.xml
mon-old.trid.xml
mop.trid.xml
moz-fb-theme.trid.xml
moz-fb-xpi.trid.xml
mp-ras.trid.xml
mp1-mps.trid.xml
mp2-mp2s.trid.xml
mp4.trid.xml
mpd.trid.xml
mpf.trid.xml
mpn.trid.xml
mpp.trid.xml
mps_2004.trid.xml
mqb.trid.xml
mqo.trid.xml
mqp.trid.xml
mrw.trid.xml
ms-acf.trid.xml
ms-acs.trid.xml
msa.trid.xml
msc.trid.xml
msi.trid.xml
msisam.trid.xml
msnmsgr-log.trid.xml
mso.trid.xml
mst.trid.xml
mtd.trid.xml
mtm.trid.xml
mus.trid.xml
mvs.trid.xml
mxf.trid.xml
mxp.trid.xml
mxtx.trid.xml
myi-mysql-3_23_52.trid.xml
myi-mysql.trid.xml
nada.trid.xml
nb.trid.xml
ncd.trid.xml
nct.trid.xml
netcdf.trid.xml
nethack-340.trid.xml
nethack-341.trid.xml
nethack-34x.trid.xml
nethack.trid.xml
nib.trid.xml
nif.trid.xml
nlm.trid.xml
nmf.trid.xml
noiserun.trid.xml
npm.trid.xml
ns1.trid.xml
nsf.trid.xml
nsx-apollo.trid.xml
ntf.trid.xml
ntp.trid.xml
nvc.trid.xml
ny.trid.xml
obj-msbc71.trid.xml
obj-vbdos.trid.xml
obj_omf.trid.xml
obp.trid.xml
obpack.trid.xml
ocx.trid.xml
odt-mr.trid.xml
odt.trid.xml
ogg-media.trid.xml
ogg-stream.trid.xml
okt.trid.xml
olb.trid.xml
ooo-sxc.trid.xml
ooo-sxd.trid.xml
ooo-sxi.trid.xml
ooo-sxw.trid.xml
opf.trid.xml
opml.trid.xml
ops-office.trid.xml
osp.trid.xml
otf.trid.xml
oval_app.trid.xml
ovx.trid.xml
p4x.trid.xml
pa-risc-10.trid.xml
pa-risc-11.trid.xml
pa-risc-20.trid.xml
pagemaker-generic.trid.xml
pagemaker-pm6.trid.xml
pagemaker-pm65.trid.xml
pak-mass.trid.xml
pal-halo.trid.xml
pal.trid.xml
par2.trid.xml
pat.trid.xml
pbd-pb.trid.xml
pbd-pbuilder.trid.xml
pbp-phoenix.trid.xml
pbr.trid.xml
pbu-pb35.trid.xml
pcanywhere-bhf.trid.xml
pcu-xprofan.trid.xml
pdb-mdl.trid.xml
pdb-palm-bdicty.trid.xml
pdb-palm-biblep.trid.xml
pdb-palm-doc.trid.xml
pdb-palm-isilo.trid.xml
pdb-palm-isilo3x.trid.xml
pdb-palm-jfile.trid.xml
pdb-palm-jfilepro.trid.xml
pdb-palm-list.trid.xml
pdb-palm-mdb.trid.xml
pdb-palm-pchess.trid.xml
pdb-palm-pilotdb.trid.xml
pdb-palm-plkr.trid.xml
pdb-palm-pnrd.trid.xml
pdb-palm-qsheet.trid.xml
pdb-palm-sltg.trid.xml
pdb-palm-smemo.trid.xml
pdb-palm-thman.trid.xml
pdb-palm-tide.trid.xml
pdb-palm-tldoc.trid.xml
pdb-palm-tlinf.trid.xml
pdb-palm-tlml.trid.xml
pdb-palm-tlmv.trid.xml
pdb-palm-tlpnt.trid.xml
pdb-palm-vimg.trid.xml
pdb-palm-winem.trid.xml
pdb.trid.xml
pdb_bgblitz.trid.xml
pdn.trid.xml
pf.trid.xml
pfb.trid.xml
pfc-aol.trid.xml
pfl.trid.xml
pfm-cimatron.trid.xml
pfm.trid.xml
pgc.trid.xml
pgm-rs7000.trid.xml
pgn.trid.xml
photoshop-plugin-8.trid.xml
pif.trid.xml
pixia-filter-dll.trid.xml
pkg-beos.trid.xml
pl.trid.xml
plg.trid.xml
plm.trid.xml
pls.trid.xml
plt-ozi.trid.xml
plt.trid.xml
ply.trid.xml
pm.trid.xml
pnf.trid.xml
pol.trid.xml
polyene.trid.xml
polytm.trid.xml
pos-winhex.trid.xml
pot.trid.xml
ppf10.trid.xml
ppf20.trid.xml
ppp.trid.xml
ppt.trid.xml
ppv.trid.xml
prg.trid.xml
prj-firefly-ascii.trid.xml
prj-firefly.trid.xml
prj_3d.trid.xml
prmzr40.trid.xml
prn-icc.trid.xml
pru2.trid.xml
ps-paulshields.trid.xml
ps.trid.xml
ps16.trid.xml
psa.trid.xml
psd.trid.xml
psid.trid.xml
psion-3-dbf.trid.xml
psion-3-wrd.trid.xml
psm-tp.trid.xml
psm.trid.xml
pspimage.trid.xml
pst.trid.xml
psv.trid.xml
psx.trid.xml
psy.trid.xml
ptb.trid.xml
ptm.trid.xml
pub.trid.xml
purebasic_lib.trid.xml
pvk.trid.xml
pwd.trid.xml
pwi.trid.xml
pwl.trid.xml
pwp.trid.xml
pxl.trid.xml
pyc-1x.trid.xml
pyc-20.trid.xml
pyc-21.trid.xml
pyc-22.trid.xml
pyc-23.trid.xml
pyc-generic.trid.xml
pyo.trid.xml
q3o.trid.xml
qb-bsave.trid.xml
qbw.trid.xml
qbx-key.trid.xml
qbx-src.trid.xml
qdf.trid.xml
qic.trid.xml
qif.trid.xml
qlb-msbc7.trid.xml
qrs.trid.xml
qsf.trid.xml
quark.trid.xml
quattro-wb3.trid.xml
quattro-wbx.trid.xml
qx.trid.xml
qxm.trid.xml
r2a-rs7000.trid.xml
r2p-rs7000.trid.xml
r2s-rs7000.trid.xml
r3x-rs7000.trid.xml
rad.trid.xml
rbj.trid.xml
rcs.trid.xml
rdf.trid.xml
rdp.trid.xml
rds.trid.xml
readme_e.txt
readme_i.txt
reg-v5-utf.trid.xml
reg-v5.trid.xml
reg.trid.xml
rep.trid.xml
rgo.trid.xml
rib.trid.xml
rjp.trid.xml
rlg.trid.xml
rm.trid.xml
rng.trid.xml
rol.trid.xml
rom-msx.trid.xml
rom-msx2.trid.xml
rom-nes.trid.xml
rpt.trid.xml
rsg.trid.xml
rsh.trid.xml
rsid.trid.xml
rte.trid.xml
rtf.trid.xml
rtm.trid.xml
rzx.trid.xml
s.trid.xml
s3i.trid.xml
s3m.trid.xml
sam.trid.xml
sat.trid.xml
sav-alice.trid.xml
sav-arx.trid.xml
sav-chaser.trid.xml
sav-diggles.trid.xml
sav-farcry.trid.xml
sav-gl2.trid.xml
sav-saa.trid.xml
savedgame-zoo.trid.xml
sbi.trid.xml
sbk.trid.xml
sbstudio2-pac.trid.xml
sbstudio2-son.trid.xml
sbstudio2-sou.trid.xml
sbw.trid.xml
sbz.trid.xml
scc-vss.trid.xml
scf.trid.xml
sch.trid.xml
scr-music.trid.xml
scr.trid.xml
scriba-bin.trid.xml
sct-vfp7.trid.xml
scx-vfp7.trid.xml
sdb.trid.xml
sewing_art.trid.xml
sewing_hus.trid.xml
sewing_jef.trid.xml
sewing_pcs.trid.xml
sewing_pes.trid.xml
sewing_sew.trid.xml
sewing_shv.trid.xml
sewing_vip.trid.xml
sewing_xxx.trid.xml
sf2.trid.xml
sfark.trid.xml
sfk.trid.xml
sh.trid.xml
shx_big_v1.trid.xml
shx_uni_v1.trid.xml
sig-spybot.trid.xml
sis-nokia.trid.xml
sis.trid.xml
sk.trid.xml
skd.trid.xml
skin-gcn.trid.xml
skin-jetaudio.trid.xml
skin-sgf.trid.xml
skl.trid.xml
skn-blz.trid.xml
skn-vti.trid.xml
skn.trid.xml
sks.trid.xml
sla-scribus.trid.xml
sld.trid.xml
smi.trid.xml
smp.trid.xml
smt-apollo.trid.xml
snl.trid.xml
solidworks2001-sldasm.trid.xml
solidworks2001-sldprt.trid.xml
sos.trid.xml
sourceedit-lng.trid.xml
spf-sed.trid.xml
spp.trid.xml
spr.trid.xml
sprint.trid.xml
spss-clo.trid.xml
spss-sav.trid.xml
spss-tlb.trid.xml
spss-tlo.trid.xml
sqlite-2x.trid.xml
sqlite-3x.trid.xml
srv.trid.xml
ss.trid.xml
stg.trid.xml
stx.trid.xml
sun.trid.xml
svf-110.trid.xml
svf.trid.xml
swf.trid.xml
swf_compressed.trid.xml
swg.trid.xml
sws.trid.xml
sys-ps2icon.trid.xml
szdd.trid.xml
t3.trid.xml
tab-mapinfo.trid.xml
tap-jace.trid.xml
tap-oric.trid.xml
tap-zx.trid.xml
tbk-jbo.trid.xml
tbk.trid.xml
tbp.trid.xml
tbs.trid.xml
tcw.trid.xml
td0-adv.trid.xml
td0-norm.trid.xml
tex_c10.trid.xml
tf.trid.xml
tfid_def.trid.xml
tfxm.trid.xml
thebat-abd.trid.xml
thebat-flx.trid.xml
thebat-his.trid.xml
thebat-msgbase.trid.xml
thebat-msgidx.trid.xml
theme-aston.trid.xml
thm-canong3.trid.xml
thm-sony.trid.xml
thumbsdb.trid.xml
tjs.trid.xml
tk3.trid.xml
tKC.trid.xml
tlb.trid.xml
tmd.trid.xml
tnef.trid.xml
torrent.trid.xml
tp3.trid.xml
tph.trid.xml
tpp-129.trid.xml
tpp.trid.xml
tpp_1.29.1921.trid.xml
tpu_55.trid.xml
tpu_60.trid.xml
tpu_70.trid.xml
tpu_gen.trid.xml
tr.trid.xml
trc.trid.xml
trd.trid.xml
trendmicro_vp.trid.xml
trid.exe
tridscan.exe
trid_def.trid.xml
trill-skin.trid.xml
trk.trid.xml
trv.trid.xml
trx.trid.xml
tsk.trid.xml
ttf.trid.xml
tvc.trid.xml
tzx.trid.xml
uae.trid.xml
udd.trid.xml
uds.trid.xml
uez.trid.xml
uhb.trid.xml
ul-smp-gal.trid.xml
ul-smp-prst.trid.xml
unreal_package.trid.xml
upc.trid.xml
upx-dos.trid.xml
upx-nrv-win32.trid.xml
upx-win32.trid.xml
url.trid.xml
usr.trid.xml
uss.trid.xml
vbdos-src.trid.xml
vbp-ctrl.trid.xml
vbp-exe.trid.xml
vc.trid.xml
vcf.trid.xml
vcs.trid.xml
vd-addin-dll.trid.xml
vd.trid.xml
vdf.trid.xml
veg.trid.xml
vgs.trid.xml
video-3gp.trid.xml
video-4xm.trid.xml
video-avi.trid.xml
video-bcs.trid.xml
video-bink.trid.xml
video-cin.trid.xml
video-cpk.trid.xml
video-dvm.trid.xml
video-fli.trid.xml
video-lza.trid.xml
video-mov.trid.xml
video-mpeg.trid.xml
video-mpeg2-progdvb.trid.xml
video-mve-wc3.trid.xml
video-mve.trid.xml
video-noa.trid.xml
video-nsv.trid.xml
video-pva.trid.xml
video-roq.trid.xml
video-smjpg.trid.xml
video-smk.trid.xml
video-vcd.trid.xml
video-wmv.trid.xml
vmx.trid.xml
vob.trid.xml
vob_vue4.trid.xml
vs-sln.trid.xml
vs-sln700.trid.xml
vs-sln800.trid.xml
vs-suo.trid.xml
vsk-skin.trid.xml
vss.trid.xml
vti.trid.xml
vue4.trid.xml
vxd.trid.xml
vz-0.trid.xml
vz-1.trid.xml
w3g.trid.xml
w3m.trid.xml
w3z.trid.xml
wab.trid.xml
wad-i.trid.xml
wad-p.trid.xml
wal.trid.xml
wba.trid.xml
wcod.trid.xml
wcx-far.trid.xml
wcx.trid.xml
wdb-ms-works.trid.xml
wdr.trid.xml
webshots-img.trid.xml
wfx.trid.xml
windev-data.trid.xml
windev-fic.trid.xml
windev-gab.trid.xml
windev-wde.trid.xml
windev-wdg.trid.xml
windev-wdi.trid.xml
windev-wdp.trid.xml
windev-wdw.trid.xml
windev-wdy.trid.xml
wk-x.trid.xml
wk1.trid.xml
wk3.trid.xml
wk4.trid.xml
wks-ms-works.trid.xml
wlx.trid.xml
wmf-16.trid.xml
wmf.trid.xml
wmz.trid.xml
wn.trid.xml
wor-mapinfo.trid.xml
wp42.trid.xml
wp5fareast.trid.xml
wp5x.trid.xml
wp5zero.trid.xml
wp6.trid.xml
wps-ms-works.trid.xml
wpt.trid.xml
wri.trid.xml
wrml.trid.xml
wsz.trid.xml
xfd.trid.xml
xfm.trid.xml
xine.trid.xml
xlo.trid.xml
xls.trid.xml
xlt-bview.trid.xml
xm.trid.xml
xml.trid.xml
xpf.trid.xml
xpl.trid.xml
xpr.trid.xml
xpt.trid.xml
xsd.trid.xml
xsi.trid.xml
yenc.trid.xml
ym.trid.xml
z5.trid.xml
z8.trid.xml
zabw.trid.xml
zap-za.trid.xml
zcureitzpro-exe.trid.xml
zdp.trid.xml
zgt.trid.xml
zip-see-mode.trid.xml
zlib.trid.xml
zlock-exe.trid.xml
zlock-zip.trid.xml
zmf-cont.trid.xml
zmf.trid.xml
zmi.trid.xml
zot.trid.xml
zzt.trid.xml

====================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\trid_net\TrID 2.02 Plus\
====================================================================
e.bat
readme_e.txt
trid.exe
TrIDDefs.TRD

=========================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\trid_net\TrID 2.02 Plus\Plus\
=========================================================================
triddefspack.exe
tridscan.exe

=================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\xADT\
=================================================
ARTeam.esfv
readme.txt
xADT.exe
xADT.ini

=====================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\xADT\PDK\
=====================================================
xADT.lib
xADT_PDK.h

=========================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\xADT\plugins\
=========================================================
FindWindow_and_Time.dll
InterruptHook.sys
Invalid_HandleException.dll
ParentProcess.dll
SICETricks.dll
SIDT.dll
UnhandledExceptionFilter.dll
xADT_ap0x.dll
ZwQueryObject.dll

============================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\xADT\plugin_examples\FindWindow_and_Time_Simple\
============================================================================================
FindWindow_and_Time.c
FindWindow_and_Time.dsp
FindWindow_and_Time.dsw
FindWindow_and_Time.h

==========================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\xADT\plugin_examples\INVALID_HANDLE exception\
==========================================================================================
Invalid_HandleException.cpp
Invalid_HandleException.dsp
Invalid_HandleException.dsw
Invalid_HandleException.h

===============================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\xADT\plugin_examples\ParentProcess\
===============================================================================
NtDefinitions.h
ParentProcess.cpp
ParentProcess.dsp
ParentProcess.dsw
ParentProcess.h
Psapi.h
Psapi.Lib

==========================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\DETECTION\xADT\plugin_examples\UnhandledExceptionFilter\
==========================================================================================
UnhandledExceptionFilter.asm
UnhandledExceptionFilter.def
UnhandledExceptionFilter.DLL

==========================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\EXE-DLL\
==========================================
cryptosearcher.exe
DLL Function Viewer.exe
DllLoader.exe
exeinfope.exe
fim-1.0.exe
Frmspy.exe
kam.exe
showstring.exe
ShowString.ini
Table extractor.exe

====================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\EXE-DLL\Addr_Func_Converter_0.2.1\
====================================================================
Addr&Func Converter.exe
DLLS.dat
Read me !!.txt

======================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\EXE-DLL\DLL Rebaser\
======================================================
Readme_eng.txt
Readme_rus.txt
Rebaser.exe

==============================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\EXE-DLL\DLL Rebaser\sources\
==============================================================
SOURCES.ZIP

=====================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\EXE-DLL\Dongle Spy\
=====================================================
dongspy.exe
RNBOSPY.DLL

===============================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\EXE-DLL\dotnet_ref\Reflector\
===============================================================
ReadMe.htm
Reflector.cfg
Reflector.exe
Reflector.exe.config

=======================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\EXE-DLL\dotnet_ref\Resourcer\.NET Framework 1.0.3705\
=======================================================================================
Resourcer.exe

=======================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\EXE-DLL\dotnet_ref\Resourcer\.NET Framework 1.1.4322\
=======================================================================================
Resourcer.exe

========================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\EXE-DLL\dotnet_ref\Resourcer\.NET Framework 2.0.50727\
========================================================================================
Resourcer.exe

=========================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\EXE-DLL\EXEdumper.v1.0\
=========================================================
comp.bat
exedump.asm
exedump.exe
exedump.rc
readme.txt

=========================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\EXE-DLL\File insPEctor\
=========================================================
CDaemon.dat
CDaemon.dll
english.ini
file insPEctor.exe
finspec.cnt
finspec.HLP
italiano.ini
Procs.dll
Realign.dll
spanish.ini

=================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\EXE-DLL\File insPEctor\plugins\
=================================================================
extensions.dll
siceload.dll
zeroseek.dll

===================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\EXE-DLL\getload1\
===================================================
FILE_ID.DIZ
GETLOAD.EXE
GetLoader.txt

==========================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\EXE-DLL\getload1\Source\
==========================================================
Do.bat
GetLoad.asm
GetLoad.def
GetLoad.ico
GetLoad.rc
MAKEFILE
Mini.bin
MMFiles.asm
Resdef.inc
W32.inc

==================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\EXE-DLL\IIDKing\
==================================================
iidking-v2.01.exe
readme.nfo

===================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\EXE-DLL\imp-srch\
===================================================
Makefile.bat
readme.txt
search.asm
search.exe
search.rc

==================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\EXE-DLL\kerberos\kerberos v1.01\
==================================================================
ke_core.dll
ke_load.exe
ke_spy.txt
readme.txt
test.exe
test.rep

=================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\EXE-DLL\kerberos\kerberos v1.01\plugin\ke_plug\
=================================================================================
ke_plug.Asm
ke_plug.Def
ke_plug.dll
ke_plug.exp
ke_plug.Inc
ke_plug.lib
ke_plug.obj
ke_plug.rap
ke_plug.rc
ke_plug.Txt

=====================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\EXE-DLL\kerberos\kerberos v1.01\plugin\ke_plug\Res\
=====================================================================================
ke_plugVer.rc

===================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\EXE-DLL\kerberos\kerberos v1.01\plugin\pluginSDK\
===================================================================================
API.txt
Loader.txt
plugins.txt

==========================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\EXE-DLL\kerberos\kerberos v1.01\scripts\
==========================================================================
readme.txt

==============================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\EXE-DLL\kerberos\kerberos v1.01\scripts\IDC\
==============================================================================
small_func.idc

=============================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\EXE-DLL\kerberos\kerberos v1.01\scripts\PL\
=============================================================================
parseinc.pl

==================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\EXE-DLL\kerberos\kerberos v1.07\
==================================================================
kerberos.exe
kerb_rus.doc
ke_core.dll
ke_spy.txt
new_rus.txt
test.exe

===========================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\EXE-DLL\kerberos\kerberos v1.07\ke_bases\
===========================================================================
advapi32.txt
gdi32.txt
opengl.txt
vb6p.txt
winmm.txt

==========================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\EXE-DLL\kerberos\kerberos v1.07\plugins\
==========================================================================
plug_rus.doc

==================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\EXE-DLL\kerberos\kerberos v1.07\plugins\ke_plug\
==================================================================================
ke_plug.Asm
ke_plug.Def
ke_plug.dll
ke_plug.exp
ke_plug.Inc
ke_plug.lib
ke_plug.obj
ke_plug.rap
ke_plug.rc
ke_plug.RES
ke_plug.Txt

======================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\EXE-DLL\kerberos\kerberos v1.07\plugins\ke_plug\Res\
======================================================================================
ke_plugVer.rc

=====================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\EXE-DLL\kerberos\kerberos v1.07\plugins\ke_plug_VC\
=====================================================================================
ke_plug.cpp
ke_plug.dsp
ke_plug.dsw
ke_plug.h
StdAfx.cpp
StdAfx.h

=============================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\EXE-DLL\kerberos\kerberos v1.07\plugins\ke_plug_VC\Release\
=============================================================================================
ke_plug.dll

====================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\EXE-DLL\kerberos\kerberos v1.07\plugins\pluginSDK\
====================================================================================
API.txt
Loader.txt
plugins.txt

===================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\EXE-DLL\kerberos\kerberos v1.07\plugins\plug_src\
===================================================================================
ke_plug.Asm
ke_plug.Def
ke_plug.dll
ke_plug.exp
ke_plug.Inc
ke_plug.lib
ke_plug.obj
ke_plug.rap
ke_plug.rc
ke_plug.Txt

=======================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\EXE-DLL\kerberos\kerberos v1.07\plugins\plug_src\Res\
=======================================================================================
ke_plugVer.rc

========================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\EXE-DLL\kerberos\kerberos v1.07\Tools\
========================================================================
dll2spy.exe
parseinc.pl
readme.txt

===================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\EXE-DLL\metapuck\
===================================================
MetaPuck.exe
MetaPuck.tXt

==================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\EXE-DLL\oepscan\
==================================================
oepscan.exe
signs.txt

==================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\EXE-DLL\oepv160\
==================================================
A.BAT
OEP.ASM
oep.exe
OEP.RES

==============================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\EXE-DLL\PE Packer Decompression Benchmarker\
==============================================================================
dbench.cpp
dbench.exe

==================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\EXE-DLL\pesnoop\
==================================================
PESnoop.exe
PESnoop.tXt

====================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\EXE-DLL\RemoteDll\
====================================================
RemoteDll.exe

==============================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\EXE-DLL\RVA\
==============================================
rva.EXE
rva.GID
rva.hlp

=================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\EXE-DLL\Snoopy\
=================================================
Lisez-moi.txt
Snoopy.exe

====================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\EXE-DLL\SoftSnoop\
====================================================
APISnoop.dll
ForceLibrary.dll
SoftSnoop.exe
SoftSnoop.ini
SoftSnoop.tXt

===========================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\EXE-DLL\SoftSnoop\ApiDef\
===========================================================
Kernel32.ss
SS.TXT
User32.ss

============================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\EXE-DLL\SoftSnoop\Plugins\
============================================================
HelloWorld.dll
MsgHook.dll
PluginExp3.dll
PluginInit.log
TestMe.exe

=============================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\New Folder\
=============================================
DrCOMSetup.exe

===========================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\New Folder\gd_drx\gd_drx\
===========================================================
dbgvnt.rar
GNU GPL.htm
loader.EXE
readme.txt
readme_aspr.txt
readme_sd.txt
ring0.sys

===============================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\New Folder\gd_drx\gd_drx\sys\
===============================================================
APImacro.mac
iADVAPI32.lib
iKERNEL32.lib
import32.lib
iNTOSKRNL.lib
link.exe
m.bat
ml.err
Ml.exe
mspdb50.dll
ntddk.inc
ntdef.inc
ntice.lib
ntoskrnl.lib
rinfdg0.id0
rinfdg0.id1
rinfdg0.nam
rinfdg0.til
ring0.asm
ring0.def
ring0.exp
ring0.lib
ring0.obj
sync.exe
w32main.inc

===================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\New Folder\gd_drx\gd_drx\sysload\
===================================================================
dbg.inc
import32.lib
loader.asm
loaderCOMPILE.BAT
ring0.exp
ring0.lib
ring0.sys
RLINK32.DLL
rsrc.res
sync.exe
TASM32.EXE
TLINK32.EXE

=======================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\New Folder\keylogger\
=======================================================
UINCKeyLogger-setup.exe

================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\New Folder\Regcmd 0.91b + SRC\
================================================================
regcmd091b_bin.zip
regcmd091b_src.zip

============================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\New Folder\ShowString 2.0\
============================================================
showstring.exe
ShowString.ini

==============================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\New Folder\SysExporter 1.51\
==============================================================
readme.txt
sysexp.chm
sysexp.exe
sysexp_lng.ini

=============================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\New Folder\TCP Logger 2.20\
=============================================================
Changes.txt
FAQ_RUS.txt
Readme_ENG.txt
Readme_RUS.txt
tcp_logger.exe

=================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\New Folder\TCP Logger 2.20\tls\
=================================================================
readme.rus

====================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\New Folder\TCP Logger 2.20\tls\tcp-logger-sources\
====================================================================================
Changes.rus
FAQ.rus
Law_ukr.ico
Readme.ENG
Readme.RUS
resource.h
script1.rc
tcp_logger.cpp
tcp_logger.dsp
tcp_logger.dsw
tcp_logger.ico
uinc1.ico
uinclogo.bmp

======================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\New Folder\TCPView for Windows 2.54\
======================================================================
Eula.txt
Tcpvcon.exe
tcpview.chm
Tcpview.exe

============================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\New Folder\USBDeview 1.43\
============================================================
readme.txt
USBDeview.chm
USBDeview.exe
USBDeview_lng.ini

========================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\New Folder\VB Spy 2.3\
========================================================
ApiHooks.dll
ApiHooks.exe
attach.bat
procs.dll
vbspy.dll
VBSPYTester.exe

=====================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\New Folder\VideoCacheView 1.51 Rus\
=====================================================================
readme.txt
VideoCacheView.chm
VideoCacheView.exe
VideoCacheView_lng.ini

==================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\SYSTEM\ADVANCED\
==================================================
asviewer.exe
autoruns.exe
CDIdentifier.exe
cowspy.exe
Diskmon.exe
portmon.exe
PSExplorer.exe
Winobj.exe
WinServiceManager.exe

================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\SYSTEM\ADVANCED\AntiEvilTools\
================================================================
AntiEvilTools.cpp
AntiEvilTools.dsp
AntiEvilTools.dsw
AntiEvilTools.h
AntiEvilTools.ncb
AntiEvilTools.opt
AntiEvilTools.plg
AntiEvilTools.rc
AntiEvilToolsDlg.cpp
AntiEvilToolsDlg.h
MyTab.cpp
MyTab.h
ReadMe.txt
resource.h
StdAfx.cpp
StdAfx.h
SystemTray.cpp
SystemTray.h

====================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\SYSTEM\ADVANCED\AntiEvilTools\LSP\
====================================================================
LSP.cpp
LSP.h

=======================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\SYSTEM\ADVANCED\AntiEvilTools\Public\
=======================================================================
ModulVer.cpp
ModulVer.h
MyList.cpp
MyList.h
SortHeaderCtrl.cpp
SortHeaderCtrl.h

====================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\SYSTEM\ADVANCED\AntiEvilTools\res\
====================================================================
AntiEvilTools.ico
AntiEvilTools.rc2
CloneUser.ico
DefaultLSP2K3.reg
DefaultLSPXP.reg
icon1.ico
iLeopard_Icons_Pack1_002.ico
Thumbs.db

========================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\SYSTEM\ADVANCED\AntiEvilTools\Service\
========================================================================
HiddenReg.cpp
HiddenReg.h
Service.cpp
Service.h

=====================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\SYSTEM\ADVANCED\AntiEvilTools\User\
=====================================================================
NetInfo.cpp
NetInfo.h
User.cpp
User.h

================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\SYSTEM\ADVANCED\darkspy105_en\
================================================================
DarkSpy105.exe
DarkSpy105Help.chm

=====================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\SYSTEM\ADVANCED\Gmer\Bin_GMER_2008-2-27_10.17_gmer\
=====================================================================================
gmer.exe

==================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\SYSTEM\ADVANCED\Gmer\gmer 1.015\
==================================================================
gmer.exe

======================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\SYSTEM\ADVANCED\Gmer\gmer_2009_8.17\
======================================================================
gmer.exe

===============================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\SYSTEM\ADVANCED\HookExplorer\
===============================================================
HookExplorer.exe
ignoreList.txt
olly.dll
README.txt

========================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\SYSTEM\ADVANCED\HookExplorer\olly_dll\
========================================================================
asmserv.c
assembl.c
disasm.c
disasm.h
gpl.wri
olly.def
olly.dsp
olly.dsw
readme.htm
Readme.txt

======================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\SYSTEM\ADVANCED\HookExplorer\source\
======================================================================
CContainer.cls
CEntry.cls
CExport.cls
CImport.cls
CLoadExports.cls
CLoadImports.cls
CModule.cls
CPEOffsets.cls
CProcess.cls
CProcessInfo.cls
Form1.frm
Form2.frm
ignoreList.txt
olly.dll
Project1.vbp
Project1.vbw

============================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\SYSTEM\ADVANCED\HookShark\
============================================================
Blacklist.ini
HookShark.exe

========================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\SYSTEM\ADVANCED\Kernel Detective\Kernel Detective 1.0\
========================================================================================
debugv.bat
Kernel Detective.chm
Kernel Detective.exe

=========================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\SYSTEM\ADVANCED\Kernel Detective\Kernel Detective v1.2\
=========================================================================================
AT4RE.nfo
DbgView.bat
Kernel Detective.exe
Readme.txt

===========================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\SYSTEM\ADVANCED\Kernel Detective\Kernel Detective v1.3.1\
===========================================================================================
AT4RE.nfo
DbgView.bat
Kernel Detective.exe
Readme.txt

================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\SYSTEM\ADVANCED\MultiMon-1.03\
================================================================
multimon.chm
multimon.exe
readme.txt
rspmmpsy.sys

================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\SYSTEM\ADVANCED\Seem_v4.1b.en\
================================================================
nk4Seem.sys
Seem.dll
Seem.exe
Seem.ini

=============================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\SYSTEM\API\
=============================================
API Addresses Finder.exe

=========================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\SYSTEM\API\API Monitor\
=========================================================
APIMonitor.drv
APIMonitor.exe
APIMonitor.hlp
Injector.exe

=======================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\SYSTEM\API\API-Guide\
=======================================================
API-Guide.exe
dotnet.api
dotnet.ini
dutch37.lng
english37.lng
examples.api
examples.ini
functions.api
functions.ini
keywords.txt
notes.api
readme.chm
uninstall.exe

====================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\SYSTEM\API\APIS32\
====================================================
apis32.exe
APIS32.SPY
apis32l.GIF
apis32x.DLL
history.txt
LibEdit.exe
LibEdit.txt
license.txt
Readme.txt
Reginfo.htm
Reginfo.txt
regsoft.gif
shareit.gif

=========================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\SYSTEM\API\APIS32\LIBS\
=========================================================
advapi32.fnl
comctl32.fnl
comdlg32.fnl
gdi32.fnl
kernel32.fnl
Mapi32.fnl
Mpr.fnl
user32.fnl
Wininet.fnl
Wsock32.fnl

===========================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\SYSTEM\API\apispy32 v3.0\
===========================================================
APISpy32.api
APISpy32.chm
APISpy32.exe
APISpy9x.dll
APISpyNT.dll
License.txt
ProcSpy.sys
psapi.dll
Redist.txt

==================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\SYSTEM\API\winapioverride32_bin\
==================================================================
APIOverride.dll
COM_HookedCLSID.txt
COM_NotHookedCLSID.txt
COM_ObjectCreationHookedFunctions.txt
Dumper.exe
GPL.txt
HeapWalker.exe
HookCom.dll
HookedOnlyModuleList.txt
InjLib.dll
KernelMemoryAccess.sys
MonitoringFileBuilder.exe
NotHookedModuleList.txt
ProcMon.sys
proxy.txt
WinAPIOverride.chm
WinAPIOverride32.exe
WinAPIOverride32.ini

==============================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\SYSTEM\API\winapioverride32_bin\example\asm registers check\
==============================================================================================
AsmExeInternal.dll
rotate_registers_monitoring.txt
winapioverride32.Asm
winapioverride32.exe

==============================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\SYSTEM\API\winapioverride32_bin\example\com\
==============================================================================
COMObjectCreationSpy.dll
QueryInterfaceRestriction.dll

=========================================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\SYSTEM\API\winapioverride32_bin\example\messagebox and internal faking\
=========================================================================================================
ExeInternalMonitoring.txt
FakeExeInternal.dll
FakeMsgBox.dll
MessageBox.txt
PrePostHooksMsgBox.dll
TargetSample.exe
TargetSample.exe.manifest

===================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\SYSTEM\API\winapioverride32_bin\monitoring files\
===================================================================================
advapi32.txt
comctl32.txt
comdlg32.txt
CreateProcess.txt
crypt32.txt
dbghelp.txt
gdi32.txt
ini.txt
InputTextDataRetrival.txt
kernel32.txt
Loadedfunc.txt
LoadedLib.txt
MessageBox.txt
msvcrt.txt
ntdll.txt
ole32.txt
ProcessesWatch.txt
Reg.txt
secur32.txt
serial ports.txt
Services.txt
shell32.txt
User32.txt
WindowAndDialogBox.txt
ws2_32.txt

=======================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\SYSTEM\API\winapioverride32_bin\monitoring files\COM\
=======================================================================================
{00000000-0000-0000-C000-000000000046}.txt
{00000002-0000-0000-C000-000000000046}.txt
{00000003-0000-0000-C000-000000000046}.txt
{00000010-0000-0000-C000-000000000046}.txt
{00000018-0000-0000-C000-000000000046}.txt
{00000019-0000-0000-C000-000000000046}.txt
{00000100-0000-0000-C000-000000000046}.txt
{00000101-0000-0000-C000-000000000046}.txt
{00000109-0000-0000-C000-000000000046}.txt
{0000010a-0000-0000-C000-000000000046}.txt
{0000010b-0000-0000-C000-000000000046}.txt
{0000010c-0000-0000-C000-000000000046}.txt
{0000010d-0000-0000-C000-000000000046}.txt
{00000112-0000-0000-C000-000000000046}.txt
{00000113-0000-0000-C000-000000000046}.txt
{00000114-0000-0000-C000-000000000046}.txt
{00000115-0000-0000-C000-000000000046}.txt
{00000116-0000-0000-C000-000000000046}.txt
{00000117-0000-0000-C000-000000000046}.txt
{00000118-0000-0000-C000-000000000046}.txt
{00000119-0000-0000-C000-000000000046}.txt
{0000011a-0000-0000-C000-000000000046}.txt
{0000011b-0000-0000-C000-000000000046}.txt
{0000011d-0000-0000-C000-000000000046}.txt
{00000126-0000-0000-C000-000000000046}.txt
{0000013D-0000-0000-C000-000000000046}.txt
{0000013E-0000-0000-C000-000000000046}.txt
{000001C1-0000-0000-C000-000000000046}.txt
{00020400-0000-0000-C000-000000000046}.txt
{0002E013-0000-0000-C000-000000000046}.txt
{01E44665-24AC-101B-84ED-08002B2EC713}.txt
{55980BA0-35AA-11CF-B671-00AA004CD6D8}.txt
{7FD52380-4E07-101B-AE2D-08002B2EC713}.txt
{9C2CAD80-3424-11CF-B670-00AA004CD6D8}.txt
{A7B93C91-7B81-11D0-AC5F-00C04FD97575}.txt
{B196B283-BAB4-101A-B69C-00AA00341D07}.txt
{B196B284-BAB4-101A-B69C-00AA00341D07}.txt
{B196B285-BAB4-101A-B69C-00AA00341D07}.txt
{B196B286-BAB4-101A-B69C-00AA00341D07}.txt
{B196B287-BAB4-101A-B69C-00AA00341D07}.txt
{B196B288-BAB4-101A-B69C-00AA00341D07}.txt
{B196B28D-BAB4-101A-B69C-00AA00341D07}.txt
{B722BCC5-4E68-101B-A2BC-00AA00404770}.txt
{B722BCC6-4E68-101B-A2BC-00AA00404770}.txt
{B722BCC7-4E68-101B-A2BC-00AA00404770}.txt
{B722BCCB-4E68-101B-A2BC-00AA00404770}.txt
{CF51ED10-62FE-11CF-BF86-00A0C9034836}.txt
{FC4801A3-2BA9-11CF-A229-00AA003D7352}.txt

=========================================================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\SYSTEM\API\winapioverride32_bin\Overriding Dll SDK\API\ExeInternal (for target sample)\
=========================================================================================================================
FakeAPI.cpp
FakeExeInternal.sln
FakeExeInternal.vcproj

========================================================================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\SYSTEM\API\winapioverride32_bin\Overriding Dll SDK\API\ExeInternal (for target sample)\ReleaseUnicode\
========================================================================================================================================
FakeExeInternal.dll

======================================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\SYSTEM\API\winapioverride32_bin\Overriding Dll SDK\API\GetDriveType\
======================================================================================================
FakeAPI.cpp
GetDriveType.sln
GetDriveType.vcproj

=====================================================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\SYSTEM\API\winapioverride32_bin\Overriding Dll SDK\API\GetDriveType\ReleaseUnicode\
=====================================================================================================================
GetDriveType.dll

================================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\SYSTEM\API\winapioverride32_bin\Overriding Dll SDK\API\HideMe\
================================================================================================
APIError.cpp
APIError.h
FakeAPI.cpp
HideMe.h
HideMe.sln
HideMe.vcproj
ProcessAndThreadID.cpp
ProcessAndThreadID.h
ProcessAndThreadIDStruct.h

===============================================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\SYSTEM\API\winapioverride32_bin\Overriding Dll SDK\API\HideMe\ReleaseUnicode\
===============================================================================================================
HideMe.dll

===========================================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\SYSTEM\API\winapioverride32_bin\Overriding Dll SDK\API\IsDebuggerPresent\
===========================================================================================================
FakeAPI.cpp
FakeIsDebuggerPresent.sln
FakeIsDebuggerPresent.vcproj

==========================================================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\SYSTEM\API\winapioverride32_bin\Overriding Dll SDK\API\IsDebuggerPresent\ReleaseUnicode\
==========================================================================================================================
FakeIsDebuggerPresent.dll

====================================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\SYSTEM\API\winapioverride32_bin\Overriding Dll SDK\API\MessageBox\
====================================================================================================
FakeAPI.cpp
FakeMsgBox.sln
FakeMsgBox.vcproj

===================================================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\SYSTEM\API\winapioverride32_bin\Overriding Dll SDK\API\MessageBox\ReleaseUnicode\
===================================================================================================================
FakeMsgBox.dll

============================================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\SYSTEM\API\winapioverride32_bin\Overriding Dll SDK\API\PrePostHooksMsgBox\
============================================================================================================
FakeAPI.cpp
PrePostHooksMsgBox.sln
PrePostHooksMsgBox.vcproj

===========================================================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\SYSTEM\API\winapioverride32_bin\Overriding Dll SDK\API\PrePostHooksMsgBox\ReleaseUnicode\
===========================================================================================================================
PrePostHooksMsgBox.dll

================================================================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\SYSTEM\API\winapioverride32_bin\Overriding Dll SDK\ASM\AsmExeInternal (for asm target sample)\
================================================================================================================================
AsmExeInternal.sln
AsmExeInternal.vcproj
FakeASM.cpp
MakeMasmSub.bat
MasmSub.asm

===============================================================================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\SYSTEM\API\winapioverride32_bin\Overriding Dll SDK\ASM\AsmExeInternal (for asm target sample)\ReleaseUnicode\
===============================================================================================================================================
AsmExeInternal.dll

==============================================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\SYSTEM\API\winapioverride32_bin\Overriding Dll SDK\COM\COMObjectCreationSpy\
==============================================================================================================
COMObjectCreationSpy.cpp
COMObjectCreationSpy.sln
COMObjectCreationSpy.vcproj

=============================================================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\SYSTEM\API\winapioverride32_bin\Overriding Dll SDK\COM\COMObjectCreationSpy\ReleaseUnicode\
=============================================================================================================================
COMObjectCreationSpy.dll

===================================================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\SYSTEM\API\winapioverride32_bin\Overriding Dll SDK\COM\QueryInterfaceRestriction\
===================================================================================================================
COMQueryInterfaceRestriction.sln
COMQueryInterfaceRestriction.vcproj
FakeAPI.cpp

==================================================================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\SYSTEM\API\winapioverride32_bin\Overriding Dll SDK\COM\QueryInterfaceRestriction\ReleaseUnicode\
==================================================================================================================================
QueryInterfaceRestriction.dll

===================================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\SYSTEM\API\winapioverride32_bin\Overriding Dll SDK\_Common_Files\
===================================================================================================
ExportedStructs.h
GenericFakeAPI.cpp
GenericFakeAPI.h

==============================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\SYSTEM\FILE\
==============================================
File Dependency.exe
FileIntegrityCheck.exe
FileMon.exe
FireLog.exe
InCtrl5.exe
_FI.exe

=========================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\SYSTEM\FILE\FileAlyzer\
=========================================================
Extensions.ini
FileAlyzer.exe
FileAlyzer.ini
FoldAlyzer.exe
Signs.txt
UnzDll.dll

==============================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\SYSTEM\FILE\FileAlyzer\Help\
==============================================================
English.chm
Francais.chm
Italiano.chm
Srpski.chm

===================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\SYSTEM\FILE\FileAlyzer\Languages\
===================================================================
Brasil.fal
Catala.fal
Cesky.fal
Chinese (simplified).fal
Chinese (traditional).fal
Dansk.fal
Deutsch.fal
English.fal
Espanol.fal
Francais.fal
Hellenic.fal
Italiano.fal
Magyar.fal
Nederlands.fal
Polski.fal
Russkiy.fal
Srpski.fal
Turkce.fal

=============================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\SYSTEM\FILE\FileInfov 4.01\
=============================================================
FileInfov 4.01.exe

=========================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\SYSTEM\FILE\Filemon Enterprise Edition\
=========================================================================
keygen.exe
licssg.txt

====================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\SYSTEM\FILE\Filemon Enterprise Edition\Filemon EE\
====================================================================================
filemon.chm
filemon.exe

=================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\SYSTEM\PROCESS\
=================================================
Estricnina v0.12.EXe
procexp.exe
Procmon.exe
PVIEW95.EXE

================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\SYSTEM\PROCESS\Process Viewer\
================================================================
GraphControl.dll
PrcMon.dll
PrcView.exe
PRCVIEW.HLP
pv.exe
pv.txt
README.TXT

================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\SYSTEM\PROCESS\ProcessWatchV2\
================================================================
ngenpw.bat
processwatch.chm
ProcessWatch.exe
ProcessWatch.exe.config
ProcessWatchV2.lnk
ProcessWatchV2Uninstall.exe
releasenotes.txt

=============================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\SYSTEM\PROCESS\TaskMngr_v0\
=============================================================
ShowString.ini
TaskMngr.exe
TaskMngr.EXE.manifest
TaskMngr.ini
tmprocess.dll

===============================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\SYSTEM\PROCESS\TopToBottomNT\
===============================================================
pefile.dll
README.TXT
TopToBottomNT.exe
TopToBottomNT.XML
TTB16.EXE

======================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\SYSTEM\PROCESS\Wark\
======================================================
psapi.dll
readme.txt
settings.dat
wark.exe
wdll.dat
wdll.dll
wdrv.sys
whelp.GID
WHELP.HLP
wmem.sys
wpe.dat
wpe.exe
wpe.exe.manifest

==================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\SYSTEM\REGISTRY\
==================================================
Reg LWT Scan.exe
RegCool 3.6.29.exe
RegMon.exe

======================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\SYSTEM\REGISTRY\ART\
======================================================
ART.exe
file_id.diz
history.txt
license.txt
order.frm
order.txt
Readme.txt
UNWISE.EXE
UNWISE.INI

===========================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\SYSTEM\REGISTRY\ART\Help\
===========================================================
after.htm
ARTH.htm
comp.htm
CompareSc2.gif
compbut.gif
editor.gif
export.htm
exportbut.gif
FindSc.gif
FindSc2.gif
intro.htm
jump.htm
jumpbut.gif
license.htm
Main.gif
MainSc2.gif
Messageinf.gif
RegBut.gif
regscan.htm
save.htm
SaveBut.gif
search.htm
searchbut.gif
undo.htm
undobut.gif

========================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\SYSTEM\REGISTRY\Registry.Workshop-2.5\
========================================================================
license.txt
RegWorkshop.chm
RegWorkshop.exe
RegWorkshop.ini
rwresbgr.dll
rwreschs.dll
rwrescht.dll
rwresdeu.dll
rwresesn.dll
rwresfra.dll
rwreshrv.dll
rwresita.dll
rwreskor.dll
rwresnld.dll
rwresplk.dll
rwresptg.dll
rwresrus.dll
undo.dat
undo.idx

============================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\SYSTEM\REGISTRY\REGSHOT\1.72\regshot1_7_2\
============================================================================
language.ini
readme.txt
regshot.exe
regshot.ini
whatsnew.txt

==========================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\SYSTEM\REGISTRY\REGSHOT\1.72\regshotsrc\
==========================================================================
icon1.ico
Readme.txt
Regshot.c
regshot.dsp
regshot.dsw
regshot.rc
resource.h

====================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\SYSTEM\REGISTRY\REGSHOT\2.0.1.6.6\
====================================================================
belarussian.bmp
chinese.bmp
chinese2.bmp
english.bmp
french.bmp
german.bmp
italian.bmp
language.ini
Regshot.exe
regshot.ini
regshot.url
russian.bmp
Thumbs.db
ukrainian.bmp

=========================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\SYSTEM\REGISTRY\RegSpy\
=========================================================
License.txt
Readme.txt
reginj.dll
RegSpy.cnt
RegSpy.exe
REGSPY.HLP
rmon.dll
Tips.tip

==========================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\SYSTEM\REGISTRY\UNDOReg\
==========================================================
readme.txt
undoreg.exe

=========================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\SYSTEM\WINDOW\Microsoft Spy v7.10.3077\
=========================================================================
MFC71u.dll
msvcp71.dll
msvcr71.dll
spyxx.chm
spyxx.exe
spyxxhk.dll

=========================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\SYSTEM\WINDOW\windowEr\
=========================================================
comp.bat
comp1.bat
hook.asm
hook.DLL
hook.inc
hook.lib
my_win.inc
readme.txt
res1.res
test.asm
test.EXE

=========================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\SYSTEM\WINDOW\WinDowse\
=========================================================
Donate.txt
Dowser.dll
Readme.txt
unins000.dat
unins000.exe
unins000.msg
WinDowse.cnt
WinDowse.exe
WinDowse.hlp

==============================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\SYSTEM\WINDOW\WinDowse\Docs\
==============================================================
Specs.txt

==========================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\SYSTEM\WINDOW\WinDowse\Docs\Example\CPP\
==========================================================================
example.cpp
example.def
example.h
example.mak

=============================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\SYSTEM\WINDOW\WinDowse\Docs\Example\Delphi\
=============================================================================
Example.dpr

=================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\SYSTEM\WINDOW\WinDowse\Plugins\
=================================================================
Boxes.dll
ListView.dll
TreeView.dll

======================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\SYSTEM\WINDOW\WinID\
======================================================
EULA.txt
mod_data.txt
Uninstall.exe
WinID.exe
WinIDHook.dll
WinIDInj.dll

===========================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\SYSTEM\WINDOW\WinID\Help\
===========================================================
basics.htm
captured_shots.htm
debug_n_optimize.htm
feedback.htm
index.htm
intro.htm
left_fame.htm
readout.htm
registration.htm
settings.htm
styles.css
top_frame.htm
whats_new.htm

==================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\SYSTEM\WINDOW\WinID\Help\images\
==================================================================
home.gif
i021.gif
i03.gif
i04.gif
i05.gif
i06.gif
main_menu.gif
shots_control.gif
shots_control_props.gif
shots_files.gif
shots_general.gif
shots_modules.gif
shots_modules_props.gif
shots_params.gif
shots_sidebar.gif
toolbars.gif
winid1.gif
winid_simple.gif

==========================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\SYSTEM\WINDOW\Zero Dump\
==========================================================
history.tXt
readme.tXt
zDump.exe

=================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\SYSTEM\WINDOW\Zero Dump\Source\
=================================================================
zDump.ncb
zDump.sln
zDump.suo

=======================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\SYSTEM\WINDOW\Zero Dump\Source\zDump\
=======================================================================
COPYRIGHT.TXT
DumpSeek.cpp
DumpSeek.h
DumpWin.cpp
DumpWin.h
README
ReadMe.txt
Resource.h
stdafx.cpp
stdafx.h
TabCtrl.cpp
TabCtrl.h
TrayIcon.cpp
TrayIcon.h
zDump.aps
zDump.cpp
zDump.dsp
zDump.dsw
zDump.h
zDump.opt
zDump.plg
zDump.rc
zDump.vcproj

=============================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\SYSTEM\WINDOW\Zero Dump\Source\zDump\Debug\
=============================================================================
BuildLog.htm
zDump.exe.manifest

========================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\SYSTEM\WINDOW\Zero Dump\Source\zDump\Graphics\cursors\
========================================================================================
Finder.cur

======================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\SYSTEM\WINDOW\Zero Dump\Source\zDump\Graphics\icons\
======================================================================================
1.ico
123.ico
124.ico
13.ico
2.ico
DockedFinder.ico
FloatingFinder.ico
zDump1.ico
zDump2.ico

========================================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\SYSTEM\WINDOW\Zero Dump\Source\zDump\Graphics\XPtheme\
========================================================================================
zDump.exe.manifest

===============================================================================
Z:\CRACKING_KIT_2012_V2\ANALYZING\SYSTEM\WINDOW\Zero Dump\Source\zDump\Release\
===============================================================================
BuildLog.htm
zDump.exe.manifest

================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\APIx Visual WinAPI 2.0\
================================================================
APIx2_setup.exe

=====================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\AsmEdit 5.0\
=====================================================
AsmEdit.exe
CtrlBuild.dll
DSPValue.dll
Readme.txt
ResEdit.dll
RichEdit44.dll
Setup.exe
StepByStep.dll

======================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\AsmEdit 5.0\Addins\AddinTemp\
======================================================================
AddinTemp.asm
AddinTemp.def

=====================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\AsmEdit 5.0\Addins\ProjTest\
=====================================================================
ProjTest.asm
ProjTest.def
ProjTest.dll

====================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\AsmEdit 5.0\Addins\Utility\
====================================================================
Utility.asm
Utility.def
Utility.dll

======================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\AsmEdit 5.0\Addins\WinErr201\
======================================================================
readme_winerr.txt
WinErr.dll
WinErr.exe

=========================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\AsmEdit 5.0\Bin\
=========================================================
DebugWin.exe

===============================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\AsmEdit 5.0\HelpFiles\
===============================================================
LangCode.txt
WinErrorCodes.txt

=============================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\AsmEdit 5.0\Include\
=============================================================
Debug.inc
DSPMACRO.ASM

=========================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\AsmEdit 5.0\Lib\
=========================================================
Debug.lib
DebugTest.exe

==============================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\AsmEdit 5.0\Pointers\
==============================================================
AsmEdit.ptr
ButBuild.ptr
CtrlBuild.ptr
CtrlBuildCall.ptr
Pgm02.ptr
Pgm06.ptr
ProjTest.ptr
ResEdit.ptr
ResEditCall.ptr
Setup.ptr
StepByStep.ptr
TabBuild.ptr
ToolBuild.ptr
Utility.ptr

==========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\AsmEdit 5.0\PointUser\Pointers01\
==========================================================================
Debug.ptr
DebugTest.ptr
DebugWin.ptr

======================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\AsmEdit 5.0\Programs\AsmEdit\
======================================================================
AsmEdit.asm
AsmEdit.exe
AsmEdit.inc
AsmEdit.rc
Build.asm
CodeHelper.asm
DSPValue.dll
MenuMaint.asm
MRUFiles.asm
Print.asm
RichEdit44.dll
StepByStep.dll
TreeList.asm

==========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\AsmEdit 5.0\Programs\AsmEdit\Res\
==========================================================================
AsmEdit.bmp
AsmEdit.ico
DArrow.bmp
FloatBar.bmp
List.bmp
Quick.bmp
Select.bmp
SplitH.cur
SplitV.cur
Styles.sty
Thumbs.db
UArrow.bmp
XPTheme.xml

=======================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\AsmEdit 5.0\Programs\ButBuild\
=======================================================================
ButBuild.asm
ButBuild.exe
ButBuild.rc
DSPValue.dll

===========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\AsmEdit 5.0\Programs\ButBuild\Res\
===========================================================================
AsmEdit.ico
MouseO4D.bmp
MouseO4O.bmp
MouseO4U.bmp
Wood02.bmp

=========================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\AsmEdit 5.0\Programs\ButBuild\Templates\Buttons\
=========================================================================================
ButtonB.gen
ButtonF.gen
ButtonMO.gen
ButtonN.gen
ButtonO.gen
ButtonR.gen
ButtonS.gen

=========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\AsmEdit 5.0\Programs\Calculator\
=========================================================================
EWCalc.exe

========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\AsmEdit 5.0\Programs\CtrlBuild\
========================================================================
CtrlBuild.asm
CtrlBuild.def
CtrlBuild.dll
CtrlBuild.rc
CtrlBuildCall.exe
DSPValue.dll
ReadmeCtrl.txt

===============================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\AsmEdit 5.0\Programs\CtrlBuild\Programs\CtrlBuildCall\
===============================================================================================
CtrlBuildCall.asm
CtrlBuildCall.exe
CtrlBuildCall.rc

============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\AsmEdit 5.0\Programs\CtrlBuild\Res\
============================================================================
ARGYLE.BMP
AsmEdit.ico
DArrow.bmp
GLOBE.ANI
globe.avi
Pat2.bmp
Pat2w.bmp
Pat3.bmp
Pat3w.bmp
Pat4.bmp
Pat4w.bmp
Pat6.bmp
Pat6w.bmp
SplitH.cur
SplitV.cur
Styles.sty
Toolbar.bmp
ToolbarS.bmp
TreeDemo.bmp

===========================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\AsmEdit 5.0\Programs\CtrlBuild\Templates\Controls\
===========================================================================================
Combobox1.gen
CreateFont.gen
Listbox1.gen
Listview1.gen
Progess1.gen
REditProc.gen
REditSubClass.gen
Treeview1.gen
WinCenter.gen
WinShow.gen

====================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\AsmEdit 5.0\Programs\Debug\
====================================================================
Debug.asm
Debug.bat
Debug.inc
Debug.lib

=======================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\AsmEdit 5.0\Programs\DebugWin\
=======================================================================
DebugWin.asm
DebugWin.exe
DSPVALUE.dll

=======================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\AsmEdit 5.0\Programs\DSPMACRO\
=======================================================================
DSPMACRO.ASM

=======================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\AsmEdit 5.0\Programs\DSPValue\
=======================================================================
DSPValue.asm
DSPValue.bat
DSPValue.def
DSPValue.dll

======================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\AsmEdit 5.0\Programs\ResEdit\
======================================================================
DSPValue.dll
ExtractRsrc.asm
Info.txt
MRUFiles.asm
ReadmeRes.txt
ResEdit.asm
ResEdit.def
ResEdit.dll
ResEdit.inc
ResEdit.rc
ResEditCall.exe
SampleRC.txt

===========================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\AsmEdit 5.0\Programs\ResEdit\Programs\ResEditCall\
===========================================================================================
ResEditCall.asm
ResEditCall.exe
ResEditCall.rc

==========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\AsmEdit 5.0\Programs\ResEdit\Res\
==========================================================================
ARGYLE.BMP
AsmEdit.bmp
AsmEdit.ico
DArrow.bmp
GLOBE.ANI
globe.avi
Pat2.bmp
Pat3.bmp
Pat4.bmp
Pat6.bmp
SplitH.cur
SplitV.cur
Styles.sty
Toolbar.bmp
ToolbarS.bmp

=================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\AsmEdit 5.0\Programs\ResEdit\SampleDlgs\
=================================================================================
SampleDlgs1.rc

=========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\AsmEdit 5.0\Programs\RichEdit44\
=========================================================================
RichEdit44.dll

====================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\AsmEdit 5.0\Programs\Setup\
====================================================================
Setup.asm
Setup.exe
Setup.rc

=========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\AsmEdit 5.0\Programs\StepByStep\
=========================================================================
DSPValue.dll
StepByStep.asm
StepByStep.def
StepByStep.dll
StepByStep.rc

=======================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\AsmEdit 5.0\Programs\TabBuild\
=======================================================================
DSPValue.dll
TabBuild.asm
TabBuild.exe
TabBuild.rc

===========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\AsmEdit 5.0\Programs\TabBuild\Res\
===========================================================================
ARGYLE.BMP
AsmEdit.bmp
AsmEdit.ico
B01_NEW.bmp
B02_OPEN.bmp
B03_SAVE.bmp
B04_SAVEALL.bmp
B05_CUT.bmp
B06_COPY.bmp
B07_PASTE.bmp
B08_DELETE.bmp
B09_UNDO.bmp
B10_REDO.bmp
B11_FIND.bmp
B12_FINDNEXT.bmp
B13_FINDPREV.bmp
B14_REPLACE.bmp
B15_MULTI.bmp
B16_EXIT.bmp
B17_LEFT.bmp
B18_CENTER.bmp
B19_RIGHT.bmp
B20_BOLD.bmp
B21_ITALIC.bmp
B22_UNDERL1.bmp
B23_UNDERL2.bmp
B24_PUSHR.bmp
B25_PUSHL.bmp
B26_PRINT.bmp
B27_QUESTION.bmp
B28_SHIFTR.bmp
B29_SHIFTL.bmp
B30_SHIFTC.bmp
B31_RUN.bmp
B32_DOS.bmp
B33_HILITE.bmp
G01_NEW.bmp
G02_OPEN.bmp
G03_SAVE.bmp
G04_SAVEALL.bmp
G05_CUT.bmp
G06_COPY.bmp
G07_PASTE.bmp
G08_DELETE.bmp
G09_UNDO.bmp
G10_REDO.bmp
G11_FIND.bmp
G12_FINDNEXT.bmp
G13_FINDPREV.bmp
G14_REPLACE.bmp
G15_MULTI.bmp
G16_EXIT.bmp
G17_LEFT.bmp
G18_CENTER.bmp
G19_RIGHT.bmp
G20_BOLD.bmp
G21_ITALIC.bmp
G22_UNDERL1.bmp
G23_UNDERL2.bmp
G24_PUSHR.bmp
G25_PUSHL.bmp
G26_PRINT.bmp
G27_QUESTION.bmp
G28_SHIFTR.bmp
G29_SHIFTL.bmp
G30_SHIFTC.bmp
G31_RUN.bmp
G32_DOS.bmp
G33_HILITE.bmp
GTD_s01NEW.bmp
GTD_s02OPEN.bmp
GTD_s03SAVE.bmp
GTD_s04CUT.bmp
GTD_s05COPY.bmp
GTD_s06PASTE.bmp
GTD_s07DELETE.bmp
GTD_s08UNDO.bmp
GTD_s09REDO.bmp
GTD_s10FIND.bmp
GTD_s11REPLACE.bmp
GTD_s12PREV.bmp
GTD_s13PRINT.bmp
GTD_s14PROP.bmp
GTD_s15HELP.bmp
MouseO4D.bmp
MouseO4O.bmp
MouseO4U.bmp
STD_s01NEW.bmp
STD_s02OPEN.bmp
STD_s03SAVE.bmp
STD_s04CUT.bmp
STD_s05COPY.bmp
STD_s06PASTE.bmp
STD_s07DELETE.bmp
STD_s08UNDO.bmp
STD_s09REDO.bmp
STD_s10FIND.bmp
STD_s11REPLACE.bmp
STD_s12PREV.bmp
STD_s13PRINT.bmp
STD_s14PROP.bmp
STD_s15HELP.bmp
Toolbar01.bmp
Toolbar02.bmp
Toolbar03.bmp
Toolbar04.bmp
ToolbarStdL.bmp
ToolbarStdS.bmp
Wood02.bmp

========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\AsmEdit 5.0\Programs\ToolBuild\
========================================================================
DSPValue.dll
Readme.txt
ReadmeTool.txt
ToolBuild.asm
ToolBuild.exe
ToolBuild.rc

============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\AsmEdit 5.0\Programs\ToolBuild\Res\
============================================================================
B01_NEW.bmp
B02_OPEN.bmp
B03_SAVE.bmp
B04_SAVEALL.bmp
B05_CUT.bmp
B06_COPY.bmp
B07_PASTE.bmp
B08_DELETE.bmp
B09_UNDO.bmp
B10_REDO.bmp
B11_FIND.bmp
B12_FINDNEXT.bmp
B13_FINDPREV.bmp
B14_REPLACE.bmp
B15_MULTI.bmp
B16_EXIT.bmp
B17_LEFT.bmp
B18_CENTER.bmp
B19_RIGHT.bmp
B20_BOLD.bmp
B21_ITALIC.bmp
B22_UNDERL1.bmp
B23_UNDERL2.bmp
B24_PUSHR.bmp
B25_PUSHL.bmp
B26_PRINT.bmp
B27_QUESTION.bmp
B28_SHIFTR.bmp
B29_SHIFTL.bmp
B30_SHIFTC.bmp
B31_RUN.bmp
B32_DOS.bmp
B33_HILITE.bmp
G01_NEW.bmp
G02_OPEN.bmp
G03_SAVE.bmp
G04_SAVEALL.bmp
G05_CUT.bmp
G06_COPY.bmp
G07_PASTE.bmp
G08_DELETE.bmp
G09_UNDO.bmp
G10_REDO.bmp
G11_FIND.bmp
G12_FINDNEXT.bmp
G13_FINDPREV.bmp
G14_REPLACE.bmp
G15_MULTI.bmp
G16_EXIT.bmp
G17_LEFT.bmp
G18_CENTER.bmp
G19_RIGHT.bmp
G20_BOLD.bmp
G21_ITALIC.bmp
G22_UNDERL1.bmp
G23_UNDERL2.bmp
G24_PUSHR.bmp
G25_PUSHL.bmp
G26_PRINT.bmp
G27_QUESTION.bmp
G28_SHIFTR.bmp
G29_SHIFTL.bmp
G30_SHIFTC.bmp
G31_RUN.bmp
G32_DOS.bmp
G33_HILITE.bmp
GTD_s01NEW.bmp
GTD_s02OPEN.bmp
GTD_s03SAVE.bmp
GTD_s04CUT.bmp
GTD_s05COPY.bmp
GTD_s06PASTE.bmp
GTD_s07DELETE.bmp
GTD_s08UNDO.bmp
GTD_s09REDO.bmp
GTD_s10FIND.bmp
GTD_s11REPLACE.bmp
GTD_s12PREV.bmp
GTD_s13PRINT.bmp
GTD_s14PROP.bmp
GTD_s15HELP.bmp
STD_s01NEW.bmp
STD_s02OPEN.bmp
STD_s03SAVE.bmp
STD_s04CUT.bmp
STD_s05COPY.bmp
STD_s06PASTE.bmp
STD_s07DELETE.bmp
STD_s08UNDO.bmp
STD_s09REDO.bmp
STD_s10FIND.bmp
STD_s11REPLACE.bmp
STD_s12PREV.bmp
STD_s13PRINT.bmp
STD_s14PROP.bmp
STD_s15HELP.bmp

=====================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\AsmEdit 5.0\Programs\ToolBuild\ToolTemplate\
=====================================================================================
ToolTemplate.asm
ToolTemplate.rc

===================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\AsmEdit 5.0\Programs\ToolBuild\ToolTest22\
===================================================================================
ToolTest22.asm
ToolTest22.exe
ToolTest22.rc

===================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\AsmEdit 5.0\Programs\ToolBuild\ToolTest44\
===================================================================================
ToolTest44.asm
ToolTest44.exe
ToolTest44.rc

========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\AsmEdit 5.0\Projects\DebugTest\
========================================================================
DebugTest.asm
DebugTest.exe

====================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\AsmEdit 5.0\Projects\MDInE\
====================================================================
MDInE.asm
MDInE.exe
MDInE.rc

====================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\AsmEdit 5.0\Projects\MDIwE\
====================================================================
MDIwE.asm
MDIwE.exe
MDIwE.rc

====================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\AsmEdit 5.0\Projects\Pgm02\
====================================================================
DSPValue.dll
Pgm02.asm
Pgm02.exe
Pgm02.rc

====================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\AsmEdit 5.0\Projects\Pgm06\
====================================================================
DSPVALUE.dll
EWCallDLL.exe
Pgm06.asm
Pgm06.bat
Pgm06.def
Pgm06.DLL
Pgm06.mak
Pgm06.rc

==============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\AsmEdit 5.0\Projects\Pgm06\EWCallDLL\
==============================================================================
EWCallDLL.asm
EWCallDLL.bat
EWCallDLL.exe
EWCallDLL.mak
EWCallDLL.obj

==============================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\AsmEdit 5.0\Registry\
==============================================================
RegAsmEdit.reg

=========================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\AsmEdit 5.0\Res\
=========================================================
ARGYLE.BMP
AsmEdit.bmp
AsmEdit.ico
B01_NEW.bmp
B02_OPEN.bmp
B03_SAVE.bmp
B04_SAVEALL.bmp
B05_CUT.bmp
B06_COPY.bmp
B07_PASTE.bmp
B08_DELETE.bmp
B09_UNDO.bmp
B10_REDO.bmp
B11_FIND.bmp
B12_FINDNEXT.bmp
B13_FINDPREV.bmp
B14_REPLACE.bmp
B15_MULTI.bmp
B16_EXIT.bmp
B17_LEFT.bmp
B18_CENTER.bmp
B19_RIGHT.bmp
B20_BOLD.bmp
B21_ITALIC.bmp
B22_UNDERL1.bmp
B23_UNDERL2.bmp
B24_PUSHR.bmp
B25_PUSHL.bmp
B26_PRINT.bmp
B27_QUESTION.bmp
B28_SHIFTR.bmp
B29_SHIFTL.bmp
B30_SHIFTC.bmp
B31_RUN.bmp
B32_DOS.bmp
B33_HILITE.bmp
G01_NEW.bmp
G02_OPEN.bmp
G03_SAVE.bmp
G04_SAVEALL.bmp
G05_CUT.bmp
G06_COPY.bmp
G07_PASTE.bmp
G08_DELETE.bmp
G09_UNDO.bmp
G10_REDO.bmp
G11_FIND.bmp
G12_FINDNEXT.bmp
G13_FINDPREV.bmp
G14_REPLACE.bmp
G15_MULTI.bmp
G16_EXIT.bmp
G17_LEFT.bmp
G18_CENTER.bmp
G19_RIGHT.bmp
G20_BOLD.bmp
G21_ITALIC.bmp
G22_UNDERL1.bmp
G23_UNDERL2.bmp
G24_PUSHR.bmp
G25_PUSHL.bmp
G26_PRINT.bmp
G27_QUESTION.bmp
G28_SHIFTR.bmp
G29_SHIFTL.bmp
G30_SHIFTC.bmp
G31_RUN.bmp
G32_DOS.bmp
G33_HILITE.bmp
GLOBE.ANI
globe.avi
GTD_s01NEW.bmp
GTD_s02OPEN.bmp
GTD_s03SAVE.bmp
GTD_s04CUT.bmp
GTD_s05COPY.bmp
GTD_s06PASTE.bmp
GTD_s07DELETE.bmp
GTD_s08UNDO.bmp
GTD_s09REDO.bmp
GTD_s10FIND.bmp
GTD_s11REPLACE.bmp
GTD_s12PREV.bmp
GTD_s13PRINT.bmp
GTD_s14PROP.bmp
GTD_s15HELP.bmp
MasmApiCall.wrd
MasmApiMsg.wrd
MasmWord01.wrd
MasmWord02.wrd
MasmWord03.wrd
MouseO4D.bmp
MouseO4O.bmp
MouseO4U.bmp
STD_s01NEW.bmp
STD_s02OPEN.bmp
STD_s03SAVE.bmp
STD_s04CUT.bmp
STD_s05COPY.bmp
STD_s06PASTE.bmp
STD_s07DELETE.bmp
STD_s08UNDO.bmp
STD_s09REDO.bmp
STD_s10FIND.bmp
STD_s11REPLACE.bmp
STD_s12PREV.bmp
STD_s13PRINT.bmp
STD_s14PROP.bmp
STD_s15HELP.bmp
Styles.sty
Toolbar01.bmp
Toolbar02.bmp
Toolbar03.bmp
Toolbar04.bmp
ToolbarStdL.bmp
ToolbarStdS.bmp
UserCode.wrd
Wood02.bmp

=======================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\AsmEdit 5.0\Templates\Buttons\
=======================================================================
ButtonB.gen
ButtonF.gen
ButtonMO.gen
ButtonN.gen
ButtonO.gen
ButtonR.gen
ButtonS.gen

======================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\AsmEdit 5.0\Templates\Common\
======================================================================
ChooseColor.gen
ChooseFont.gen
CommonDlg.gen
CommonDlgs.exe
CommonStruct.gen
CreateFileR.gen
CreateFileW.gen
FindReplace.gen
GetOpenFileName.gen
GetSaveFileName.gen
OpenFile.gen
PageSetupDlg.gen
PrintDlg.gen
RegClass.gen
SaveFile.gen
Working example of all the above.gen

========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\AsmEdit 5.0\Templates\Controls\
========================================================================
Combobox1.gen
CreateFont.gen
Listbox1.gen
Listview1.gen
Progess1.gen
REditProc.gen
REditSubClass.gen
Treeview1.gen
WinCenter.gen
WinShow.gen

=========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\AsmEdit 5.0\Templates\EWCallDLL\
=========================================================================
EWCallDLL.bat
EWCallDLL.qasm

===================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\AsmEdit 5.0\Templates\MDI\
===================================================================
MDIEdit.gen
MDInE.exe
MDINoEdit.gen
MDIwE.exe

=====================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\AsmEdit 5.0\Templates\Pgm01\
=====================================================================
Pgm01.asm

=====================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\AsmEdit 5.0\Templates\Pgm02\
=====================================================================
Pgm02.asm
Pgm02.rc

=====================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\AsmEdit 5.0\Templates\Pgm03\
=====================================================================
ARGYLE.BMP
Pgm03.asm
Pgm03.ico
Pgm03.rc

=====================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\AsmEdit 5.0\Templates\Pgm04\
=====================================================================
Pgm04.asm
Pgm04.rc

=====================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\AsmEdit 5.0\Templates\Pgm05\
=====================================================================
Pgm05.asm
Pgm05.def

=====================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\AsmEdit 5.0\Templates\Pgm06\
=====================================================================
Pgm06.asm
Pgm06.def
Pgm06.rc

============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\AsmEdit 5.0\Templates\Pgm06\BackUp\
============================================================================
Pgm06[0].asm
Pgm06[0].rc

=====================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\AsmEdit 5.0\Templates\Pgm07\
=====================================================================
Pgm07.asm
Pgm07.rc

=====================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\AsmEdit 5.0\Templates\Pgm08\
=====================================================================
Pgm08.asm
Pgm08.def
Pgm08.rc

=====================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\AsmEdit 5.0\Templates\Pgm10\
=====================================================================
Pgm10.asm
Pgm10.rc

=====================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\AsmEdit 5.0\Templates\Pgm11\
=====================================================================
Pgm11.asm
Pgm11.rc

=================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\AsmEdit 5.0\Templates\Snippets\Combobox\
=================================================================================
Combobox.txt
ComboboxOD.txt

==============================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\AsmEdit 5.0\Templates\Snippets\Data_Convert Routines\
==============================================================================================
AsciiBase_L.txt
AsciiBase_S.txt
AsciiFloat.txt
BaseAscii_L.txt
BaseAscii_S.txt
FloatAscii.txt

==========================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\AsmEdit 5.0\Templates\Snippets\Display Date_Time\
==========================================================================================
DisplayDate_Time.txt

======================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\AsmEdit 5.0\Templates\Snippets\File Routines\
======================================================================================
Binnary.txt
Normal.txt

==========================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\AsmEdit 5.0\Templates\Snippets\Keyboard Routines\
==========================================================================================
CtrlAltkeys.txt
Fkeys.txt
Input.txt

================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\AsmEdit 5.0\Templates\Snippets\Listbox\
================================================================================
Listbox.txt
ListboxOD.txt

========================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\AsmEdit 5.0\Templates\Snippets\Random Routines\
========================================================================================
RandomNum.txt

========================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\AsmEdit 5.0\Templates\Snippets\Screen Routines\
========================================================================================
Animation.txt
Cls.txt
Color.txt
Resolution.txt

=======================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\AsmEdit 5.0\Templates\Snippets\Sound Routines\
=======================================================================================
Midi.txt
SystemSound.txt
Wav.txt

========================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\AsmEdit 5.0\Templates\Snippets\Stream Routines\
========================================================================================
Stream_In File to Control.txt
Stream_In Mem to Control.txt
Stream_Out Control to File.txt
Stream_Out Control to Mem.txt

==========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\AsmEdit 5.0\Templates\StepByStep\
==========================================================================
ChooseColor1.gen
ChooseColor2.gen
ChooseFont1.gen
Commands1.gen
EditSub1.gen
EditSub2.gen
EditSub3.gen
EditSub4.gen
EditSub5.gen
EditWindow1.gen
EditWindow10.gen
EditWindow2.gen
EditWindow3.gen
EditWindow4.gen
EditWindow5.gen
EditWindow6.gen
EditWindow7.gen
EditWindow8.gen
EditWindow9.gen
FindRep1.gen
FindRep2.gen
FindRep3.gen
FindRep4.gen
FindRep5.gen
FindRep6.gen
FindRep7.gen
FindRep8.gen
Heading.gen
IncLib.gen
MainWindow.gen
MenuEdit.gen
MenuFileB.gen
MenuFileO.gen
MenuFileOP.gen
MenuFileP.gen
MenuOptions.gen
MenuSearch.gen
MRU1.gen
MRU2.gen
MRU3.gen
MRU4.gen
MRU5.gen
MRU6.gen
OpenSave1.gen
OpenSave2.gen
OpenSave3.gen
Print1.gen
Print2.gen
ProtoGen.gen
Reg.gen
Registry1.gen
Registry2.gen
Registry3.gen
Registry4.gen
Registry5.gen
Registry6.gen
Registry7.gen
ResourceM.gen
ResourceNoM.gen
Start.gen
Statusbar1.gen
Statusbar2.gen
Statusbar3.gen
Statusbar4.gen
Toolbar1.gen
Toolbar10.gen
Toolbar2.gen
Toolbar3.gen
Toolbar4.gen
Toolbar5.gen
Toolbar6.gen
Toolbar7.gen
Toolbar8.gen
Toolbar9.gen
WinMain.gen
WinProc.gen

=============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\AsmEdit 5.0\Templates\User\Listview\
=============================================================================
Listview.asm
Listview.exe
Listview.rc
TestL.bmp
TestS.bmp

=================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\AsmEdit 5.0\Templates\User\Listview\RGB\
=================================================================================
BLUE.txt
GREEN.txt
RED.txt

============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\AsmEdit 5.0\Templates\User\SqrRoot\
============================================================================
SqrRoot.asm
SqrRoot.rc

==========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\AsmEdit 5.0\Templates\User\Test1\
==========================================================================
Pgm01.asm

==========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\AsmEdit 5.0\Templates\User\Test2\
==========================================================================
Pgm02.asm
Pgm02.rc

=============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\AsmEdit 5.0\Templates\User\Treeview\
=============================================================================
Treeview.asm
Treeview.exe
Treeview.inc
Treeview.rc

=============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\ASMTool Professional Edition 1.3 PE\
=============================================================================
ASMToolFullSetup.exe

===================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\Borland TASM 5.0 Turbo Assembler + Update\
===================================================================================
!_RH_TASMv5.nfo

============================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\Borland TASM 5.0 Turbo Assembler + Update\TASM v50\
============================================================================================
ALIASDOS.PAK
ALIASWIN.PAK
ASMWIN.PAK
CMD16.PAK
CMD32.PAK
CMDINC.PAK
CMDLINE.PAK
CPUID.PAK
DISK1.DSK
DISK2.DSK
DISK3.DSK
DLLWIN.PAK
FILELIST.TXT
FILT.PAK
GROUPS.PAK
HEAP.PAK
INSTALL.EXE
README.COM
SHOW87.PAK
TA16LIB.PAK
TA32LIB.PAK
TASMDOC.PAK
TD32.PAK
TDCMD.PAK
TDDOS.PAK
TDWIN.PAK
THUNK95.PAK
TSM_INST.TXT
TSM_RDME.TXT
UNPAK.EXE
USRGUIDE.PAK
WAP.PAK
WAP32.PAK
WHEREIS.PAK

===============================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\Borland TASM 5.0 Turbo Assembler + Update\v50r Update\
===============================================================================================
PATCH.EXE
README.TXT
TASM32.RTP
TD32.RTP

=========================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\Chrome IDE 1.25\
=========================================================
ChromeInstall.exe

=================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\COFF to OMF Conversion Utility 1.00.195\
=================================================================================
COFF2OMF.EXE

===================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\D2Inc 0.7\
===================================================
d2inc.htm
d2inca.asm
d2inca.exe
d2incu.exe
fasm32.mac
History.txt
ImageHdr.inc
null.stub

===================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\FASM 1.68\
===================================================
FASM.EXE
FASM.PDF
FASMW.EXE
LICENSE.TXT
WHATSNEW.TXT

=================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\FASM 1.68\EXAMPLES\BEER\
=================================================================
BEER.ASM
BEER.EXE

==================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\FASM 1.68\EXAMPLES\DDRAW\
==================================================================
DDRAW.ASM
DDRAW.EXE
DDRAW.GIF
DDRAW.INC
GIF87A.INC

===================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\FASM 1.68\EXAMPLES\DIALOG\
===================================================================
DIALOG.ASM
DIALOG.EXE

================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\FASM 1.68\EXAMPLES\DLL\
================================================================
ERRORMSG.ASM
ERRORMSG.DLL
LASTERR.ASM
LASTERR.EXE

==================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\FASM 1.68\EXAMPLES\HELLO\
==================================================================
HELLO.ASM
HELLO.EXE

====================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\FASM 1.68\EXAMPLES\MINIPAD\
====================================================================
MINIPAD.ASM
MINIPAD.EXE
MINIPAD.ICO

===================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\FASM 1.68\EXAMPLES\MSCOFF\
===================================================================
MSCOFF.ASM
MSCOFF.OBJ

===================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\FASM 1.68\EXAMPLES\OPENGL\
===================================================================
OPENGL.ASM
OPENGL.EXE
OPENGL.INC

===================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\FASM 1.68\EXAMPLES\PEDEMO\
===================================================================
PEDEMO.ASM
PEDEMO.EXE

=====================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\FASM 1.68\EXAMPLES\TEMPLATE\
=====================================================================
TEMPLATE.ASM
TEMPLATE.EXE

===================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\FASM 1.68\EXAMPLES\USECOM\
===================================================================
USECOM.ASM
USECOM.EXE

=========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\FASM 1.68\EXAMPLES\WIN64\MANDEL\
=========================================================================
DDRAW64.INC
MANDEL.ASM
MANDEL.EXE

===========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\FASM 1.68\EXAMPLES\WIN64\PE64DEMO\
===========================================================================
PE64DEMO.ASM
PE64DEMO.EXE

===========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\FASM 1.68\EXAMPLES\WIN64\TEMPLATE\
===========================================================================
TEMPLATE.ASM
TEMPLATE.EXE

=========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\FASM 1.68\EXAMPLES\WIN64\USECOM\
=========================================================================
USECOM.ASM
USECOM.EXE

===========================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\FASM 1.68\INCLUDE\
===========================================================
WIN32A.INC
WIN32AX.INC
WIN32AXP.INC
WIN32W.INC
WIN32WX.INC
WIN32WXP.INC
WIN64A.INC
WIN64W.INC

===============================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\FASM 1.68\INCLUDE\API\
===============================================================
ADVAPI32.INC
COMCTL32.INC
COMDLG32.INC
GDI32.INC
KERNEL32.INC
SHELL32.INC
USER32.INC
WSOCK32.INC

====================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\FASM 1.68\INCLUDE\ENCODING\
====================================================================
UTF8.INC
WIN1250.INC
WIN1251.INC
WIN1252.INC
WIN1253.INC
WIN1254.INC
WIN1255.INC
WIN1256.INC
WIN1257.INC
WIN1258.INC
WIN874.INC

===================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\FASM 1.68\INCLUDE\EQUATES\
===================================================================
COMCTL32.INC
COMCTL64.INC
COMDLG32.INC
COMDLG64.INC
GDI32.INC
KERNEL32.INC
KERNEL64.INC
SHELL32.INC
SHELL64.INC
USER32.INC
USER64.INC
WSOCK32.INC

=================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\FASM 1.68\INCLUDE\MACRO\
=================================================================
COM32.INC
COM64.INC
EXPORT.INC
IF.INC
IMPORT32.INC
IMPORT64.INC
MASM.INC
PROC32.INC
PROC64.INC
RESOURCE.INC
STRUCT.INC

==================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\FASM 1.68\INCLUDE\PCOUNT\
==================================================================
ADVAPI32.INC
COMCTL32.INC
COMDLG32.INC
GDI32.INC
KERNEL32.INC
SHELL32.INC
USER32.INC
WSOCK32.INC

==========================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\FASM 1.68\SOURCE\
==========================================================
ASSEMBLE.INC
ERRORS.INC
EXPRESSI.INC
FORMATS.INC
MESSAGES.INC
PARSER.INC
PREPROCE.INC
TABLES.INC
VARIABLE.INC
VERSION.INC
X86_64.INC

==============================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\FASM 1.68\SOURCE\DOS\
==============================================================
FASM.ASM
MODES.INC
SYSDPMI.INC
SYSTEM.INC

==============================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\FASM 1.68\SOURCE\IDE\
==============================================================
BLOCKS.INC
EDIT.INC
MEMORY.INC
NAVIGATE.INC
SEARCH.INC
UNDO.INC
VARIABLE.INC

====================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\FASM 1.68\SOURCE\IDE\FASMD\
====================================================================
FASMD.ASM

====================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\FASM 1.68\SOURCE\IDE\FASMW\
====================================================================
ASMEDIT.ASH
ASMEDIT.INC
FASM.INC
FASMW.ASM

=============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\FASM 1.68\SOURCE\IDE\FASMW\RESOURCE\
=============================================================================
ASSIGN.BMP
FASMW.ICO

===============================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\FASM 1.68\SOURCE\LIBC\
===============================================================
FASM.ASM
SYSTEM.INC

================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\FASM 1.68\SOURCE\LINUX\
================================================================
FASM.ASM
SYSTEM.INC

================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\FASM 1.68\SOURCE\WIN32\
================================================================
FASM.ASM
SYSTEM.INC

=========================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\FASM 1.68\TOOLS\
=========================================================
LISTING.INC
PREPSRC.INC
README.TXT
SYMBOLS.INC

=============================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\FASM 1.68\TOOLS\DOS\
=============================================================
LISTING.ASM
LOADER.INC
PREPSRC.ASM
SYMBOLS.ASM
SYSTEM.INC

==============================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\FASM 1.68\TOOLS\LIBC\
==============================================================
LISTING.ASM
PREPSRC.ASM
SYMBOLS.ASM
SYSTEM.INC

===============================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\FASM 1.68\TOOLS\WIN32\
===============================================================
LISTING.ASM
PREPSRC.ASM
SYMBOLS.ASM
SYSTEM.INC

===================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\FASMARM 1.13\FASMARM_full\
===================================================================
fasmarm
FASMARM.EXE
fasmarm.o
FASMDARM.EXE
FASMWARM.EXE
ReadMe.txt

=====================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\FASMARM 1.13\FASMARM_full\EXAMPLES\ARMDWARF\
=====================================================================================
ARMDWARF.ASM
ARMDWARF.AXF

===================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\FASMARM 1.13\FASMARM_full\EXAMPLES\ARMELF\
===================================================================================
armelf
armelf.asm

==================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\FASMARM 1.13\FASMARM_full\EXAMPLES\ARMPE\
==================================================================================
ARMPE.ASM
ARMPE.EXE
ARMPE2.ASM
ARMPE2.EXE
ARMPE3.ASM
ARMPE3.EXE
ARMPE4.ASM
ARMPE4.EXE

===========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\FASMARM 1.13\FASMARM_full\INCLUDE\
===========================================================================
WINCE.INC
WINCEX.INC

=================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\FASMARM 1.13\FASMARM_full\INCLUDE\APICE\
=================================================================================
COREDLL.INC

=================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\FASMARM 1.13\FASMARM_full\INCLUDE\MACRO\
=================================================================================
ARMLITRL.INC
ARMRESRC.INC
ARMSTRUC.INC
IMPORTCE.INC
PROCAPS.INC

==========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\FASMARM 1.13\FASMARM_full\SOURCE\
==========================================================================
ARMTABLE.INC
ARMv6.INC

==============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\FASMARM 1.13\FASMARM_full\SOURCE\DOS\
==============================================================================
FASMARM.ASM

====================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\FASMARM 1.13\FASMARM_full\SOURCE\IDE\FASMW\
====================================================================================
FASMARM.INC
MAKE_ARM.BAT

===============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\FASMARM 1.13\FASMARM_full\SOURCE\LIBC\
===============================================================================
FASMARM.ASM

================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\FASMARM 1.13\FASMARM_full\SOURCE\LINUX\
================================================================================
FASMARM.ASM

================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\FASMARM 1.13\FASMARM_full\SOURCE\WIN32\
================================================================================
FASMARM.ASM

========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\FASMARM 1.13\FASMARM_small_SRC\
========================================================================
ReadMe.txt

==========================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\FASMARM 1.13\FASMARM_small_SRC\EXAMPLES\ARMDWARF\
==========================================================================================
ARMDWARF.ASM
ARMDWARF.AXF

========================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\FASMARM 1.13\FASMARM_small_SRC\EXAMPLES\ARMELF\
========================================================================================
armelf
armelf.asm

=======================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\FASMARM 1.13\FASMARM_small_SRC\EXAMPLES\ARMPE\
=======================================================================================
ARMPE.ASM
ARMPE.EXE
ARMPE2.ASM
ARMPE2.EXE
ARMPE3.ASM
ARMPE3.EXE
ARMPE4.ASM
ARMPE4.EXE

================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\FASMARM 1.13\FASMARM_small_SRC\INCLUDE\
================================================================================
WINCE.INC
WINCEX.INC

======================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\FASMARM 1.13\FASMARM_small_SRC\INCLUDE\APICE\
======================================================================================
COREDLL.INC

======================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\FASMARM 1.13\FASMARM_small_SRC\INCLUDE\MACRO\
======================================================================================
ARMLITRL.INC
ARMRESRC.INC
ARMSTRUC.INC
IMPORTCE.INC
PROCAPS.INC

===============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\FASMARM 1.13\FASMARM_small_SRC\SOURCE\
===============================================================================
ARMTABLE.INC
ARMv6.INC

===================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\FASMARM 1.13\FASMARM_small_SRC\SOURCE\DOS\
===================================================================================
FASMARM.ASM

=========================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\FASMARM 1.13\FASMARM_small_SRC\SOURCE\IDE\FASMW\
=========================================================================================
FASMARM.INC
MAKE_ARM.BAT

====================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\FASMARM 1.13\FASMARM_small_SRC\SOURCE\LIBC\
====================================================================================
FASMARM.ASM

=====================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\FASMARM 1.13\FASMARM_small_SRC\SOURCE\LINUX\
=====================================================================================
FASMARM.ASM

=====================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\FASMARM 1.13\FASMARM_small_SRC\SOURCE\WIN32\
=====================================================================================
FASMARM.ASM

====================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\FASMARM 1.13\FASMARM_win32\
====================================================================
FASMARM.EXE
FASMWARM.EXE
ReadMe.txt

======================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\FASMARM 1.13\FASMARM_win32\EXAMPLES\ARMDWARF\
======================================================================================
ARMDWARF.ASM
ARMDWARF.AXF

====================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\FASMARM 1.13\FASMARM_win32\EXAMPLES\ARMELF\
====================================================================================
armelf
armelf.asm

===================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\FASMARM 1.13\FASMARM_win32\EXAMPLES\ARMPE\
===================================================================================
ARMPE.ASM
ARMPE.EXE
ARMPE2.ASM
ARMPE2.EXE
ARMPE3.ASM
ARMPE3.EXE
ARMPE4.ASM
ARMPE4.EXE

============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\FASMARM 1.13\FASMARM_win32\INCLUDE\
============================================================================
WINCE.INC
WINCEX.INC

==================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\FASMARM 1.13\FASMARM_win32\INCLUDE\APICE\
==================================================================================
COREDLL.INC

==================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\FASMARM 1.13\FASMARM_win32\INCLUDE\MACRO\
==================================================================================
ARMLITRL.INC
ARMRESRC.INC
ARMSTRUC.INC
IMPORTCE.INC
PROCAPS.INC

===========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\FASMARM 1.13\FASMARM_win32\SOURCE\
===========================================================================
ARMTABLE.INC
ARMv6.INC

===============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\FASMARM 1.13\FASMARM_win32\SOURCE\DOS\
===============================================================================
FASMARM.ASM

=====================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\FASMARM 1.13\FASMARM_win32\SOURCE\IDE\FASMW\
=====================================================================================
FASMARM.INC
MAKE_ARM.BAT

================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\FASMARM 1.13\FASMARM_win32\SOURCE\LIBC\
================================================================================
FASMARM.ASM

=================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\FASMARM 1.13\FASMARM_win32\SOURCE\LINUX\
=================================================================================
FASMARM.ASM

=================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\FASMARM 1.13\FASMARM_win32\SOURCE\WIN32\
=================================================================================
FASMARM.ASM

=======================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\GameBoy Advance Assembler 1.7\
=======================================================================
goldroad.exe
intro.asm
intro.gba
introdata.inc

======================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\GNUSim8085-1.2.91 for Unix\GNUSim8085-1.2.91\
======================================================================================
ABOUT-NLS
acconfig.h
acinclude.m4
aclocal.m4
AUTHORS
ChangeLog
compile
config.guess
config.h.in
config.sub
configure
configure.in
COPYING
depcomp
GNUSim8085.desktop.in
INSTALL
install-sh
ltmain.sh
Makefile.am
Makefile.in
missing
mkinstalldirs
NEWS
README
TODO

==========================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\GNUSim8085-1.2.91 for Unix\GNUSim8085-1.2.91\doc\
==========================================================================================
asm_reference.txt
gnusim8085.1
Makefile.am
Makefile.in

===================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\GNUSim8085-1.2.91 for Unix\GNUSim8085-1.2.91\doc\examples\
===================================================================================================
addwithcarry_test.asm
bcd_to_bin.asm
debug1.asm
instructions_test.asm
nqueens.asm
readme.txt
swap_hex.asm

===========================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\GNUSim8085-1.2.91 for Unix\GNUSim8085-1.2.91\intl\
===========================================================================================
bindtextdom.c
ChangeLog
config.charset
dcgettext.c
dcigettext.c
dcngettext.c
dgettext.c
dngettext.c
explodename.c
finddomain.c
gettext.c
gettext.h
gettextP.h
hash-string.h
intl-compat.c
l10nflist.c
libgettext.h
libgnuintl.h
loadinfo.h
loadmsgcat.c
localcharset.c
locale.alias
localealias.c
Makefile.in
ngettext.c
plural.c
plural.y
ref-add.sin
ref-del.sin
textdomain.c
VERSION

=============================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\GNUSim8085-1.2.91 for Unix\GNUSim8085-1.2.91\macros\
=============================================================================================
autogen.sh
ChangeLog
check-utmp.m4
compiler-flags.m4
curses.m4
gnome-common.m4
gnome-cxx-check.m4
gnome-gettext.m4
gnome-pkgconfig.m4
gnome-platform.m4
gnome-pthread-check.m4
gnome-x-checks.m4
linger.m4
Makefile.am
Makefile.in

==============================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\GNUSim8085-1.2.91 for Unix\GNUSim8085-1.2.91\pixmaps\
==============================================================================================
gnusim8085_icon.png
Makefile.am
Makefile.in

=========================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\GNUSim8085-1.2.91 for Unix\GNUSim8085-1.2.91\po\
=========================================================================================
ChangeLog
GNUSim8085.pot
Makefile.in.in
POTFILES.in

==========================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\GNUSim8085-1.2.91 for Unix\GNUSim8085-1.2.91\src\
==========================================================================================
8085-asm.c
8085-asm.h
8085-instructions.c
8085-instructions.h
8085-link.c
8085-link.h
8085-memblock.c
8085-memblock.h
8085.c
8085.h
Accessor.h
asm-ds-limits.h
asm-ds-symtable.c
asm-ds-symtable.h
asm-err-comm.c
asm-err-comm.h
asm-genobj.c
asm-genobj.h
asm-gensym.c
asm-gensym.h
asm-id-info.c
asm-id-info.h
asm-id.c
asm-id.h
asm-listing.c
asm-listing.h
asm-source.c
asm-source.h
asm-token.c
asm-token.h
AutoComplete.cxx
AutoComplete.h
bridge.c
bridge.h
callbacks.c
callbacks.h
CallTip.cxx
CallTip.h
CellBuffer.cxx
CellBuffer.h
ContractionState.cxx
ContractionState.h
Converter.h
Document.cxx
Document.h
DocumentAccessor.cxx
DocumentAccessor.h
Editor.cxx
Editor.h
ExternalLexer.cxx
ExternalLexer.h
file-op.c
file-op.h
gui-app.c
gui-app.h
gui-editor.c
gui-editor.h
gui-input-symbol.c
gui-input-symbol.h
gui-keypad.c
gui-keypad.h
gui-list-data.c
gui-list-data.h
gui-list-message.c
gui-list-message.h
gui-list-stack.c
gui-list-stack.h
gui-view.c
gui-view.h
Indicator.cxx
Indicator.h
interface.c
interface.h
KeyMap.cxx
KeyMap.h
KeyWords.cxx
KeyWords.h
LexAsm.cxx
LineMarker.cxx
LineMarker.h
main.c
Makefile.am
Makefile.in
Platform.h
PlatGTK.cxx
PropSet.cxx
PropSet.h
RESearch.cxx
RESearch.h
SciLexer.h
scintilla-interface.cc
scintilla-interface.h
scintilla-marshal.c
scintilla-marshal.h
Scintilla.h
ScintillaBase.cxx
ScintillaBase.h
ScintillaGTK.cxx
ScintillaWidget.h
SString.h
Style.cxx
Style.h
StyleContext.cxx
StyleContext.h
support-common.h
support.c
support.h
SVector.h
UniConversion.cxx
UniConversion.h
ViewStyle.cxx
ViewStyle.h
WindowAccessor.cxx
WindowAccessor.h
XPM.cxx
XPM.h

=====================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\jbytecode 0.4\jbytecode_0.4\
=====================================================================
assembler.py
copying.txt
disassembler.py
instructions.py
jbytecode.py
Main.class
Main.class.bc
Main.class.bc.class
readme.txt
util.py
verify.py

===================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\Lazy Assembler LZASM 0.56\
===================================================================
hello.asm
hello.exe
lzasm.exe
make.bat
readme.txt

=====================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\MASM32 10.0\
=====================================================
install.exe

===================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\NASM 2.07\
===================================================
NASM 2.07.exe

======================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\objdump 2.14\
======================================================
objdump.exe

========================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\RadASM 2.2.1.2\
========================================================
HL.dll
html.ini
RACad.dll
RACodeComplete.dll
RadASM.exe
RadASM.ini
RadFavs.ini
RAEdit.dll
RAFile.dll
RaGraph.dll
RAGrid.dll
RAHexEd.dll
RAVideo.dll
SprSht.dll
WBDll.dll
WhatsNew.txt

===============================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\RadASM 2.2.1.2\AddIns\
===============================================================
AddinMana.dll
AdvEdit.dll
AlexMenu.dll
asciiTab.dll
asciiTab.emf
AsmVars.dll
AutoCorrect.dll
CodeSize.dll
CodeTemplates.dll
Collapse.dll
Colref.dll
CreateProject.dll
CreateProtoEx.dll
CtrlNames.dll
DlgToWin.dll
DragProp.dll
FlipCase.dll
FontBuilder.dll
html.ct
InsertColor.dll
lancome.ini
luha.bmp
MakeDef.dll
MsgParam.dll
MsgParam.msg
NoteTools.dll
NSISScriptEditor.dll
platsdk.dll
Preview.dll
ProcDump.dll
ProjectTimer.dll
ProjectZip.dll
PthExpl++.dll
raASCII.dll
raBitMask.dll
RADbg.dll
RadFavs.dll
RadHelp.dll
RADToolBar.dll
raGColor.dll
ReallyRad.dll
RES2DLG.DLL
ResourceID.dll
SourceSafe.dll
StyleMana.dll
TabAddin.dll
TbrCreate.exe
TxtLnkMan.dll
VersionControl.dll
WinErr.dll
WinErr.Ini
X-CalculatorGold.dll

=======================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\RadASM 2.2.1.2\AddIns\AsmVars\
=======================================================================
asmvars.exe
asmvars.txt

====================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\RadASM 2.2.1.2\AddIns\Help\
====================================================================
AddAccel.Txt
AddinMana.Txt
AddManifest.txt
AdvEdit.Txt
AsmVars.txt
AutoCorrect.Txt
CodeSize.txt
CodeTemplates.Txt
Collapse.Txt
Colref.Txt
ComTool.chm
CreateProject.Txt
CreateProto.Txt
CreateProtoEx.Txt
CtrlNames.Txt
DlgToWin.txt
InsertColor.txt
MsgParam.Txt
NSISScriptEditor.Txt
PB2.txt
Preview.Txt
ProjectTimer.txt
ProjectZip.Txt
PthExpl++.txt
RadHelp.Txt
RADToolBar.Txt
ReallyRad.txt
ResourceID.txt
SourceSafe.Txt
StyleMana.Txt
Tabaddin.chm
TxtLnkMan.txt
Version-Inc.Txt
VersionControl.txt
WinErr.txt

=============================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\RadASM 2.2.1.2\Help\
=============================================================
dbgwin.hlp
RadASMini.rtf
ReadMe.txt

===================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\RadASM 2.2.1.2\Html\Macro\
===================================================================
center.kbm
image.kbm
italic.kbm
strong.kbm
underline.kbm

=======================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\WinAsm Studio V5.1.3.0\WinAsm\
=======================================================================
CodeHi.dll
ReadmeDOS.txt
WinAsm.exe
WinAsm.ini

==============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\WinAsm Studio V5.1.3.0\WinAsm\AddIns\
==============================================================================
ClientColor.dll
MiniDBG.dll
SetImages.dll
XWindows.dll

===========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\WinAsm Studio V5.1.3.0\WinAsm\API\
===========================================================================
MasmApiCall.vaa
MasmApiConst.vaa
MasmApiStruct.vaa

===========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\WinAsm Studio V5.1.3.0\WinAsm\Inc\
===========================================================================
WAAddIn.inc

================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\WinAsm Studio V5.1.3.0\WinAsm\KeyFiles\
================================================================================
MASM.vas

==============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\WinAsm Studio V5.1.3.0\WinAsm\Macros\
==============================================================================
WAMacros.inc

========================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\WinAsm Studio V5.1.3.0\WinAsm\Samples\AddInOne\
========================================================================================
AddInOne.asm
AddInOne.def
AddInOne.inc
AddInOne.wap

================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\WinAsm Studio V5.1.3.0\WinAsm\Samples\ClientColorAddIn\
================================================================================================
ClientColor.asm
ClientColor.def
ClientColor.inc
ClientColor.wap

=======================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\WinAsm Studio V5.1.3.0\WinAsm\Samples\Console\
=======================================================================================
Console.Asm
Console.Inc
Console.wap

===========================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\WinAsm Studio V5.1.3.0\WinAsm\Samples\DClickAddIn\
===========================================================================================
DClickAddIn.asm
DClickAddIn.def
DClickAddIn.inc
DClickAddIn.wap

======================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\WinAsm Studio V5.1.3.0\WinAsm\Samples\Dialog\
======================================================================================
Dialog.asm
Dialog.rc
Dialog.wap

============================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\WinAsm Studio V5.1.3.0\WinAsm\Samples\DialogAsMain\
============================================================================================
DialogAsMain.asm
DialogAsMain.rc
DialogAsMain.wap
Toolbar.bmp

===================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\WinAsm Studio V5.1.3.0\WinAsm\Samples\DLL\
===================================================================================
Skeleton.asm
Skeleton.def
Skeleton.wap

=====================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\WinAsm Studio V5.1.3.0\WinAsm\Samples\DLL\1\
=====================================================================================
Skeleton.dll
Skeleton.lib
UseDLL.asm
UseDLL.wap

=====================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\WinAsm Studio V5.1.3.0\WinAsm\Samples\DLL\2\
=====================================================================================
Skeleton.dll
UseDLL.asm
UseDLL.wap

=========================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\WinAsm Studio V5.1.3.0\WinAsm\Samples\DockAddIn\
=========================================================================================
DockAddIn.asm
DockAddIn.def
DockAddIn.inc
DockAddIn.wap

===============================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\WinAsm Studio V5.1.3.0\WinAsm\Samples\DockAddInDialog\
===============================================================================================
DockAddInDialog.asm
DockAddInDialog.def
DockAddInDialog.inc
DockAddInDialog.rc
DockAddInDialog.wap

=============================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\WinAsm Studio V5.1.3.0\WinAsm\Samples\ExeInResource\
=============================================================================================
MainWindow.asm
RSRC.RC
SDI.inc
SDI.wap

=================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\WinAsm Studio V5.1.3.0\WinAsm\Samples\ExeInResource\Res\
=================================================================================================
Dialog.exe

======================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\WinAsm Studio V5.1.3.0\WinAsm\Samples\Module\
======================================================================================
Module.Asm
Module.exe
Module.Inc
Module.wap
ModuleOne.asm
ModuleTwo.asm
Resource.rc

================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\WinAsm Studio V5.1.3.0\WinAsm\Samples\ProjectInfoAddIn\
================================================================================================
ProjectInfoAddin.asm
ProjectInfoAddin.def
ProjectInfoAddin.wap

===================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\WinAsm Studio V5.1.3.0\WinAsm\Samples\SDI\
===================================================================================
MainWindow.asm
RSRC.RC
SDI.inc
SDI.wap

=========================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\WinAsm Studio V5.1.3.0\WinAsm\Samples\SetImages\
=========================================================================================
BitmapsNormalJ.bmp
SetImages.asm
SetImages.def
SetImages.inc
SetImages.rc
SetImages.wap

=============================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\WinAsm Studio V5.1.3.0\WinAsm\Samples\XWindowsAddIn\
=============================================================================================
XWindowsAddIn.asm
XWindowsAddIn.def
XWindowsAddIn.inc
XWindowsAddIn.wap

=================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\WinAsm Studio V5.1.3.0\WinAsm\Templates\Bare Bone\AddIn\
=================================================================================================
AddIn.asm
AddIn.def
AddIn.inc
AddIn.wap

===================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\WinAsm Studio V5.1.3.0\WinAsm\Templates\Bare Bone\Console\
===================================================================================================
Console.Asm
Console.Inc
Console.wap

===================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\WinAsm Studio V5.1.3.0\WinAsm\Templates\Bare Bone\Control\
===================================================================================================
Control.asm
Control.def
Control.rc
Control.wap

===============================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\WinAsm Studio V5.1.3.0\WinAsm\Templates\Bare Bone\DLL\
===============================================================================================
DLL.wap
Skeleton.asm
Skeleton.def

===============================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\WinAsm Studio V5.1.3.0\WinAsm\Templates\Bare Bone\EXE\
===============================================================================================
EXE.asm
EXE.inc
EXE.wap
Main.asm

=============================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\WinAsm Studio V5.1.3.0\WinAsm\Templates\Dialog\Base\
=============================================================================================
base.asm
base.inc
base.rc
base.wap

==============================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\WinAsm Studio V5.1.3.0\WinAsm\Templates\Dialog\bones\
==============================================================================================
bones.asm
bones.ico
bones.inc
bones.rc
bones.wap

=============================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\WinAsm Studio V5.1.3.0\WinAsm\Templates\Dialog\Demo\
=============================================================================================
Demo.asm
Demo.inc
Demo.rc
Demo.wap

============================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\WinAsm Studio V5.1.3.0\WinAsm\Templates\DOS\DosCom\
============================================================================================
COMBuild16.bat
DosCom.asm
DOSCom.wap

============================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\WinAsm Studio V5.1.3.0\WinAsm\Templates\DOS\DosExe\
============================================================================================
DosExe.asm
DosExe.wap
EXEBuild16.bat

================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\WinAsm Studio V5.1.3.0\WinAsm\Templates\Executable\MDI\
================================================================================================
IDB_TOOLBAR.bmp
MDI.asm
MDI.inc
MDI.rc
MDI.wap
Misc.asm

================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\WinAsm Studio V5.1.3.0\WinAsm\Templates\Executable\SDI\
================================================================================================
SDI.asm
SDI.inc
SDI.rc
SDI.wap

==========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\WinAsm Studio V5.1.3.0\WinAsm\UI\
==========================================================================
English (Official).dll

==================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\WinAsm Studio V5.1.3.0\WinAsm\UI\English\
==================================================================================
English.rc
English.wap

==============================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\Witeg Crypto Sources\
==============================================================
def_wtg.css
ownstuf.htm

=====================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\Witeg Crypto Sources\crcmes\
=====================================================================
cm1src.zip
cm2src.zip
cm3src.zip
cm4src.zip
cm5src.zip
cm6src.zip
cm7src.zip
cm8src.zip
cm9src.zip
witeg1.zip
witeg2.zip
witeg3.zip
witeg4.zip
witeg5.zip
witeg6.zip
witeg7.zip
witeg8.zip
witeg9.zip

==============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\Witeg Crypto Sources\crcmes\solution\
==============================================================================
kg1kwsek.zip
kg2hinte.zip
kg4ufcio.zip
kg6ged_.zip
kg8ged_.zip
tkm-wtg3.zip
tkm-wtg7.zip
tkm-wtg9.zip

=====================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\Witeg Crypto Sources\crypto\
=====================================================================
3way.zip
aes.zip
anubis.zip
blowfish.zip
c2.zip
camellia.zip
cast128.zip
cast256.zip
crc.zip
cs2.zip
e2.zip
ecdlpp32.zip
ecdlpsol.zip
fealn.zip
gost.zip
haval.zip
idea.zip
khazad.zip
loki89.zip
loki91.zip
magenta.zip
md.zip
mir1.zip
misty1.zip
newdes.zip
nimbus.zip
noekeon.zip
nush.zip
pc1.zip
q128.zip
rc2.zip
rc4.zip
rc5.zip
rc6.zip
ripemd11.zip
ruby.zip
safersk.zip
sha0.zip
sha1.zip
sha256.zip
shacal.zip
skipjack.zip
speed.zip
square.zip
tea.zip
vmpc.zip
wg.zip

===================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Assembler\Witeg Crypto Sources\rest\
===================================================================
cdecrypt.zip
dewkt.zip
enigma.zip
factor.zip
fake_adx.zip
fpuinfo.zip
random.zip
zipprng.zip

===========================================
Z:\CRACKING_KIT_2012_V2\CODING\CALCULATING\
===========================================
base converter.exe
Base64.exe
base64_en.exe
BASECALC.EXE
BitSet.exe
Calc 1.5.exe
calc.EXE
Calc17.exe
calcpro.exe
CheckSum.exe
Convert.exe
CRC_calculator.exe
FeelTheBase-dynamic.exe
FeelTheBase.exe
fpu10.exe
Hash.Calc.exe
HashCal.exe
HexDecChar.exe
Hexit.exe
Jump to Hex Converter.exe
magic.exe
md5calc.exe
offcal.exe
Offset Calculator.exe
PowerCalc.exe
Primes.exe
X-CalculatorGold.exe
XORn.exe

====================================================
Z:\CRACKING_KIT_2012_V2\CODING\CALCULATING\bcalcns1\
====================================================
BASECALC.CNT
BASECALC.EXE
BASECALC.HLP
History.txt
License.txt
README.TXT

==========================================================
Z:\CRACKING_KIT_2012_V2\CODING\CALCULATING\fpucalc.cybult\
==========================================================
fpu10.exe
ReadMe.txt
Website.url

===============================================================
Z:\CRACKING_KIT_2012_V2\CODING\CALCULATING\Hex Calculator 2006\
===============================================================
hpmbc320.exe
Keygen.exe

====================================================
Z:\CRACKING_KIT_2012_V2\CODING\CALCULATING\Hpmbcalc\
====================================================
HpmbCalc.4.2_CRK-FFF.exe
Hpmbcalc.chm
HpmbCalc.exe
Hpmbcalc.exe.manifest
Hpmbcalc.url
Hpmbmath.dll
license.txt
ReadMe.txt
unins000.dat
unins000.exe

============================================================
Z:\CRACKING_KIT_2012_V2\CODING\CALCULATING\Hpmbcalc\samples\
============================================================
Diffie-Hellman.js
Diffie-Hellman.vbs
FermatTest.js
FermatTest.vbs
ModInverse.js
ModInverse.vbs
ModPow.js
ModPow.vbs
RSA-Encrypt.js
RSA-Encrypt.vbs

======================================================
Z:\CRACKING_KIT_2012_V2\CODING\CALCULATING\sencalc105\
======================================================
sencalc.exe
sencalc.txt

=================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Borland C++ 3.1 for DOS\C++\
=================================================================
ACLOCK.ZIP
BATSRC.ZIP
BC.CA1
BC.CA2
BGI.ZIP
BIN.ZIP
BINDLL.ZIP
BINSRC.ZIP
BWCC.ZIP
CALC.ZIP
CHECKERS.ZIP
CHELP31.ZIP
CHESS.ZIP
CLASSBLD.ZIP
CLASSEXM.ZIP
CLASSINC.ZIP
CLASSLIB.ZIP
CLASSSRC.ZIP
CLIB.ZIP
CLIBSRC.ZIP
CLIBSRC1.ZIP
CLIBSRC2.ZIP
CLIBSRC3.ZIP
CLIOLE.ZIP
CMDLG31.ZIP
CMDLGAP.ZIP
CMDLINE.CA1
CMDLINE.CA2
CURSOR.ZIP
DDEML.ZIP
DDEML31.ZIP
DISK1.DSK
DISK10.DSK
DISK11.DSK
DISK12.DSK
DISK13.DSK
DISK14.DSK
DISK15.DSK
DISK16.DSK
DISK17.DSK
DISK18.DSK
DISK2.DSK
DISK3.DSK
DISK4.DSK
DISK5.DSK
DISK6.DSK
DISK7.DSK
DISK8.DSK
DISK9.DSK
DLOBJ.ZIP
DOC.ZIP
DRAG.ZIP
DRAGDROP.ZIP
EMUSRC.ZIP
EXAMPLES.ZIP
FILEAPP.ZIP
FILELIST.DOC
FILT.ZIP
GDIDEMO.ZIP
HEAP.ZIP
HLIB.ZIP
IDE.ZIP
INCLUDE.ZIP
INDEPSRC.ZIP
INSTALL.EXE
IOSTRSR1.ZIP
IOSTRSRC.ZIP
LLIB.ZIP
MATHSRC.ZIP
MFILEAPP.ZIP
MLIB.ZIP
OLE.ZIP
OLESRVR.ZIP
OWL.ZIP
OWLDEMOS.ZIP
OWLDOC.ZIP
OWLHELP.ZIP
OWLINC.ZIP
OWLLIB.CA1
OWLLIB.CA2
OWLPEN.ZIP
OWLPRINT.ZIP
OWLSRC.ZIP
PAINT.ZIP
PROGTALK.ZIP
QUEUE.ZIP
README
README.COM
RTLINSRC.ZIP
RW.CA1
RW.CA2
RW.CA3
RWCDEMO.ZIP
RWDOC.ZIP
SCRNSAVE.ZIP
SHELLAPI.ZIP
SLIB.ZIP
SOUNDER.ZIP
SOUNDPLY.ZIP
STARTUP.ZIP
STEPS.ZIP
SWAT.ZIP
SYSINFO.ZIP
TASM.CA1
TASM.CA2
TASMEXMP.ZIP
TCALC.ZIP
TD.CA1
TD.CA2
TDDLL.ZIP
TDEXMPL.ZIP
TDUTIL.ZIP
TDW.CA1
TDW.CA2
TDWEXMPL.ZIP
TFEXMPL.ZIP
TPROF.ZIP
TPROFW.ZIP
TRUETYPE.ZIP
TTFONT.ZIP
TTT.ZIP
TVDEMOS.ZIP
TVDOCDEM.ZIP
TVHELP.ZIP
TVINC.ZIP
TVLIB.ZIP
TVSRC.ZIP
UNZIP.EXE
WBIN.CA1
WBIN.CA2
WBIN.CA3
WBIN.CA4
WBIN.CA5
WEXAMPLE.ZIP
WHELP1.CA1
WHELP1.CA2
WHELP1.CA3
WHELP1.CA4
WHELP2.CA1
WHELP2.CA2
WHELP2.CA3
WHELP2.CA4
WHELP2.CA5
WHELP2.CA6
WHELP2.CA7
WHELP2.CA8
WHELP2.CA9
WHELP2.CAA
WHELP2.CAB
WHELP3.CA1
WHELP3.CA2
WHELP3.CA3
WHELP3.CA4
WHELP3.CA5
WHEREIS.ZIP
WIN31BIN.CA1
WIN31BIN.CA2
WIN31DEV.CA1
WIN31DEV.CA2
WINCLUDE.ZIP
WINLBSRC.ZIP
WINLIB.CA1
WINLIB.CA2
WLOBJ.ZIP
WMOBJ.ZIP
WSOBJ.ZIP
XLIB.ZIP

==========================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Code Visualizer 3.58\
==========================================================
cv358.exe

=================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Code Visualizer 3.58\KeyGen\
=================================================================
keygen.nfo

============================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Code Visualizer 3.58\KeyGen\Code.Visualizer.v.3.5.8.0.Incl.Keygen-HAZE\
============================================================================================================
file_id.diz
haze.nfo
Keygen.exe

====================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Codejock Xtreme Toolkit Pro 12.1.1 Full Source\
====================================================================================
setup.exe
sn.txt

============================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Crypto++ 5.6.0 for C++\
============================================================
3way.cpp
3way.h
adhoc.cpp.proto
adler32.cpp
adler32.h
aes.h
algebra.cpp
algebra.h
algparam.cpp
algparam.h
arc4.cpp
arc4.h
argnames.h
asn.cpp
asn.h
authenc.cpp
authenc.h
base32.cpp
base32.h
base64.cpp
base64.h
basecode.cpp
basecode.h
bench.cpp
bench.h
bench2.cpp
bfinit.cpp
blowfish.cpp
blowfish.h
blumshub.cpp
blumshub.h
camellia.cpp
camellia.h
cast.cpp
cast.h
casts.cpp
cbcmac.cpp
cbcmac.h
ccm.cpp
ccm.h
channels.cpp
channels.h
cmac.cpp
cmac.h
config.h
cpu.cpp
cpu.h
crc.cpp
crc.h
cryptdll.dsp
cryptdll.vcproj
cryptest.dsp
cryptest.dsw
cryptest.sln
cryptest.vcproj
cryptest_bds.bdsgroup
cryptest_bds.bdsproj
cryptest_bds.bpf
cryptlib.cpp
cryptlib.dsp
cryptlib.h
cryptlib.vcproj
cryptlib_bds.bdsproj
cryptlib_bds.cpp
cryptopp.rc
datatest.cpp
default.cpp
default.h
des.cpp
des.h
dessp.cpp
dh.cpp
dh.h
dh2.cpp
dh2.h
dll.cpp
dll.h
dlltest.cpp
dlltest.dsp
dlltest.vcproj
dmac.h
Doxyfile
dsa.cpp
dsa.h
eax.cpp
eax.h
ec2n.cpp
ec2n.h
eccrypto.cpp
eccrypto.h
ecp.cpp
ecp.h
elgamal.cpp
elgamal.h
emsa2.cpp
emsa2.h
eprecomp.cpp
eprecomp.h
esign.cpp
esign.h
factory.h
files.cpp
files.h
filters.cpp
filters.h
fips140.cpp
fips140.h
fipsalgt.cpp
fipstest.cpp
fltrimpl.h
gcm.cpp
gcm.h
gf256.cpp
gf256.h
gf2n.cpp
gf2n.h
gf2_32.cpp
gf2_32.h
gfpcrypt.cpp
gfpcrypt.h
GNUmakefile
gost.cpp
gost.h
gzip.cpp
gzip.h
hex.cpp
hex.h
hmac.cpp
hmac.h
hrtimer.cpp
hrtimer.h
ida.cpp
ida.h
idea.cpp
idea.h
integer.cpp
integer.h
iterhash.cpp
iterhash.h
License.txt
lubyrack.h
luc.cpp
luc.h
mars.cpp
mars.h
marss.cpp
md2.cpp
md2.h
md4.cpp
md4.h
md5.cpp
md5.h
mdc.h
misc.cpp
misc.h
modarith.h
modes.cpp
modes.h
modexppc.h
mqueue.cpp
mqueue.h
mqv.cpp
mqv.h
nbtheory.cpp
nbtheory.h
network.cpp
network.h
nr.h
oaep.cpp
oaep.h
oids.h
osrng.cpp
osrng.h
panama.cpp
panama.h
pch.cpp
pch.h
pkcspad.cpp
pkcspad.h
polynomi.cpp
polynomi.h
pssr.cpp
pssr.h
pubkey.cpp
pubkey.h
pwdbased.h
queue.cpp
queue.h
rabin.cpp
rabin.h
randpool.cpp
randpool.h
rc2.cpp
rc2.h
rc5.cpp
rc5.h
rc6.cpp
rc6.h
rdtables.cpp
Readme.txt
regtest.cpp
resource.h
rijndael.cpp
rijndael.h
ripemd.cpp
ripemd.h
rng.cpp
rng.h
rsa.cpp
rsa.h
rw.cpp
rw.h
safer.cpp
safer.h
salsa.cpp
salsa.h
seal.cpp
seal.h
secblock.h
seckey.h
seed.cpp
seed.h
serpent.cpp
serpent.h
serpentp.h
sha.cpp
sha.h
shacal2.cpp
shacal2.h
shark.cpp
shark.h
sharkbox.cpp
simple.cpp
simple.h
skipjack.cpp
skipjack.h
smartptr.h
socketft.cpp
socketft.h
sosemanuk.cpp
sosemanuk.h
square.cpp
square.h
squaretb.cpp
stdcpp.h
strciphr.cpp
strciphr.h
tea.cpp
tea.h
test.cpp
tftables.cpp
tiger.cpp
tiger.h
tigertab.cpp
trdlocal.cpp
trdlocal.h
trunhash.h
ttmac.cpp
ttmac.h
twofish.cpp
twofish.h
validat1.cpp
validat2.cpp
validat3.cpp
validate.h
vmac.cpp
vmac.h
wait.cpp
wait.h
wake.cpp
wake.h
whrlpool.cpp
whrlpool.h
winpipes.cpp
winpipes.h
words.h
x64dll.asm
x64masm.asm
xtr.cpp
xtr.h
xtrcrypt.cpp
xtrcrypt.h
zdeflate.cpp
zdeflate.h
zinflate.cpp
zinflate.h
zlib.cpp
zlib.h

=====================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Crypto++ 5.6.0 for C++\TestData\
=====================================================================
3desval.dat
3wayval.dat
camellia.dat
cast128v.dat
cast256v.dat
descert.dat
dh1024.dat
dh2048.dat
dlie1024.dat
dlie2048.dat
dsa1024.dat
dsa1024b.dat
dsa512.dat
elgc1024.dat
esig1023.dat
esig1536.dat
esig2046.dat
gostval.dat
ideaval.dat
luc1024.dat
luc2048.dat
lucc1024.dat
lucc512.dat
lucd1024.dat
lucd512.dat
lucs1024.dat
lucs512.dat
marsval.dat
mqv1024.dat
mqv2048.dat
nr1024.dat
nr2048.dat
rabi1024.dat
rabi2048.dat
rc2val.dat
rc5val.dat
rc6val.dat
rijndael.dat
rsa1024.dat
rsa2048.dat
rsa400pb.dat
rsa400pv.dat
rsa512a.dat
rw1024.dat
rw2048.dat
saferval.dat
serpentv.dat
shacal2v.dat
sharkval.dat
skipjack.dat
squareva.dat
twofishv.dat
usage.dat
xtrdh171.dat
xtrdh342.dat

========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Crypto++ 5.6.0 for C++\TestVectors\
========================================================================
aes.txt
all.txt
camellia.txt
ccm.txt
cmac.txt
dlies.txt
dsa.txt
dsa_1363.txt
eax.txt
esign.txt
gcm.txt
hmac.txt
nr.txt
panama.txt
Readme.txt
rsa_oaep.txt
rsa_pkcs1_1_5.txt
rsa_pss.txt
rw.txt
salsa.txt
seal.txt
seed.txt
sha.txt
shacal2.txt
sosemanuk.txt
tea.txt
ttmac.txt
vmac.txt
whrlpool.txt

===========================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\DirectX 11 Debug DLL 19.09.2009\Developer Runtime\x64\
===========================================================================================
D3D10Level9_beta.dll
D3D10Ref.DLL
D3D10SDKLayers.DLL
D3D10WARP_beta.dll
D3D11Ref.dll
D3D11SDKLayers.dll
D3D11_beta.dll
d3d9d.dll
d3dref9.dll
D3DX10d_40.dll
D3DX11_40.dll
d3dx9d_33.dll
D3DX9d_40.dll
DXGI_beta.dll
X3DAudioD1_5.dll
XactEngineA3_3.dll
XactEngineD3_3.dll
XAPOFXD1_2.dll
xaudioD2_3.dll

===========================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\DirectX 11 Debug DLL 19.09.2009\Developer Runtime\x86\
===========================================================================================
D3D10Level9_beta.dll
D3D10Ref.DLL
D3D10SDKLayers.DLL
D3D10WARP_beta.dll
D3D11Ref.dll
D3D11SDKLayers.dll
D3D11_beta.dll
d3d9d.dll
d3dref9.dll
D3DX10d_40.dll
D3DX11_40.dll
d3dx9d_33.dll
D3dx9d_40.dll
dinput8d.dll
DXGI_beta.dll
X3DAudioD1_5.dll
XactEngineA3_3.dll
XactEngineD3_3.dll
XAPOFXD1_2.dll
xaudioD2_3.dll

================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\distcc 3.1\
================================================
AUTHORS
autogen.sh
ChangeLog
config.guess
config.sub
configure
configure.ac
COPYING
find_c_extension.sh
INSTALL
install-sh
Makefile.in
mkinstalldirs
NEWS
pump.in
README
README.packaging
README.pump
survey.txt
TODO

======================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\distcc 3.1\bench\
======================================================
actions.py
benchmark.py
Build.py
buildutil.py
compiler.py
Project.py
ProjectDefs.py
statistics.py
Summary.py

========================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\distcc 3.1\contrib\
========================================================
distcc-absolutify
distcc.sh
distccd-init
dmake
make-j
netpwd
stage-cc-wrapper.patch

===============================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\distcc 3.1\contrib\redhat\
===============================================================
init
logrotate
sysconfig
xinetd

====================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\distcc 3.1\doc\
====================================================
protocol-1.txt
protocol-2.txt
reporting-bugs.txt
status-1.txt

============================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\distcc 3.1\doc\example\
============================================================
init
init-suse
logrotate
xinetd

======================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\distcc 3.1\gnome\
======================================================
distccmon-gnome-icon.png
distccmon-gnome.desktop

===============================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\distcc 3.1\include_server\
===============================================================
basics.py
basics_test.py
cache_basics.py
compiler_defaults.py
compress_files.py
c_extensions_test.py
include_analyzer.py
include_analyzer_memoizing_node.py
include_analyzer_memoizing_node_test.py
include_analyzer_test.py
include_server.py
include_server_test.py
macro_eval.py
macro_eval_test.py
mirror_path.py
mirror_path_test.py
parse_command.py
parse_command_test.py
parse_file.py
parse_file_test.py
run.py
setup.py
statistics.py
__init__.py

============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\distcc 3.1\include_server\c_extensions\
============================================================================
distcc_pump_c_extensions_module.c

=========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\distcc 3.1\include_server\test_data\
=========================================================================
abc_post.c
abc_pre.c
computed_includes.c
contains_abs_include.c
func_macro.c
include_include_next_foo.h
more_macros.c
p1.h
parse.c
stat_triggers.c
stat_triggers.h
test_directory_probing.c

==============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\distcc 3.1\include_server\test_data\dbar\
==============================================================================
foo.h

====================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\distcc 3.1\include_server\test_data\dbar\dbar1\
====================================================================================
bar.h

==============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\distcc 3.1\include_server\test_data\dfoo\
==============================================================================
foo.h
foo2.h
include_dotdot_foo
include_next_foo.h
i_am_perhaps_a_directory.h
stat_triggers.h

================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\distcc 3.1\include_server\test_data\distcc\
================================================================================
README

====================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\distcc 3.1\include_server\test_data\distcc\src\
====================================================================================
bulk.h
compile.h
config.h
distcc.c
distcc.h
emaillog.h
exitcode.h
hosts.h
implicit.h
include_me.h
state.h
trace.h
util.h

====================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\distcc 3.1\include_server\test_data\i_am_perhaps_a_directory.h\
====================================================================================================
empty_file

==============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\distcc 3.1\include_server\test_data\maps\
==============================================================================
foo.tpl.varnames.h

======================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\distcc 3.1\include_server\test_data\symlink_farm\
======================================================================================
abc_post.c
abc_pre.c
computed_includes.c
foo
p1.h
parse.c
test_directory_probing.c

===========================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\distcc 3.1\include_server\test_data\symlink_farm\dbar\
===========================================================================================
foo.h

=================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\distcc 3.1\include_server\test_data\symlink_farm\dbar\dbar1\
=================================================================================================
bar.h

===========================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\distcc 3.1\include_server\test_data\symlink_farm\dfoo\
===========================================================================================
foo.h
foo2.h
include_
include_.h
i_am_per.h
stat_tri.h

===============================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\distcc 3.1\include_server\test_data\symlink_farm\sub_farm\
===============================================================================================
link_to_dd_dd_dfoo_include_dotdot_foo

===================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\distcc 3.1\include_server\test_data\symlink_farm\test_inc\bar\
===================================================================================================
x.h
y.h

===================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\distcc 3.1\include_server\test_data\symlink_farm\test_inc\baz\
===================================================================================================
start_x.c
start_y.c
x.h
y.h

===================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\distcc 3.1\include_server\test_data\symlink_farm\test_inc\biz\
===================================================================================================
x.h

===================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\distcc 3.1\include_server\test_data\symlink_farm\test_inc\foo\
===================================================================================================
x.h
y.h

================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\distcc 3.1\include_server\test_data\test_computed_includes\
================================================================================================
helper.c
incl.h
inclA.h
src.c
srcA.c

===============================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\distcc 3.1\include_server\test_data\test_include_next\bar\
===============================================================================================
x.h
y.h

===============================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\distcc 3.1\include_server\test_data\test_include_next\baz\
===============================================================================================
start_x.c
start_y.c
x.h
y.h

===============================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\distcc 3.1\include_server\test_data\test_include_next\biz\
===============================================================================================
x.h

===============================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\distcc 3.1\include_server\test_data\test_include_next\foo\
===============================================================================================
x.h
y.h

====================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\distcc 3.1\lzo\
====================================================
.stamp-conf.in
lzoconf.h
minilzo.c
minilzo.h

===================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\distcc 3.1\m4\
===================================================
acx_pthread.m4
pkg.m4

====================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\distcc 3.1\man\
====================================================
distcc.1
distccd.1
distccmon-text.1
include_server.1
pump.1

==========================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\distcc 3.1\packaging\
==========================================================
deb.sh
googlecode_upload.py
rpm.sh

=================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\distcc 3.1\packaging\RedHat\
=================================================================
rpm.spec

======================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\distcc 3.1\packaging\RedHat\conf\
======================================================================
clients.allow
commands.allow.sh
hosts

=========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\distcc 3.1\packaging\RedHat\default\
=========================================================================
distcc

========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\distcc 3.1\packaging\RedHat\init.d\
========================================================================
distcc

=============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\distcc 3.1\packaging\RedHat\logrotate.d\
=============================================================================
distcc

==========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\distcc 3.1\packaging\RedHat\xinetd.d\
==========================================================================
distcc

=====================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\distcc 3.1\popt\
=====================================================
.stamp-conf.in
findme.c
findme.h
popt.c
popt.h
poptconfig.c
popthelp.c
poptint.h
poptparse.c
README.popt
system.h

====================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\distcc 3.1\src\
====================================================
access.c
access.h
arg.c
argutil.c
backoff.c
bulk.c
bulk.h
cleanup.c
climasq.c
clinet.c
clinet.h
clirpc.c
compile.c
compile.h
compress.c
config.h.in
cpp.c
daemon.c
daemon.h
distcc.c
distcc.h
dopt.c
dopt.h
dotd.c
dotd.h
dparent.c
dsignal.c
emaillog.c
emaillog.h
exec.c
exec.h
exitcode.h
filename.c
fix_debug_info.c
fix_debug_info.h
gcc-id.c
help.c
history.c
hostfile.c
hosts.c
hosts.h
h_argvtostr.c
h_compile.c
h_dotd.c
h_exten.c
h_hosts.c
h_issource.c
h_parsemask.c
h_sa2str.c
h_scanargs.c
h_strip.c
implicit.c
implicit.h
include_server_if.c
include_server_if.h
io.c
loadfile.c
lock.c
lock.h
lsdistcc.c
mon-gnome.c
mon-notify.c
mon-text.c
mon.c
mon.h
ncpus.c
netutil.c
netutil.h
prefork.c
pump.c
remote.c
renderer.c
renderer.h
rpc.c
rpc.h
rslave.c
rslave.h
safeguard.c
sendfile.c
serve.c
setuid.c
snprintf.c
snprintf.h
srvnet.c
srvnet.h
srvrpc.c
ssh.c
state.c
state.h
stats.c
stats.h
stringmap.c
stringmap.h
strip.c
tempfile.c
timefile.c
timefile.h
timeval.c
timeval.h
trace.c
trace.h
traceenv.c
types.h
util.c
util.h
va_copy.h
where.c
where.h
zeroconf-reg.c
zeroconf.c
zeroconf.h

=====================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\distcc 3.1\test\
=====================================================
comfychair.py
onetest.py
testdistcc.py

=========================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\GPS NET Global Positioning SDK Plus Visualization Tools 1.3 for C++\
=========================================================================================================
Gps Net Global Positioning Sdk Plus Visualization Tools 1.3.msi

=======================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\IncrediBuild 3.32\
=======================================================
incredibuild3_32.exe

=======================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\IncrediBuild 3.32\Trial_generator\
=======================================================================
readme.txt
trial_generator.exe
trial_generator.exe.ini

=========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Intel C Plus Plus Compiler 11.1.035\
=========================================================================
file_id.diz
tbe.nfo

===============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Intel C Plus Plus Compiler 11.1.035\Crack\
===============================================================================
intel_TBE.lic

===============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Intel C Plus Plus Compiler 11.1.035\Setup\
===============================================================================
autorun.inf
csupport.txt
FNP_Act_Installer.dll
libeay32.dll
libexpat.dll
libssl32.dll
Setup.exe
Setup_FNP.dll
ssleay32.dll
SS_Asr.xml

====================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Intel C Plus Plus Compiler 11.1.035\Setup\1033\
====================================================================================
cproc.ico
Description.html
license.rtf
mediaconfig.xml
PluginResource_emhe.dll
Resources.dll
Welcome.rtf

==============================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Intel C Plus Plus Compiler 11.1.035\Setup\1033\BillBoard\
==============================================================================================
KillerApp_v2.JPG
makeBetterCode_v2.JPG
maximize_v2.JPG
Quantum_v2.JPG
thread_v2.JPG
unleash_v2.JPG

===================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Intel C Plus Plus Compiler 11.1.035\Setup\fli\
===================================================================================
chklic.exe
chklic_libFNP.dll
FNP_Act_Installer.dll

========================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Intel C Plus Plus Compiler 11.1.035\Setup\installs\
========================================================================================
searc.dat
SetupRemove.exe

=======================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Intel C Plus Plus Compiler 11.1.035\Setup\installs\1033\installer\
=======================================================================================================
installer.msi

============================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Intel C Plus Plus Compiler 11.1.035\Setup\installs\1033\w_cproc_doc_vs_emhe_p_11.1.035\
============================================================================================================================
data1.cab
w_cproc_doc_vs_emhe_p_11.1.035.msi

==========================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Intel C Plus Plus Compiler 11.1.035\Setup\installs\1033\w_cproc_ia32_emhe_p_11.1.035\
==========================================================================================================================
data1.cab
w_cproc_ia32_emhe_p_11.1.035.msi

=======================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Intel C Plus Plus Compiler 11.1.035\Setup\installs\1033\w_cproc_idb_vs_p_11.1.035\
=======================================================================================================================
data1.cab
w_cproc_idb_vs_p_11.1.035.msi

==============================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Intel C Plus Plus Compiler 11.1.035\Setup\installs\1033\w_cproc_ide_ia32_emhe_p_11.1.035\
==============================================================================================================================
data1.cab
w_cproc_ide_ia32_emhe_p_11.1.035.msi

======================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Intel C Plus Plus Compiler 11.1.035\Setup\installs\1033\w_cproipp_ia32_p_6.1.035\
======================================================================================================================
data1.cab
w_cproipp_ia32_p_6.1.035.msi

=======================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Intel C Plus Plus Compiler 11.1.035\Setup\installs\1033\w_cpromkl_ia32_p_10.2.035\
=======================================================================================================================
data1.cab
w_cpromkl_ia32_p_10.2.035.msi

=================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Intel C Plus Plus Compiler 11.1.035\Setup\installs\1033\w_cprotbb_p_2.1.035\
=================================================================================================================
data1.cab
w_cprotbb_p_2.1.035_em64t.msi
w_cprotbb_p_2.1.035_ia32.msi

=============================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Intel C Plus Plus Compiler 11.1.035\Setup\licenses\ares\
=============================================================================================
license
README

=============================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Intel C Plus Plus Compiler 11.1.035\Setup\licenses\axis\
=============================================================================================
LICENSE

===================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Intel C Plus Plus Compiler 11.1.035\Setup\licenses\BigInteger\
===================================================================================================
LICENSE
Readme

==============================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Intel C Plus Plus Compiler 11.1.035\Setup\licenses\expat\
==============================================================================================
COPYING
README

================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Intel C Plus Plus Compiler 11.1.035\Setup\licenses\openssl\
================================================================================================
license.txt
readme.txt

======================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Intel C Plus Plus Compiler 11.1.035\Setup\Plugin\
======================================================================================
cpu_check.dll
plugin_emhe.dll

==============================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\MSDN .NET for C++ Add-in\
==============================================================
.NET MSDN Add-in setup.exe

=======================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Nutmeg SDK\Binary\
=======================================================
B3DToMesh.exe
clean.bat
DevIL.dll
FontBuilder.exe
ILU.dll
ILUT.dll
MeshOpt.exe
Newton.dll
NutEdit.exe
readme.txt
Squall.dll
VCpp9_Template.exe

=====================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Nutmeg SDK\Help\
=====================================================
[NutEdit]Manual.htm

=============================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Nutmeg SDK\Help\Lessons\
=============================================================
lesson00.txt

=============================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Nutmeg SDK\Library\BCB6\
=============================================================
DevIL.lib
ILU.lib
ILUT.lib
Newton.lib
Squall.lib

==============================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Nutmeg SDK\Library\VCpp9\
==============================================================
DevIL.lib
ILU.lib
ILUT.lib
Newton.lib
Squall.lib

========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Nutmeg SDK\Projects\VCpp9_Template\
========================================================================
VCpp9_Template.sln
VCpp9_Template.suo

=======================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Nutmeg SDK\Projects\VCpp9_Template\VCpp9_Template\
=======================================================================================
main.cpp
VCpp9_Template.vcproj
VCpp9_Template.vcproj.FADE2.FadeToBlack.user

================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Nutmeg SDK\Resource\Config\
================================================================
default.cfg

=====================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Nutmeg SDK\Resource\Core\Editor\
=====================================================================
Aplha2.jpg
ball2.MESH

====================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Nutmeg SDK\Resource\Core\Fonts\
====================================================================
ms_sans_serif_8.fnt
ms_sans_serif_8.png

=========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Nutmeg SDK\Resource\Core\Primitives\
=========================================================================
pBox.mesh
pCone.mesh
pCylinder.mesh
pPlane.mesh
pSphere.mesh

======================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Nutmeg SDK\Resource\Core\Shaders\
======================================================================
ambient.fs
ambient.vs
ambient_parallax.fs
ambient_parallax.vs
ambient_skin.vs
light.fs
light.vs
light_parallax.fs
light_skin.vs

=======================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Nutmeg SDK\Resource\Core\Textures\
=======================================================================
empty_norm.jpg
empty_norm.png
flare.jpg
font00.png
font01.png
white.jpg

=======================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Nutmeg SDK\Source\
=======================================================
Application.cpp
Application.h
Array.h
Audio.cpp
Audio.h
Camera.cpp
Camera.h
CameraNode.cpp
CameraNode.h
Console.cpp
Console.h
ControllerNode.cpp
ControllerNode.h
Engine.cpp
Engine.h
Factory.h
File.cpp
File.h
FlowNodeAnimation.cpp
FlowNodeAnimation.h
FlowNodeCamera.cpp
FlowNodeCamera.h
FlowNodeCameraTarget.cpp
FlowNodeCameraTarget.h
FlowNodeConsole.cpp
FlowNodeConsole.h
FlowNodeController.cpp
FlowNodeController.h
FlowNodeEnable.cpp
FlowNodeEnable.h
FlowNodeEvents.cpp
FlowNodeEvents.h
FlowNodeForce.cpp
FlowNodeForce.h
FlowNodeKey.cpp
FlowNodeKey.h
FlowNodeMessage.cpp
FlowNodeMessage.h
FlowNodeMove.cpp
FlowNodeMove.h
FlowNodeParent.cpp
FlowNodeParent.h
FlowNodeProcess.cpp
FlowNodeProcess.h
FlowNodeTimer.cpp
FlowNodeTimer.h
FlowNodeTorque.cpp
FlowNodeTorque.h
FlowNodeTrigger.cpp
FlowNodeTrigger.h
FlowNodeVisible.cpp
FlowNodeVisible.h
Font.cpp
Font.h
GarbageArray.h
Light.cpp
Light.h
LightNode.cpp
LightNode.h
List.h
Log.cpp
Log.h
Logic.cpp
Logic.h
Map.h
Material.cpp
Material.h
MathCore.cpp
MathCore.h
Mesh.cpp
Mesh.h
MeshNode.cpp
MeshNode.h
Node.cpp
Node.h
Nutmeg.h
OpenGL.cpp
OpenGL.h
OriginNode.cpp
OriginNode.h
ParticleNode.cpp
ParticleNode.h
ParticleSystemNode.cpp
ParticleSystemNode.h
Physics.cpp
Physics.h
PhysicsNode.cpp
PhysicsNode.h
Profiler.cpp
Profiler.h
Renderer.cpp
Renderer.h
Resource.cpp
Resource.h
Scene.cpp
Scene.h
SceneNodes.h
Shader.cpp
Shader.h
Skeleton.cpp
Skeleton.h
SkinnedMeshNode.cpp
SkinnedMeshNode.h
SolidArray.h
Str.cpp
Str.h
Stream.h
TemplateApplication.cpp
TemplateApplication.h
TextNode.cpp
TextNode.h
Texture.cpp
Texture.h
Timer.cpp
Timer.h
TriggerNode.cpp
TriggerNode.h
UserInterface.cpp
UserInterface.h
World.cpp
World.h
Xml.cpp
Xml.h

==========================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Nutmeg SDK\Source\gl\
==========================================================
glext.h

==========================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Nutmeg SDK\Source\il\
==========================================================
config.h
devil_internal_exports.h
il.h
ilu.h
ilut.h

===============================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Nutmeg SDK\Source\include\
===============================================================
Newton.h
squall.h

======================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Nutmeg SDK\Tools\
======================================================
OMMMeshExport.dle
readme.txt

=======================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Open and Save Dialogs Toolkit 2.0\
=======================================================================
osdialog_d.exe

============================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\SMS22 ActiveX 1.3.6.4 + Crack\SMS22.ActiveX.v1.3.6.4.Incl.Keygen-ORiON\
============================================================================================================
orion.nfo
sms22.msi
sms_22.exe

========================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Tunefish SDK 1.0.0\
========================================================
instruments.txt
readme.txt

============================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Tunefish SDK 1.0.0\bin\
============================================================
msvcr71.dll
tuneplay.exe
tuneplay_waveout.exe
xm2c.exe

================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Tunefish SDK 1.0.0\example\
================================================================
example.cpp
example.xm

================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Tunefish SDK 1.0.0\include\
================================================================
effects.h
instruments.h
tunefish.h

============================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Tunefish SDK 1.0.0\lib\
============================================================
tunefish.lib

===========================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\VBToCPP 0.8.67 Source\
===========================================================
Changes.txt
Copying.txt
ToDo.txt
VBToCpp.ini
VBToCpp.txt

====================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\VBToCPP 0.8.67 Source\Example1\
====================================================================
Example1.vbp
ModMain.bas

====================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\VBToCPP 0.8.67 Source\Example2\
====================================================================
Example2.vbp
ModMain.bas

====================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\VBToCPP 0.8.67 Source\Example3\
====================================================================
Example3.vbp
ModMain.bas

====================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\VBToCPP 0.8.67 Source\Example4\
====================================================================
Example4.vbp
ModMain.bas

====================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\VBToCPP 0.8.67 Source\Example5\
====================================================================
Example5.vbp
ModMain.bas

===============================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\VBToCPP 0.8.67 Source\src\
===============================================================
MiniWin.h
ModHiGUI.bas
ModHiParser.bas
ModIOHandler.bas
ModLoGUI.bas
ModLoParser.bas
ModMain.bas
ModOutput.bas
ModSys.bas
ModVariables.bas
VB2Cpp.vbp
VB2Cpp.vbw

===============================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual Assist X 10.5.1738\
===============================================================
VA_X_Setup1738.exe

=====================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual Assist X 10.5.1738\crack\
=====================================================================
readme.txt
va_x.dll

====================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\
====================================================
ACMBOOT.EXE
ACMBOOT.LST
AUTORUN.INF
EULA.TXT
IE4CHECK.INI
INSTALL.HTM
KEY.DAT
READMEDN.HTM
READMEDT.HTM
READMERP.HTM
READMESS.HTM
READMEVB.HTM
READMEVC.HTM
READMEVE.HTM
READMEVF.HTM
READMEVI.HTM
READMEVJ.HTM
READMEVS.HTM
SETUP.EXE
SETUP.INI
SETUP.TDF
SETUPWIZ.INI
SMSINST.EXE
VS98ECD1.INF
VS98ENT.MIF

=========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\COMMON\GRAPHICS\AVIS\
=========================================================================
BLUR16.AVI
BLUR24.AVI
BLUR8.AVI
CINEAPK.AVI
COUNT16.AVI
COUNT24.AVI
COUNT8.AVI
COUNT8R.AVI
DOWNLOAD.AVI
DOWNLO~1.AVI
DRILLRLE.AVI
FILECOPY.AVI
FILEDEL.AVI
FILEDELR.AVI
FILEMOVE.AVI
FILENUKE.AVI
FINDCOMP.AVI
FINDFILE.AVI
SEARCH.AVI

=====================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\COMMON\GRAPHICS\BITMAPS\ASSORTED\
=====================================================================================
BALLOON.BMP
BEANY.BMP
BELL.BMP
CALENDAR.BMP
CAMCORD.BMP
CARD.BMP
CLUB.BMP
CUP.BMP
DELETE.BMP
DIAMOND.BMP
ENVELOPE.BMP
FISH.BMP
HAND.BMP
HAPPY.BMP
HEART.BMP
INTL_NO.BMP
KEY.BMP
MAIL.BMP
NOTE.BMP
NOTEBOOK.BMP
PHONE.BMP
PIN.BMP
PLAN.BMP
PRESENT.BMP
SAD.BMP
SMOKES.BMP
SPADE.BMP
SPEAKER.BMP
TIME.BMP
TRASH.BMP
VB416MOM.BMP
VB432MOM.BMP
W.BMP

==================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\COMMON\GRAPHICS\BITMAPS\GAUGE\
==================================================================================
CIRCLOCK.BMP
DOME.BMP
HORZ.BMP
HORZ1.BMP
SEMICIRC.BMP
THERBOT.BMP
THERLFT.BMP
THERMID.BMP
THERMIDH.BMP
THERRT.BMP
THERTOP.BMP
VERT.BMP
VOLBOT.BMP
VOLTOP.BMP

===============================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\COMMON\GRAPHICS\BITMAPS\OFFCTLBR\LARGE\B&W\
===============================================================================================
COPY.BMP
CUT.BMP
HELP.BMP
NEW.BMP
OPEN.BMP
PAINT.BMP
PASTE.BMP
PREVIEW.BMP
PRINT.BMP
REDO.BMP
SAVE.BMP
SPELL.BMP
UNDO.BMP

=================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\COMMON\GRAPHICS\BITMAPS\OFFCTLBR\LARGE\COLOR\
=================================================================================================
COPY.BMP
CUT.BMP
HELP.BMP
NEW.BMP
OPEN.BMP
PAINT.BMP
PASTE.BMP
PREVIEW.BMP
PRINT.BMP
REDO.BMP
SAVE.BMP
SPELL.BMP
UNDO.BMP

===============================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\COMMON\GRAPHICS\BITMAPS\OFFCTLBR\SMALL\B&W\
===============================================================================================
COPY.BMP
CUT.BMP
HELP.BMP
NEW.BMP
OPEN.BMP
PAINT.BMP
PASTE.BMP
PREVIEW.BMP
PRINT.BMP
REDO.BMP
SAVE.BMP
SPELL.BMP
UNDO.BMP

=================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\COMMON\GRAPHICS\BITMAPS\OFFCTLBR\SMALL\COLOR\
=================================================================================================
COPY.BMP
CUT.BMP
HELP.BMP
NEW.BMP
OPEN.BMP
PAINT.BMP
PASTE.BMP
PREVIEW.BMP
PRINT.BMP
REDO.BMP
SAVE.BMP
SPELL.BMP
UNDO.BMP

====================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\COMMON\GRAPHICS\BITMAPS\OUTLINE\
====================================================================================
CLOSED.BMP
LEAF.BMP
MINUS.BMP
OPEN.BMP
PLUS.BMP

===========================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\COMMON\GRAPHICS\BITMAPS\OUTLINE\NOMASK\
===========================================================================================
35FLOPPY.BMP
525FLOP1.BMP
AUDIO.BMP
BMP.BMP
CDDRIVE.BMP
CLSDFOLD.BMP
CTRPANEL.BMP
DESKTOP.BMP
DOC.BMP
DRIVE.BMP
DRIVEDSC.BMP
DRIVENET.BMP
ENTIRNET.BMP
EXE.BMP
EXPLORER.BMP
HLP.BMP
MYCOMP.BMP
NETHOOD.BMP
OPENFOLD.BMP
PRINTFLD.BMP
RECYFULL.BMP
REMTEACC.BMP
SHARING.BMP
TXT.BMP
WASTE.BMP
WINDOC.BMP

============================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\COMMON\GRAPHICS\BITMAPS\OUTLINE\REDMASK\
============================================================================================
35FLOPPY.BMP
525FLOP1.BMP
AUDIO.BMP
BMP.BMP
CDDRIVE.BMP
CLSDFOLD.BMP
CTRPANEL.BMP
DESKTOP.BMP
DOC.BMP
DRIVE.BMP
DRIVEDSC.BMP
DRIVENET.BMP
ENTIRNET.BMP
EXE.BMP
EXPLORER.BMP
HLP.BMP
MYCOMP.BMP
NETHOOD.BMP
OPENFOLD.BMP
PRINTFLD.BMP
RECYFULL.BMP
REMTEACC.BMP
SHARING.BMP
TXT.BMP
WASTE.BMP
WINDOC.BMP

=====================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\COMMON\GRAPHICS\BITMAPS\TLBR_W95\
=====================================================================================
ARC.BMP
BACK.BMP
BLD.BMP
BUTTON.BMP
CAMERA.BMP
CNT.BMP
COPY.BMP
CTR.BMP
CUT.BMP
DBLUNDR.BMP
DELETE.BMP
DISCNET.BMP
DRAWING.BMP
ELLIPSE.BMP
FIND.BMP
FREEFORM.BMP
FRONT.BMP
GROUP.BMP
HELP.BMP
HELP2.BMP
ITL.BMP
JST.BMP
LFT.BMP
LINE.BMP
LINESTYL.BMP
MAPNET.BMP
MCR.BMP
NEW.BMP
OPEN.BMP
PASTE.BMP
PRINT.BMP
PROP.BMP
RECTANGL.BMP
REDO.BMP
RT.BMP
SAVE.BMP
SMALLCAP.BMP
SORTASC.BMP
SORTDES.BMP
SPELLING.BMP
STRIKTHR.BMP
SUM.BMP
TAB-CNTR.BMP
TAB-DEC.BMP
TAB-LEFT.BMP
TAB-RHT.BMP
UNDO.BMP
UNDRLN.BMP
UNGROUP.BMP
UP1LVL.BMP
VW-DTLS.BMP
VW-LIST.BMP
VW-LRGIC.BMP
VW-SMLIC.BMP
WORDUNDR.BMP

============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\COMMON\GRAPHICS\CURSORS\
============================================================================
4WAY01.CUR
4WAY02.CUR
4WAY03.CUR
4WAY04.CUR
4WAY05.CUR
4WAY06.CUR
4WAY07.CUR
BULLSEYE.CUR
COPY4WAY.CUR
CROSS01.CUR
CROSS02.CUR
CROSS03.CUR
CROSS04.CUR
C_NO01.CUR
C_NO02.CUR
C_NO03.CUR
C_NO04.CUR
C_NO05.CUR
C_WAI03.CUR
C_WAIT01.CUR
C_WAIT02.CUR
C_WAIT04.CUR
C_WAIT05.CUR
DOWN.CUR
DRAGCOPY.CUR
DRAGLINK.CUR
DRAGMOVE.CUR
DRAGPICT.CUR
EW_01.CUR
EW_02.CUR
EW_03.CUR
EW_04.CUR
EW_05.CUR
EW_06.CUR
EW_07.CUR
EW_08.CUR
HELP.CUR
HO_LINE.CUR
HO_SIZEB.CUR
HO_SPLIT.CUR
H_CROSS.CUR
H_IBEAM.CUR
H_MOVE.CUR
H_NE.CUR
H_NODROP.CUR
H_NS.CUR
H_NW.CUR
H_POINT.CUR
H_WE.CUR
IBEAM_01.CUR
MAGNIFY.CUR
MOVE4WAY.CUR
NE_01.CUR
NE_02.CUR
NE_03.CUR
NE_04.CUR
NE_05.CUR
NE_06.CUR
NE_07.CUR
NO.CUR
NODROP01.CUR
NODROP02.CUR
NORMAL01.CUR
NORMAL02.CUR
NORMAL03.CUR
NORMAL04.CUR
NORMAL05.CUR
NORMAL06.CUR
NORMAL07.CUR
NORMAL08.CUR
NS_01.CUR
NS_02.CUR
NS_03.CUR
NS_04.CUR
NS_05.CUR
NS_06.CUR
NS_07.CUR
NW_01.CUR
NW_02.CUR
NW_03.CUR
NW_04.CUR
NW_05.CUR
NW_06.CUR
NW_07.CUR
NW_08.CUR
PALETTE.CUR
PENCIL.CUR
SELECT.CUR
VE_LINE.CUR
VE_SIZEB.CUR
VE_SPLIT.CUR
WAIT01.CUR
WAIT02.CUR
WAIT03.CUR
WAIT04.CUR
WAIT05.CUR
WAIT06.CUR
WAIT07.CUR
WAIT08.CUR

=================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\COMMON\GRAPHICS\ICONS\ARROWS\
=================================================================================
ARW01DN.ICO
ARW01LT.ICO
ARW01RT.ICO
ARW01UP.ICO
ARW02DN.ICO
ARW02LT.ICO
ARW02RT.ICO
ARW02UP.ICO
ARW03DN.ICO
ARW03LT.ICO
ARW03RT.ICO
ARW03UP.ICO
ARW04DN.ICO
ARW04LT.ICO
ARW04RT.ICO
ARW04UP.ICO
ARW05DN.ICO
ARW05LT.ICO
ARW05RT.ICO
ARW05UP.ICO
ARW06DN.ICO
ARW06LT.ICO
ARW06RT.ICO
ARW06UP.ICO
ARW07DN.ICO
ARW07LT.ICO
ARW07RT.ICO
ARW07UP.ICO
ARW08DN.ICO
ARW08LT.ICO
ARW08RT.ICO
ARW08UP.ICO
ARW09DN.ICO
ARW09LT.ICO
ARW09RT.ICO
ARW09UP.ICO
ARW10NE.ICO
ARW10NW.ICO
ARW10SE.ICO
ARW10SW.ICO
ARW11NE.ICO
ARW11NW.ICO
ARW11SE.ICO
ARW11SW.ICO
POINT01.ICO
POINT02.ICO
POINT03.ICO
POINT04.ICO
POINT05.ICO
POINT06.ICO
POINT07.ICO
POINT08.ICO
POINT09.ICO
POINT10.ICO
POINT11.ICO
POINT12.ICO
POINT13.ICO
POINT14.ICO
POINT15.ICO

===============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\COMMON\GRAPHICS\ICONS\COMM\
===============================================================================
HANDSHAK.ICO
NET01.ICO
NET02.ICO
NET03.ICO
NET04.ICO
NET05.ICO
NET06.ICO
NET07.ICO
NET08.ICO
NET09A.ICO
NET09B.ICO
NET10A.ICO
NET10B.ICO
NET11.ICO
NET12.ICO
NET13.ICO
NET14.ICO
PHONE01.ICO
PHONE02.ICO
PHONE03.ICO
PHONE04.ICO
PHONE05.ICO
PHONE06.ICO
PHONE07.ICO
PHONE08.ICO
PHONE09.ICO
PHONE10.ICO
PHONE11.ICO
PHONE12.ICO
PHONE13.ICO
PHONE14.ICO
PHONE15.ICO
PHONE16.ICO

===================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\COMMON\GRAPHICS\ICONS\COMPUTER\
===================================================================================
CDROM01.ICO
CDROM02.ICO
DISK01.ICO
DISK02.ICO
DISK03.ICO
DISK04.ICO
DISK05.ICO
DISK06.ICO
DISK07.ICO
DISK08.ICO
DISK09.ICO
DISK10.ICO
DISK11.ICO
DISK12.ICO
DISK13.ICO
DISK14.ICO
DISK15.ICO
DISKS01.ICO
DISKS02.ICO
DISKS03.ICO
DISKS04.ICO
DRIVE01.ICO
DRIVE02.ICO
FORM.ICO
INFO.ICO
KEY01.ICO
KEY02.ICO
KEY03.ICO
KEY04.ICO
KEY05.ICO
KEY06.ICO
KEY07.ICO
KEYBRD01.ICO
KEYBRD02.ICO
KEYBRD03.ICO
KEYS01.ICO
KEYS02.ICO
KEYS03.ICO
MAC01.ICO
MAC02.ICO
MAC03.ICO
MAC04.ICO
MDICHILD.ICO
MDIPARNT.ICO
MONITR01.ICO
MOUSE01.ICO
MOUSE02.ICO
MOUSE03.ICO
MOUSE04.ICO
MSGBOX01.ICO
MSGBOX02.ICO
MSGBOX03.ICO
MSGBOX04.ICO
PC01.ICO
PC02.ICO
PC03.ICO
PC04.ICO
TRASH01.ICO
TRASH02A.ICO
TRASH02B.ICO
TRASH03.ICO
TRASH04A.ICO
TRASH04B.ICO
W95MBX01.ICO
W95MBX02.ICO
W95MBX03.ICO
W95MBX04.ICO

===================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\COMMON\GRAPHICS\ICONS\DRAGDROP\
===================================================================================
DRAG1PG.ICO
DRAG2PG.ICO
DRAG3PG.ICO
DRAGFLDR.ICO
DROP1PG.ICO
DROPFLDR.ICO

===================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\COMMON\GRAPHICS\ICONS\ELEMENTS\
===================================================================================
CLOUD.ICO
EARTH.ICO
FIRE.ICO
LITENING.ICO
MOON01.ICO
MOON02.ICO
MOON03.ICO
MOON04.ICO
MOON05.ICO
MOON06.ICO
MOON07.ICO
MOON08.ICO
RAIN.ICO
SNOW.ICO
SUN.ICO
WATER.ICO

================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\COMMON\GRAPHICS\ICONS\FLAGS\
================================================================================
CTRCAN.ICO
CTRFRAN.ICO
CTRGERM.ICO
CTRITALY.ICO
CTRJAPAN.ICO
CTRMEX.ICO
CTRSKOR.ICO
CTRSPAIN.ICO
CTRUK.ICO
CTRUSA.ICO
FLGASTRL.ICO
FLGAUSTA.ICO
FLGBELG.ICO
FLGBRAZL.ICO
FLGCAN.ICO
FLGDEN.ICO
FLGFIN.ICO
FLGFRAN.ICO
FLGGERM.ICO
FLGIREL.ICO
FLGITALY.ICO
FLGJAPAN.ICO
FLGMEX.ICO
FLGNETH.ICO
FLGNORW.ICO
FLGNZ.ICO
FLGPORT.ICO
FLGRSA.ICO
FLGRUS.ICO
FLGSKOR.ICO
FLGSPAIN.ICO
FLGSWED.ICO
FLGSWITZ.ICO
FLGTURK.ICO
FLGUK.ICO
FLGUSA01.ICO
FLGUSA02.ICO

===================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\COMMON\GRAPHICS\ICONS\INDUSTRY\
===================================================================================
BICYCLE.ICO
CARS.ICO
FACTORY.ICO
GASPUMP.ICO
HAMMER.ICO
PLANE.ICO
ROCKET.ICO
SINEWAVE.ICO
WRENCH.ICO

===============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\COMMON\GRAPHICS\ICONS\MAIL\
===============================================================================
MAIL01A.ICO
MAIL01B.ICO
MAIL02A.ICO
MAIL02B.ICO
MAIL03.ICO
MAIL04.ICO
MAIL05A.ICO
MAIL05B.ICO
MAIL06.ICO
MAIL07.ICO
MAIL08.ICO
MAIL09.ICO
MAIL10.ICO
MAIL11.ICO
MAIL12.ICO
MAIL13.ICO
MAIL14.ICO
MAIL15.ICO
MAIL16A.ICO
MAIL16B.ICO
MAIL17.ICO
MAIL18.ICO
MAIL19A.ICO
MAIL19B.ICO
MAIL20.ICO
MAIL21A.ICO
MAIL21B.ICO

===============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\COMMON\GRAPHICS\ICONS\MISC\
===============================================================================
BINOCULR.ICO
BRIDGE.ICO
BULLSEYE.ICO
CAMERA.ICO
CHECKMRK.ICO
CIRC1.ICO
CIRC2.ICO
CIRC3.ICO
CLOCK01.ICO
CLOCK02.ICO
CLOCK03.ICO
CLOCK04.ICO
CLOCK05.ICO
CLOCK06.ICO
EAR.ICO
EXCLEM.ICO
EYE.ICO
FACE01.ICO
FACE02.ICO
FACE03.ICO
FACE04.ICO
FACE05.ICO
HOUSE.ICO
LIGHTOFF.ICO
LIGHTON.ICO
MIKE.ICO
MISC01.ICO
MISC02.ICO
MISC03.ICO
MISC04.ICO
MISC05.ICO
MISC06.ICO
MISC07.ICO
MISC08.ICO
MISC09.ICO
MISC10.ICO
MISC11.ICO
MISC12.ICO
MISC13.ICO
MISC14.ICO
MISC15.ICO
MISC16A.ICO
MISC16B.ICO
MISC17A.ICO
MISC17B.ICO
MISC18.ICO
MISC19.ICO
MISC20.ICO
MISC21.ICO
MISC22.ICO
MISC23.ICO
MISC24.ICO
MISC25.ICO
MISC26.ICO
MISC27.ICO
MISC28.ICO
MISC29.ICO
MISC30.ICO
MISC31.ICO
MISC32.ICO
MISC33.ICO
MISC34.ICO
MISC35.ICO
MISC36.ICO
MISC37.ICO
MISC38.ICO
MISC39A.ICO
MISC39B.ICO
MISC40.ICO
MISC41.ICO
MISC42.ICO
MISC43.ICO
MISC44.ICO
QUESTION.ICO
SECUR01A.ICO
SECUR01B.ICO
SECUR02A.ICO
SECUR02B.ICO
SECUR03.ICO
SECUR04.ICO
SECUR05.ICO
SECUR06.ICO
SECUR07.ICO
SECUR08.ICO
TIMER01.ICO
VOLUME01.ICO
VOLUME02.ICO
WATCH01.ICO
WATCH02.ICO

=================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\COMMON\GRAPHICS\ICONS\OFFICE\
=================================================================================
CLIP01.ICO
CLIP02.ICO
CLIP03.ICO
CLIP04.ICO
CLIP05.ICO
CLIP06.ICO
CLIP07.ICO
CLIP08.ICO
CRDFLE01.ICO
CRDFLE02.ICO
CRDFLE03.ICO
CRDFLE04.ICO
CRDFLE05.ICO
CRDFLE06.ICO
CRDFLE07.ICO
CRDFLE08.ICO
CRDFLE09.ICO
CRDFLE10.ICO
CRDFLE11.ICO
CRDFLE12.ICO
CRDFLE13.ICO
FILES01A.ICO
FILES01B.ICO
FILES02A.ICO
FILES02B.ICO
FILES03A.ICO
FILES03B.ICO
FILES04.ICO
FILES05A.ICO
FILES05B.ICO
FILES06.ICO
FILES07.ICO
FILES08.ICO
FILES09.ICO
FILES10.ICO
FOLDER01.ICO
FOLDER02.ICO
FOLDER03.ICO
FOLDER04.ICO
FOLDER05.ICO
FOLDER06.ICO
FOLDRS01.ICO
FOLDRS02.ICO
GRAPH01.ICO
GRAPH02.ICO
GRAPH03.ICO
GRAPH04.ICO
GRAPH05.ICO
GRAPH06.ICO
GRAPH07.ICO
GRAPH08.ICO
GRAPH09.ICO
GRAPH10.ICO
GRAPH11.ICO
GRAPH12.ICO
GRAPH13.ICO
GRAPH14.ICO
GRAPH15.ICO
GRAPH16.ICO
LABELS.ICO
RULERS.ICO

==================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\COMMON\GRAPHICS\ICONS\TRAFFIC\
==================================================================================
TRFFC01.ICO
TRFFC02.ICO
TRFFC03.ICO
TRFFC04.ICO
TRFFC05.ICO
TRFFC06.ICO
TRFFC07.ICO
TRFFC08.ICO
TRFFC09.ICO
TRFFC10A.ICO
TRFFC10B.ICO
TRFFC10C.ICO
TRFFC11.ICO
TRFFC12.ICO
TRFFC13.ICO
TRFFC14.ICO
TRFFC15.ICO
TRFFC16.ICO
TRFFC17.ICO
TRFFC18A.ICO
TRFFC18B.ICO
TRFFC19A.ICO
TRFFC19B.ICO
TRFFC20.ICO

================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\COMMON\GRAPHICS\ICONS\WIN95\
================================================================================
35FLOPPY.ICO
525FLOP1.ICO
AUDIO.ICO
CDDRIVE.ICO
CLSDFOLD.ICO
CTRPANEL.ICO
DESKTOP.ICO
DRIVE.ICO
DRIVEDSC.ICO
DRIVENET.ICO
ENTIRNET.ICO
EXPLORER.ICO
MYCOMP.ICO
NETHOOD.ICO
OPENFOLD.ICO
PRINTFLD.ICO
RECYFULL.ICO
REMTEACC.ICO
WASTE.ICO

==================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\COMMON\GRAPHICS\ICONS\WRITING\
==================================================================================
BOOK01A.ICO
BOOK01B.ICO
BOOK02.ICO
BOOK03.ICO
BOOK04.ICO
BOOK05.ICO
BOOK06.ICO
BOOKS01.ICO
BOOKS02.ICO
BOOKS03.ICO
BOOKS04.ICO
BOOKS05.ICO
ERASE01.ICO
ERASE02.ICO
FONT01.ICO
FONT02.ICO
LANDSCAP.ICO
NOTE01.ICO
NOTE02.ICO
NOTE03.ICO
NOTE04.ICO
NOTE05.ICO
NOTE06.ICO
NOTE07.ICO
NOTE08.ICO
NOTE09.ICO
NOTE10.ICO
NOTE10B.ICO
NOTE10C.ICO
NOTE11.ICO
NOTE12.ICO
NOTE13.ICO
NOTE14.ICO
NOTE15.ICO
NOTE16.ICO
NOTE17.ICO
NOTE18.ICO
PEN01.ICO
PEN02.ICO
PEN03.ICO
PEN04.ICO
PEN05.ICO
PEN06.ICO
PEN07.ICO
PENCIL01.ICO
PENCIL02.ICO
PENCIL03.ICO
PENCIL04.ICO
PENCIL05.ICO
PENCIL06.ICO
PENCIL07.ICO
PENCIL08.ICO
PENCIL09.ICO
PENCIL10.ICO
PENCIL11.ICO
PENCIL12.ICO
PENCIL13.ICO
PENCIL14.ICO
PENS01.ICO
PENS02.ICO
PENS03.ICO
PENS04.ICO
PORTRAIT.ICO

====================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\COMMON\GRAPHICS\METAFILE\ARROWS\
====================================================================================
2DARROW1.WMF
2DARROW2.WMF
2DARROW3.WMF
2DARROW4.WMF
3DARROW1.WMF
3DARROW2.WMF
3DARROW3.WMF
3DARROW4.WMF
3DARROW5.WMF
3DARROW6.WMF
3DARROW7.WMF
3DXARROW.WMF
3DXCIRAR.WMF
HALFARRW.WMF
HORTARRW.WMF
HOZCIRAR.WMF
LAYERARW.WMF
LRGEARRW.WMF
MEDARRW1.WMF
MEDARRW2.WMF
MULTARW1.WMF
MULTARW2.WMF
MULTARW3.WMF
MULTARW4.WMF
SMALLARW.WMF
TINYARRW.WMF
VERTARRW.WMF
VRTCIRAR.WMF
VRTCURAR.WMF
XARROW.WMF

======================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\COMMON\GRAPHICS\METAFILE\BUSINESS\
======================================================================================
3DLRSIGN.WMF
ALPHBORD.WMF
ALPHTRPN.WMF
ANSWMACH.WMF
APPTBOOK.WMF
CALCULTR.WMF
CALENDAR.WMF
CENT.WMF
CHECK.WMF
CLIPBORD.WMF
COINS.WMF
COMPUTER.WMF
COPYMACH.WMF
DEUTSCH.WMF
DIGITALS.WMF
DIGITNUM.WMF
DIME.WMF
DISK35.WMF
DISK525.WMF
DOLLAR.WMF
DOLLARS.WMF
ENVLBACK.WMF
ENVLFRNT.WMF
FILECLSD.WMF
FILEOPEN.WMF
GUILDER.WMF
HARDDISK.WMF
LAPTOP1.WMF
LAPTOP2.WMF
MICRCHIP.WMF
MONEY.WMF
MONEYBAG.WMF
MONITOR.WMF
MONYSTK1.WMF
MONYSTK2.WMF
NICKEL.WMF
PAYPHONE.WMF
PCOMPUTR.WMF
PENNY.WMF
PESETA.WMF
PHONE.WMF
POSTCARD.WMF
POUND.WMF
POUNDBAG.WMF
PRINTER.WMF
PRNTOUT1.WMF
PRNTOUT2.WMF
PRNTOUT3.WMF
QUARTER.WMF
ROLODEX.WMF
RUBLE.WMF
SATEDISH.WMF
SATELIT1.WMF
SATELIT2.WMF
TYPEWRTR.WMF
YEN.WMF

================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\COMMON\HELP\
================================================================
ADODC98.CHI
ADODC98.CHM
CMCTL198.CHI
CMCTL198.CHM
CMCTL298.CHI
CMCTL298.CHM
CMCTL398.CHI
CMCTL398.CHM
CMDLG98.CHI
CMDLG98.CHM
COMCTL1.CNT
COMCTL1.HLP
COMCTL2.CNT
COMCTL2.HLP
COMM98.CHI
COMM98.CHM
DAO35.CNT
DAO35.HLP
DATRPT98.CHI
DATRPT98.CHM
DBGRID96.CNT
DBGRID96.HLP
DBGRID98.CHI
DBGRID98.CHM
DBLIST98.CHI
DBLIST98.CHM
INET98.CHI
INET98.CHM
JETDEF35.HLP
JETERR35.CNT
JETERR35.HLP
JETSQL35.CNT
JETSQL35.HLP
MAPI98.CHI
MAPI98.CHM
MASKED98.CHI
MASKED98.CHM
MMEDIA98.CHI
MMEDIA98.CHM
MSCHRT98.CHI
MSCHRT98.CHM
MSHFLX98.CHI
MSHFLX98.CHM
MSTAB98.CHI
MSTAB98.CHM
MSWNSK98.CHI
MSWNSK98.CHM
PICCLP98.CHI
PICCLP98.CHM
RDO98.CHI
RDO98.CHM
RTFBOX98.CHI
RTFBOX98.CHM
SYSINF98.CHI
SYSINF98.CHM
VB5DEF.HLP
VBCMN96.CNT
VBCMN96.HLP
VBCMN98.CHI
VBCMN98.CHM
VBDEF98.CHI
VBDEF98.CHM
VEENDF98.CHI
VEENDF98.CHM

=====================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\COMMON\IDE\IDE98\
=====================================================================
ASP.TLB
BLDWIZMG.DLL
CORELIST.TXT
DCOM95.SRG
DEVENV.EXE
DS2.VSK
DS6.VSK
DTE.TLB
GENPROJ.DLL
HTMED.DLL
JAVASIGN.DLL
MSENV.DLL
MSENVP.DLL
SIGNCODE.EXE
SIGNER.DLL
SQLDBREG.EXE
SQLLE.DLL
TEXTEXT.TLB
URLPKR.DLL
VALES.EXE
VB6.VSK
VBISERV.DLL
VCMPK.DLL
VCSPAWN.EXE
VIDDBPKG.DLL
VIEWS.PRF
VJEXT.TLB
VSDPL.DLL
VSEXT.OLB
VSPKG.DLL
VSSCC.DLL
VSSLN.DLL

==============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\COMMON\IDE\IDE98\NEWITEMS\
==============================================================================
NEWHTML.HTM
NEWITEMS.VSD
TEXTFILE.TXT

=============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\COMMON\IDE\IDE98\PKGPROJ\
=============================================================================
CAB.ICO
CAB.PKP
PKGPROJ.VSD
SETUP.ICO
SETUP.PKP
ZIP.ICO
ZIP.PKP

============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\COMMON\IDE\IDE98\REDIST\
============================================================================
CLASSR.EXE
CLIREG32.EXE
COMCAT.DLL
MDAC_TYP.EXE
VJREG.EXE

===================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\COMMON\IDE\IDE98\RESOURCE\1033\
===================================================================================
GENPRJUI.DLL
HTMEDUI.DLL
VCMPKUI.DLL
VIDDBUI.DLL
VSDPLUI.DLL
VSIDE.DLL
VSPKGUI.DLL
VSSCCUI.DLL
VSSLNUI.DLL
VSTEST.PVK
VSTEST.SPC

===================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\COMMON\IDE\IDE98\TMPLTS\DBITEM\
===================================================================================
NEWDBITM.VSD
NEWQRY.DTQ
NEWSPROC.SQL
NEWSQL.SQL
NEWTABLE.SQL
NEWTRIGG.SQL
NEWVIEW.SQL

==================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\COMMON\IDE\IDE98\TMPLTS\DBPRJ\
==================================================================================
NEWDBP.DBP
NEWDBPRJ.VSD

==============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\COMMON\IDE\IDE98\UTILPROJ\
==============================================================================
UTILITY.GPZ
UTILITY.VSD

==========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\COMMON\MSDEV98\ADDINS\
==========================================================================
README.TXT

=======================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\COMMON\MSDEV98\BIN\
=======================================================================
AUTOEXP.DAT
AUTOLAYT.DLL
CRT.NCB
DEVEDIT.PKG
DEVPRJ.PKG
DEVSHL.DLL
DEVTLDC.DLL
DM.DLL
EECXX.DLL
EESQL.DLL
EESWT.DLL
EM.DLL
FEACP.DLL
LANGEXT.DAT
MACROCPP.DAT
MFCATL.NCB
MFCCLWZ.DLL
MSDEV.COM
MSDEV.EXE
MSDIS110.DLL
MSENC10.DLL
MSOBJ10.DLL
MSPDB60.DLL
MSVCMON.EXE
NMSQL.DLL
NSODBC.DLL
RC.EXE
RC.HLP
RCDLL.DLL
RCXDTI.DLL
REGCLADM.EXE
SETUPDBG.EXE
SETUPDBG.INF
SHCV.DLL
SHSQL.DLL
SQLPRXY.EXE
SYSINCL.DAT
TLLOC.DLL
TLN0T.DLL
VCSPAWN.EXE
WIN32.NCB

===========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\COMMON\MSDEV98\BIN\IDE\
===========================================================================
ADDINWZ.AWX
APPWZCHS.DLL
APPWZCHT.DLL
APPWZDEU.DLL
APPWZENU.DLL
APPWZESP.DLL
APPWZFRA.DLL
APPWZITA.DLL
APPWZJPN.DLL
APPWZKOR.DLL
ATLOBJ.DLL
ATLWIZ.AWX
CAWUTIL.DLL
CAWUTIL.HLP
CLIPASST.DLL
CLIPASST.HLP
CONWZ.AWX
CRESTYP.AWX
CRESTYP.HLP
CTIP.DLL
CTIP.HLP
CUSTMWZ.AWX
CUSTMWZ.HLP
DEVAUT1.PKG
DEVBIED.PKG
DEVBLD.PKG
DEVCLVW.PKG
DEVCPP.PKG
DEVDBG.PKG
DEVDTG.PKG
DEVENT.PKG
DEVGAL.PKG
DEVHELP.PKG
DEVHTMX.PKG
DEVNCB.PKG
DEVODL.PKG
DEVRES.PKG
DEVTOOL.PKG
DEVXPGL.DLL
DLGBAR.DLL
DLGBAR.HLP
DLLWZ.AWX
DOCREG.DLL
DOCREG.HLP
EXEWZ.AWX
GENWZ.AWX
GUIDGEN.DLL
GUIDGEN.HLP
IDLE.DLL
IDLE.HLP
INETAWZ.AWX
LIBWZ.AWX
MAKWZ.AWX
MAPICOMP.DLL
MAPICOMP.HLP
MEDIA.DLL
MEDIA.HLP
MFCAPWZ.DLL
MFCTLWZ.AWX
MSADOCG.DLL
MSADOCG.HLP
MSDEV.TIP
OCC.DLL
OCC.HLP
OWNDRAW.DLL
OWNDRAW.HLP
PALETTE.DLL
PALETTE.HLP
POPUP.DLL
POPUP.HLP
PROGDLG.DLL
PROGDLG.HLP
PROPSHT.DLL
PROPSHT.HLP
SOCKETS.DLL
SOCKETS.HLP
SPLASH.DLL
SPLASH.HLP
SPLITTER.DLL
SPLITTER.HLP
STATBAR.DLL
STATBAR.HLP
SYSINFO.DLL
SYSINFO.HLP
TOOLS.TIP
TOOLTIPS.DLL
TOOLTIPS.HLP
VCXX.TIP
XPWIZ.AWX

========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\COMMON\MSDEV98\HELP\
========================================================================
DEVDTG.HLP
EXTHELP.CNT
EXTHELP.HLP
MSDEV.HLP

==========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\COMMON\MSDEV98\MACROS\
==========================================================================
README.TXT
SAMPLE.DSM

============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\COMMON\MSDEV98\TEMPLATE\
============================================================================
MFC.RCT
README.TXT

================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\COMMON\MSDEV98\TEMPLATE\ATL\
================================================================================
AATLDLL.CPP
AATLPROJ.CPP
AATLSDT.CPP
AATLSDT.H
ADDATL.CTL
ADDATL.IDL
ADDATL.RGS
ADDIN.CPP
ADDIN.CTL
ADDIN.H
ADDIN.ICO
ADDIN.RGS
ADDINCO.IDL
ADDININT.IDL
ASP.CPP
ASP.CTL
ASP.H
ASP.ICO
ASP.RGS
ATL.BMP
CMPOSITE.RC
CMPRGCO.IDL
COMPREG.CPP
COMPREG.CTL
COMPREG.H
COMPREG.ICO
COMPSITE.ICO
CONSUMER.CTL
CONSUMER.H
CONSUMER.ICO
CONTROL.CPP
CONTROL.CTL
CONTROL.H
CONTROL.ICO
CONTROL.RGS
CTLCO.IDL
CTLINT.IDL
DEFAULT.HTM
DIALOG.CPP
DIALOG.CTL
DIALOG.H
DIALOG.ICO
DIALOG.RC
DLGS.H
HTML.ICO
HTMLCTL.HTM
IEUILESS.CTL
IEXPLORE.ICO
MSDTX.CPP
MSDTX.CTL
MSDTX.H
MSDTX.ICO
MSDTX.RGS
OBJCO.IDL
OBJECT.CPP
OBJECT.CTL
OBJECT.H
OBJECT.ICO
OBJECT.RGS
OBJINT.IDL
PDATASRC.H
PGMGUIDS.CPP
PROPDLG.RC
PROPPAGE.CPP
PROPPAGE.CTL
PROPPAGE.H
PROPPAGE.ICO
PROPPAGE.IDL
PROPPAGE.RGS
PROVCO.IDL
PROVIDER.CTL
PROVIDER.ICO
PROVIDER.RGS
PROWSET.CPP
PROWSET.H
PSESSION.H
SNAPIN.CPP
SNAPIN.CTL
SNAPIN.H
SNAPIN.ICO
SNAPIN.IDL
SNAPIN.RC
SNAPIN.RGS
SNAPIN16.BMP
SNAPIN32.BMP
TBARLRGE.BMP
TBARMEDM.BMP
TEMPLATE.TXT
TOOLBAR.BMP
WINRES.H
WINRESRC.H
WINVER.H

==================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\COMMON\REDIST\
==================================================================
REDIST.TXT

=================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\COMMON\TOOLS\
=================================================================
BIND.EXE
DEPENDS.CNT
DEPENDS.EXE
DEPENDS.HLP
DFVIEW.EXE
DOBJVIEW.EXE
ERRLOOK.EXE
ERRLOOK.HLP
FONTEDIT.EXE
FONTEDIT.HLP
GUIDGEN.EXE
GUTILS.DLL
HCRTF.EXE
HCW.CNT
HCW.EXE
HCW.HLP
HWDLL.DLL
IROTVIEW.EXE
IVIEWERS.DLL
MAKEHM.EXE
MRBC.EXE
OLETOOLS.HLP
OLEVIEW.EXE
PSAPI.DLL
SHED.EXE
SHED.HLP
SPYHK55.DLL
SPYXX.CNT
SPYXX.EXE
SPYXX.HLP
TCPROPS.DLL
TRACER.EXE
TSTCON32.CNT
TSTCON32.EXE
TSTCON32.HLP
UNDNAME.EXE
UUIDGEN.EXE
WINDIFF.EXE
WINDIFF.HLP
ZOOMIN.EXE

=====================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\COMMON\TOOLS\APE\
=====================================================================
AECLIENT.EXE
AEEXPDTR.EXE
AEEXPDTR.TLB
AEINSTNR.EXE
AEINTRFC.TLB
AELOGGER.EXE
AEMANAGR.EXE
AEMANAGR.INI
AEMTSSVC.DLL
AEMTSSVC.PAK
AEPOOL.EXE
AEQUEUE.EXE
AESERVIC.DLL
AESVRMGR.EXE
AEWORKER.EXE
AEWRKPVD.EXE
APEDBSET.DLL
APEMREG.EXE
APETEST.MDB
ODBCTOOL.DLL
REGTOOL5.DLL

=====================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\COMMON\TOOLS\APE\SOURCE\AECLIENT\
=====================================================================================
AECLIENT.RC
AECLIENT.RES
AECLIENT.VBP
CLIENT.CLS
CLIENT.ICO
CLSCALBK.CLS
CLSCNTSV.CLS
CLSDRTTL.CLS
CLSPOOTL.CLS
CLSQUETL.CLS
FRMCLNT.FRM
FRMCLNT.FRX
MODCLNT.BAS

=====================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\COMMON\TOOLS\APE\SOURCE\AECOMPAT\
=====================================================================================
AECLIENT.CMP
AEEXPDTR.CMP
AEINSTNR.CMP
AELOGGER.CMP
AEMTSSVC.CMP
AEPOOL.CMP
AEQUEUE.CMP
AESERVIC.CMP
AEWORKER.CMP
AEWRKPVD.CMP

=====================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\COMMON\TOOLS\APE\SOURCE\AEEXPDTR\
=====================================================================================
AEEXPDTR.RC
AEEXPDTR.RES
AEEXPDTR.VBP
CALLBKRF.CLS
EXPEDITR.CLS
EXPETITR.ICO
FRMEXPDT.FRM
FRMEXPDT.FRX
MODEXPDT.BAS
SYNCRTRN.CLS

=====================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\COMMON\TOOLS\APE\SOURCE\AEINCLUD\
=====================================================================================
CLSPOSFM.CLS
CLSWKMAC.CLS
CLSWORKR.CLS
ENUMS.CLS
LOCALIZE.BAS
MODAECON.BAS
MODAEGLB.BAS
MODVBERR.BAS
MODWINER.BAS
ODBCAPI.BAS
ODBCAPI.RC
ODBCAPI.RES
RC.BAT
UTILITY.BAS

=====================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\COMMON\TOOLS\APE\SOURCE\AEINSTNR\
=====================================================================================
AEINSTNR.VBP
INSTANCR.ICO
INSTNCER.CLS
MODINSTR.BAS

=====================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\COMMON\TOOLS\APE\SOURCE\AEINTRFC\
=====================================================================================
BUILD.BAT

=====================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\COMMON\TOOLS\APE\SOURCE\AELOGGER\
=====================================================================================
AELOGGER.RC
AELOGGER.RES
AELOGGER.VBP
FRMLOGGR.FRM
FRMLOGGR.FRX
LOGGER.CLS
LOGGER.ICO
MODLOGGR.BAS

=====================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\COMMON\TOOLS\APE\SOURCE\AEMTSSVC\
=====================================================================================
ACCOUNT.CLS
AEMTSSVC.RC
AEMTSSVC.RES
AEMTSSVC.VBP
MOVEMONY.CLS
MTSSVC.BAS
RC.BAT

===================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\COMMON\TOOLS\APE\SOURCE\AEPOOL\
===================================================================================
AEPOOL.RC
AEPOOL.RES
AEPOOL.VBP
FRMPOOL.FRM
FRMPOOL.FRX
MODPOOL.BAS
POOL.CLS
POOL.ICO
POOLMGR.CLS

====================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\COMMON\TOOLS\APE\SOURCE\AEQUEUE\
====================================================================================
AEQUEUE.RC
AEQUEUE.RES
AEQUEUE.VBP
CLSQUEDL.CLS
CLSSERVC.CLS
FRMQUEUE.FRM
FRMQUEUE.FRX
MODQUEUE.BAS
QMANAGER.ICO
QUEUE.CLS
QUEUEMGR.CLS

=====================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\COMMON\TOOLS\APE\SOURCE\AESERVIC\
=====================================================================================
AESERVIC.RC
AESERVIC.RES
AESERVIC.VBP
MODSERVC.BAS
SERVICE.CLS
SERVICE.FRM
SERVICE.FRX
SERVICE.ICO

=====================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\COMMON\TOOLS\APE\SOURCE\AEWORKER\
=====================================================================================
AEWORKER.RC
AEWORKER.RES
AEWORKER.VBP
MODWORKR.BAS
WORKER.CLS
WORKER.ICO

=====================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\COMMON\TOOLS\APE\SOURCE\AEWRKPVD\
=====================================================================================
AEWRKPVD.RC
AEWRKPVD.RES
AEWRKPVD.VBP
BASWRKPD.BAS
CLSWRKPD.CLS
WRKPVD.ICO

========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\COMMON\TOOLS\CLIREG\
========================================================================
CLIREG32.EXE

=====================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\COMMON\TOOLS\VCM\
=====================================================================
VCM.MDB
VCM.VBD
VCMAGG.DLL
VCMAXB.OCX
VCMCAB.DLL
VCMEMD.DLL
VCMMGR.DLL
VCMUTL.DLL
VCMVMB.OCX
VCMVMH.DLL

===================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\COMMON\TOOLS\VCM\RESOURCE\1033\
===================================================================================
VCMUI.DLL

=========================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\COMMON\TOOLS\VJ98\UNSUPPRT\TOOLS\ALL\
=========================================================================================
README.TXT
VSADDWIZ.DLL

=================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\COMMON\TOOLS\VJ98\UNSUPPRT\TOOLS\ALL\JPMVIEW\
=================================================================================================
JPMVIEW.EXE

=========================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\COMMON\TOOLS\VJ98\UNSUPPRT\TOOLS\ENU\
=========================================================================================
README.TXT

===================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\COMMON\TOOLS\VS-ENT98\VANALYZR\
===================================================================================
KILLLEC.EXE
VADEC.DLL
VAESA.DLL
VAESI.DLL
VAHTP.DLL
VAIEA.DLL
VAIEC.DLL
VALEC.EXE
VALMP.DLL
VAMEC.DLL
VAPDS.DLL
VARPC.EXE
VASEI.DLL
VAVSA.DLL

=================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\COMMON\TOOLS\VS-ENT98\VANALYZR\RESOURCE\1033\
=================================================================================================
VADECUI.DLL
VAESAUI.DLL
VAESIUI.DLL
VAHTPUI.DLL
VAIEAUI.DLL
VAIECUI.DLL
VALECUI.DLL
VAMECUI.DLL
VAPDSUI.DLL
VASEIUI.DLL
VAVSAUI.DLL

============================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\COMMON\TOOLS\VS-ENT98\VANALYZR\VAPRJITM\
============================================================================================
ADVANCED.VAF
BASIC.VAF
COM.VAF
DATABASE.VAF
EVLOG.VAL
FILTER.VAF
INTERMED.VAF
MACHINE.VAM
NONPERF.VAF
OBJECT.VAF
PERF.VAF
SAMPLE.VAL
VSAITM.DIR
WEB.VAF

==========================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\COMMON\TOOLS\VS-ENT98\VANALYZR\VAPROG\
==========================================================================================
VAEVT.H
VAEVT.IDL
VAEVT_I.C
VAIDS.H
VARPC.ACF
VARPC.H
VARPC.IDL
VARPC_C.C

==========================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\COMMON\TOOLS\VS-ENT98\VANALYZR\VAPROJ\
==========================================================================================
ANALYZER.VAP
ANAWIZ.VAP
VSAPRJ.DIR

===================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\COMMON\TOOLS\VS-ENT98\VMODELER\
===================================================================================
COMSTYPE.INI
CONFIG.HTM
DEFSTYPE.INI
INSTALL.HTM
MSVM.EXE
MSVM.MNU
MSVM.SRG
MSVMCPP.CNT
MSVMCPP.HLP
MSVMREP.CNT
MSVMREP.HLP
MSVMRES.DLL
MSVMSS.CNT
MSVMSS.HLP
MSVMU.CNT
MSVMU.HLP
MSVMVB.CNT
MSVMVB.HLP
QSTART.CNT
QSTART.HLP
QUEST.CNT
QUEST.HLP
RELNOTE.HTM
REPORTGN.EBX
REPOS.MNU
ROSE.INI
RPGNCOMP.DOT
RPGNLOG.DOT
RSCNCM22.DLL
RSCNCX22.DLL
RSCNDC22.DLL
RSCNDD22.DLL
RSCNDG22.DLL
RSCNOL22.DLL
RSCNPB22.DLL
RSCNRN22.DLL
RSCNTL22.DLL
RSSSRCSF.DLL
RSSSSRES.DLL
RTIRES.DLL
RTLIBIMP.DLL
RVBABOUT.EBX
RVBABTBX.DLL
RVBADDIN.DLL
RVBADMNU.DLL
RVBAXREO.DLL
RVBBRWCD.EBX
RVBBRWHP.EBX
RVBCDLG.DLL
RVBCGWIZ.DLL
RVBCGWIZ.EBX
RVBCLSWZ.DLL
RVBCLSWZ.EBX
RVBDILOG.EXE
RVBPARSE.DLL
RVBPRVWZ.DLL
RVBRESO.DLL
RVBREWIZ.DLL
RVBREWIZ.EBX
RVBREWIZ.EXE
RVBRSTOR.EBX
RVBWGBST.EBX
RVBWGDEV.EBX
RVBWGFAQ.EBX
RVBWGFDB.EBX
RVBWGFRE.EBX
RVBWGMSF.EBX
RVBWGNEW.EBX
RVBWGSRH.EBX
RVBWGSUP.EBX
RVBWGTUT.EBX
RVC98COM.DLL
RVCBRWCD.DLL
RVCCDEGN.DLL
RVCIFACE.DLL
RVCRESO.DLL
RVSAPSTR.DLL
RVSINTMG.EXE
RVSONASG.EBX
RVSONGEN.EBX
RVSPRGDG.EXE
RVSREPOS.DLL
RVSRES.DLL
RVSRPSEX.EBX
RVSRPSIM.EBX
RVSRPSPU.EBX
RVSRPSRS.DLL
RWEBUTIL.DLL
SSADD.EBX
SSCHKIN.EBX
SSCHKOUT.EBX
SSCLEAR.EBX
SSGETLAT.EBX
SSREMOVE.EBX
SSSTART.EBX
SSUNDO.EBX
UPDATES.HTM
VB.MNU
VB.PTY
VB6.EBX
VBPID.DLL
VBSTYPE.INI
VC.DLL
VC.MNU
VC.PTY
VCSTYPE.INI
VS.DLL
VS.MNU
VSS.MNU

============================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\COMMON\TOOLS\VS-ENT98\VMODELER\TEMPLATE\
============================================================================================
MODCSIDG.BAS
MODERHNL.BAS

=======================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\COMMON\TOOLS\WIN95\
=======================================================================
AVIEDIT.EXE
CL32TEST.EXE
DDESPY.EXE
HEAPWALK.EXE
PVIEW95.EXE
SR32TEST.EXE
STRESS.DLL
STRESS.EXE
STRESS.HLP
STRESSHK.DLL
STRESSLG.DLL

========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\COMMON\TOOLS\WINAPI\
========================================================================
APILOAD.EXE
APILOAD.TXT
MAPI32.TXT
WIN32API.TXT

=======================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\COMMON\TOOLS\WINNT\
=======================================================================
CL32TEST.EXE
DDESPY.EXE
PSTAT.EXE
PVIEW.EXE
SR32TEST.EXE

====================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\COMMON\WIZARD98\
====================================================================
DBWIZ1.DLL
DBWIZ1.SRG
HOSTWIZ.DLL
ISWFRAME.DLL
SUBWIZ.TLB
VIWZ1.DLL

==================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\COMMON\WIZARD98\RESOURCE\1033\
==================================================================================
VIWZ1UI.DLL

===========================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\DCOM98\
===========================================================
DCM98CFG.EXE
DCOM98.EXE

=============================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\HTMLHELP\
=============================================================
HTMLHELP.EXE

========================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\IE4\
========================================================
MSJAVX86.EXE

=============================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\MSDESIGN\
=============================================================
MDT2DB.DLL
MDT2DBNS.DLL
MDT2DD.DLL
MDT2DF.DLL
MDT2DFX.DLL
MDT2FREF.DLL
MDT2FW.DLL
MDT2FW95.DLL
MDT2G.DLL
MDT2GDDO.DLL
MDT2GDDR.DLL
MDT2GKOR.DLL
MDT2LV.DLL
MDT2QD.DLL
MDT2SD.DLL
MDT2SDNB.TLB
MDT2SDPC.TLB

===========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\MSDESIGN\RESOURCE\1033\
===========================================================================
MDT2FWUI.DLL

=======================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\OS\
=======================================================
FRONTPG.INI
HLP95EN.DLL
JAUTOEXP.INI

=============================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\OS\FONTS\
=============================================================
TAHOMA.TTF

=====================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\OS\MSAPPS\MSINFO\
=====================================================================
IMGWALK.DLL
MSINF16H.EXE
MSINFO32.CNT
MSINFO32.EXE
MSINFO32.HLP

=======================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\OS\MSAPPS\REPOSTRY\
=======================================================================
INSREPIM.DLL
MIGREPV2.EXE
MIGV2.DLL
MIGV2RC.DLL
REPBROWS.EXE
REPBRRC.DLL
REPCDLG.DLL
REPCDLG.OCX
REPCDRC.DLL
REPODBC.DLL
REPOSTRY.MDB
REPRC.DLL

===============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\OS\MSAPPS\REPOSTRY\INFOMDL\
===============================================================================
REPCDE.DLL
REPCOM.DLL
REPDTM.DLL
REPGEN.DLL
REPUMX.DLL
REPVCM.DLL
UML.DLL

==================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\OS\MSAPPS\VBA\
==================================================================
MSQRY32.CNT
MSQRY32.EXE
MSQRY32.HLP
QRYINT32.DLL

==============================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\OS\SYSTEM\
==============================================================
12520437.CPX
12520850.CPX
ADODC.SRG
ASYCFILT.DLL
ATL.DLL
AUTMGR32.EXE
AUTPRX32.DLL
CABINET.DLL
CMDIALOG.SRG
COMCT232.DEP
COMCT232.OCX
COMCT332.DEP
COMCT332.OCX
COMCT332.SRG
COMCTL.SRG
COMCTL2.SRG
COMCTL32.DEP
COMCTL32.OCX
COMDLG32.DEP
COMDLG32.OCX
COMMTB32.DLL
DAO2535.TLB
DAO350.DLL
DATALIST.SRG
DBADAPT.DLL
DBGRID.SRG
DBGRID32.DEP
DBGRID32.OCX
DBLIST.SRG
DBLIST32.DEP
DBLIST32.OCX
DBMSSOCN.DLL
DBNMPNTW.DLL
DISPEX.DLL
DRVVFP.CNT
DRVVFP.HLP
DS16GT.DLL
DS32GT.DLL
EXPSRV.DLL
FP30TXT.DLL
FP30UTL.DLL
FP30WEC.DLL
FP30WEL.DLL
HH.EXE
HLP95EN.DLL
HTMUTIL.DLL
IMAGEHLP.DLL
INETCTLS.SRG
INSTCAT.SQL
ITIRCL.DLL
ITSS.DLL
JAVALE.DLL
JSCRIPT.DLL
MCI.SRG
MCI32.DEP
MCI32.OCX
MDM.EXE
MFC42.DLL
MFC42CHS.DLL
MFC42CHT.DLL
MFC42DEU.DLL
MFC42ENU.DLL
MFC42ESP.DLL
MFC42FRA.DLL
MFC42ITA.DLL
MFC42JPN.DLL
MFC42KOR.DLL
MRT7ENU.DLL
MSADDNDR.DEP
MSADDNDR.DLL
MSADDNDR.TLB
MSADODC.DEP
MSADODC.OCX
MSBIND.DEP
MSBIND.DLL
MSCAL.CNT
MSCAL.DEP
MSCAL.HLP
MSCAL.OCX
MSCDRUN.DEP
MSCDRUN.DLL
MSCHRT20.DEP
MSCHRT20.OCX
MSCHRT20.SRG
MSCOMCT2.DEP
MSCOMCT2.OCX
MSCOMCT2.SRG
MSCOMCTL.DEP
MSCOMCTL.OCX
MSCOMCTL.SRG
MSCOMM.SRG
MSCOMM32.DEP
MSCOMM32.OCX
MSCONDES.DLL
MSCPXL32.DLL
MSDATGRD.DEP
MSDATGRD.OCX
MSDATGRD.SRG
MSDATLST.DEP
MSDATLST.OCX
MSDATREP.DEP
MSDATREP.OCX
MSDATREP.SRG
MSDBG.DLL
MSDBGEN.DLL
MSDBRPT.DLL
MSDBRPT.SRG
MSDBRPTR.DEP
MSDBRPTR.DLL
MSEXCH35.DLL
MSEXCL35.DLL
MSFLXGRD.DEP
MSFLXGRD.OCX
MSHFLXGD.DEP
MSHFLXGD.OCX
MSHFLXGD.SRG
MSHTMPGD.DLL
MSHTMPGR.DEP
MSHTMPGR.DLL
MSINET.DEP
MSINET.OCX
MSJET35.DLL
MSJINT35.DLL
MSJT4JLT.DLL
MSJTER35.DLL
MSLTUS35.DLL
MSMAPI.SRG
MSMAPI32.DEP
MSMAPI32.OCX
MSMASK.SRG
MSMASK32.DEP
MSMASK32.OCX
MSO97RT.DLL
MSORCL32.CNT
MSORCL32.DLL
MSORCL32.HLP
MSORCL32.TXT
MSOUTL32.OCX
MSPDOX35.DLL
MSRD2X35.DLL
MSRDC20.DEP
MSRDC20.OCX
MSRDC20.SRG
MSRDO20.DEP
MSRDO20.DLL
MSRDO20.SRG
MSREPL35.DLL
MSSCRIPT.CNT
MSSCRIPT.HLP
MSSCRIPT.OCX
MSSDM.DLL
MSSP232.DLL
MSSP2_EN.LEX
MSSTDFMT.DEP
MSSTDFMT.DLL
MSSTKPRP.DLL
MSTEXT35.DLL
MSVBVM60.DLL
MSVCIRT.DLL
MSVCRT.DLL
MSVCRT40.DLL
MSWCRUN.DEP
MSWCRUN.DLL
MSWINSCK.DEP
MSWINSCK.OCX
MSXBSE35.DLL
MTXDM.DLL
ODBC16GT.DLL
ODBC32.DLL
ODBC32GT.DLL
ODBCAD32.EXE
ODBCBCP.DLL
ODBCCP32.CPL
ODBCCP32.DLL
ODBCCR32.DLL
ODBCCU32.DLL
ODBCINST.CNT
ODBCINST.HLP
ODBCINT.DLL
ODBCJET.CNT
ODBCJET.HLP
ODBCJI32.DLL
ODBCJT32.DLL
ODBCTL32.DLL
ODBCTRAC.DLL
ODDBSE32.DLL
ODEXL32.DLL
ODFOX32.DLL
ODKOB32.DLL
ODPDX32.DLL
ODTEXT32.DLL
OLEAUT32.DLL
OLEPRO32.DLL
PDM.DLL
PICCLIP.SRG
PICCLP32.DEP
PICCLP32.OCX
RACMGR32.EXE
RACREG32.DLL
RDOCURS.DLL
REGSVR32.EXE
REPUTIL.DLL
RICHED20.DLL
RICHED32.DLL
RICHTEXT.SRG
RICHTX32.DEP
RICHTX32.OCX
SCP32.DLL
SCRIPTLE.DLL
SCRRUN.DEP
SCRRUN.DLL
SQLPARSE.DLL
SQLSODBC.HLP
SQLSRDME.TXT
SQLSRV32.DLL
SSTAB.SRG
STDOLE2.TLB
SYSINFO.DEP
SYSINFO.OCX
SYSINFO.SRG
TABCTL32.DEP
TABCTL32.OCX
TLBINF32.DLL
VB5DB.DLL
VBAJET32.DLL
VBAME.DLL
VBAR332.DLL
VBSCRIPT.DLL
VFPODBC.DLL
VFPODBC.TXT
VI30AUT.DLL
VI30WRP.DLL
VSDBFLEX.SRG
VSEXT.SRG
VSHELP.DLL
WBCLSDSR.OCX
WINDBVER.EXE
WINSOCK.SRG

===================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\OS\SYSTEM\ANSI\
===================================================================
ATL.DLL

============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\OS\SYSTEM\RESOURCE\1025\
============================================================================
HHCTRL.OCX

============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\OS\SYSTEM\RESOURCE\1027\
============================================================================
HHCTRL.OCX

============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\OS\SYSTEM\RESOURCE\1028\
============================================================================
HHCTRL.OCX

============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\OS\SYSTEM\RESOURCE\1029\
============================================================================
HHCTRL.OCX

============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\OS\SYSTEM\RESOURCE\1030\
============================================================================
HHCTRL.OCX

============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\OS\SYSTEM\RESOURCE\1031\
============================================================================
HHCTRL.OCX

============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\OS\SYSTEM\RESOURCE\1032\
============================================================================
HHCTRL.OCX

============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\OS\SYSTEM\RESOURCE\1033\
============================================================================
HHCTRL.OCX
VSHELPUI.DLL

============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\OS\SYSTEM\RESOURCE\1035\
============================================================================
HHCTRL.OCX

============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\OS\SYSTEM\RESOURCE\1036\
============================================================================
HHCTRL.OCX

============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\OS\SYSTEM\RESOURCE\1037\
============================================================================
HHCTRL.OCX

============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\OS\SYSTEM\RESOURCE\1038\
============================================================================
HHCTRL.OCX

============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\OS\SYSTEM\RESOURCE\1040\
============================================================================
HHCTRL.OCX

============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\OS\SYSTEM\RESOURCE\1041\
============================================================================
HHCTRL.OCX

============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\OS\SYSTEM\RESOURCE\1042\
============================================================================
HHCTRL.OCX

============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\OS\SYSTEM\RESOURCE\1043\
============================================================================
HHCTRL.OCX

============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\OS\SYSTEM\RESOURCE\1044\
============================================================================
HHCTRL.OCX

============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\OS\SYSTEM\RESOURCE\1045\
============================================================================
HHCTRL.OCX

============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\OS\SYSTEM\RESOURCE\1046\
============================================================================
HHCTRL.OCX

============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\OS\SYSTEM\RESOURCE\1049\
============================================================================
HHCTRL.OCX

============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\OS\SYSTEM\RESOURCE\1051\
============================================================================
HHCTRL.OCX

============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\OS\SYSTEM\RESOURCE\1053\
============================================================================
HHCTRL.OCX

============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\OS\SYSTEM\RESOURCE\1055\
============================================================================
HHCTRL.OCX

============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\OS\SYSTEM\RESOURCE\1060\
============================================================================
HHCTRL.OCX

============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\OS\SYSTEM\RESOURCE\1069\
============================================================================
HHCTRL.OCX

============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\OS\SYSTEM\RESOURCE\2052\
============================================================================
HHCTRL.OCX

============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\OS\SYSTEM\RESOURCE\2070\
============================================================================
HHCTRL.OCX

============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\OS\SYSTEM\RESOURCE\3082\
============================================================================
HHCTRL.OCX

==================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\SAMPLES\VID98\
==================================================================
GALLERY.INF

==========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\SAMPLES\VID98\CONTENT\
==========================================================================
APPLETA.HTM
APPLETB.HTM
CODE.ASP
CONTROLA.HTM
CONTROLB.HTM
COUNTERA.HTM
COUNTERB.HTM
DEFAULT.HTM
DENTRYA.HTM
DENTRYB.HTM
GLOBAL.ASA
GRIDA.HTM
GRIDB.HTM
GUESTBKA.HTM
GUESTBKB.HTM
IE4A.HTM
IE4B.HTM
LEGEND.ASP
MMEDIAA.HTM
MMEDIAB.HTM
PREFA.HTM
PREFB.HTM
QUERYA.HTM
QUERYB.HTM
QUOTEA.HTM
QUOTEB.HTM
RANDADA.HTM
RANDADB.HTM
SAMPHDR.ASP
SAMPINTR.HTM
SAMPLE.ASP
SAMPTOC.HTM
SHOPCRTA.HTM
SHOPCRTB.HTM
SURVEYA.HTM
SURVEYB.HTM
THEMEA.HTM
THEMEB.HTM
TIMELNA.HTM
TIMELNB.HTM
USERNTA.HTM
USERNTB.HTM
VIEWSRC.ASP

=================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\SAMPLES\VID98\CONTENT\APPLET\
=================================================================================
APPLET.ASP

=========================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\SAMPLES\VID98\CONTENT\APPLET\APPLETS\
=========================================================================================
DBLBUFF.CLS
HEADLINE.CLS
TEXTJUMP.CLS

========================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\SAMPLES\VID98\CONTENT\APPLET\SOURCE\
========================================================================================
DBLBUFF.JAV
HEADLINE.DSP
HEADLINE.DSW
HEADLINE.HTM
HEADLINE.JAV
HEADLINE.NCB
HEADLINE.OPT
HEADLINE.PLG
TEXTJUMP.JAV

===================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\SAMPLES\VID98\CONTENT\CONTROLS\
===================================================================================
DTCTEST.ASP
DTCTEST.HTM

==================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\SAMPLES\VID98\CONTENT\COUNTER\
==================================================================================
COUNTER.ASP

=================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\SAMPLES\VID98\CONTENT\DENTRY\
=================================================================================
ENTRY.ASP

===============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\SAMPLES\VID98\CONTENT\GRID\
===============================================================================
GRID.ASP

==================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\SAMPLES\VID98\CONTENT\GUESTBK\
==================================================================================
GUESTBK.ASP

==============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\SAMPLES\VID98\CONTENT\IE4\
==============================================================================
FILTER.HTM
IE4.ASP
IE4.HTM
MAIN.HTM
TRANS.HTM

=================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\SAMPLES\VID98\CONTENT\IMAGES\
=================================================================================
BANNER1.GIF
BANNER2.GIF
BANNER3.GIF
BANNER4.GIF
CLDTILE.JPG
CLOUDS.JPG
DSS.GIF
GLOBE.GIF

=================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\SAMPLES\VID98\CONTENT\MMEDIA\
=================================================================================
CLOCK.AVI
GLOBE.AVI
MMEDIA.HTM
UTOPIA.WAV

=================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\SAMPLES\VID98\CONTENT\PREFER\
=================================================================================
PREFER.ASP

================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\SAMPLES\VID98\CONTENT\QUERY\
================================================================================
QUERY.ASP

================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\SAMPLES\VID98\CONTENT\QUOTE\
================================================================================
QUOTE.ASP

===================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\SAMPLES\VID98\CONTENT\RANDOMAD\
===================================================================================
ADREDIR.ASP
RANDOMAD.ASP
RANDOMAD.TXT

===================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\SAMPLES\VID98\CONTENT\SHOPCART\
===================================================================================
ADDCART.ASP
PRODUCTS.ASP
SAVORDER.ASP
SCCLEAR.ASP
SCDELETE.ASP
SCMAIN.HTM
SCMENU.HTM
SCUPDATE.ASP
SHOPCART.HTM
VIEWCART.ASP

=================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\SAMPLES\VID98\CONTENT\SURVEY\
=================================================================================
SURVEY.ASP

=================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\SAMPLES\VID98\CONTENT\THEMES\
=================================================================================
NOTHEME.HTM
THEME1.HTM
THEME2.HTM
THEMEHDR.HTM
THEMES.HTM

========================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\SAMPLES\VID98\CONTENT\THEMES\NATURE\
========================================================================================
ANABNR2.GIF
ANABULL1.GIF
ANABULL2.GIF
ANABULL3.GIF
ANARULE.GIF
COLOR0.CSS
COLOR1.CSS
CUSTOM.CSS
GRAPH0.CSS
GRAPH1.CSS
NABKGND.JPG
NABNR.GIF
NABULL1.GIF
NABULL2.GIF
NABULL3.GIF
NAGLB.GIF
NAHBH.GIF
NAHBP.GIF
NAHBS.GIF
NAHOME.GIF
NAHOMEH.GIF
NAHOMEP.GIF
NAHOMES.GIF
NANEXT.GIF
NANEXTH.GIF
NANEXTP.GIF
NANEXTS.GIF
NAPHB.GIF
NAPHBP.GIF
NAPREV.GIF
NAPREVH.GIF
NAPREVP.GIF
NAPREVS.GIF
NAPVB.GIF
NAPVBP.GIF
NARULE.GIF
NATURE.INF
NATURE.UTF
NAUP.GIF
NAUPH.GIF
NAUPP.GIF
NAUPS.GIF
NAVBH.GIF
NAVBP.GIF
NAVBS.GIF
THEME.CSS

========================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\SAMPLES\VID98\CONTENT\THEMES\TRAVEL\
========================================================================================
COLOR0.CSS
COLOR1.CSS
CUSTOM.CSS
GRAPH0.CSS
GRAPH1.CSS
THEME.CSS
TRABACHA.GIF
TRABACNA.GIF
TRABACND.GIF
TRABACSA.GIF
TRABANNA.GIF
TRABANND.GIF
TRABUL1A.GIF
TRABUL1D.GIF
TRABUL2A.GIF
TRABUL2D.GIF
TRABUL3A.GIF
TRABUL3D.GIF
TRAHOMHA.GIF
TRAHOMNA.GIF
TRAHOMND.GIF
TRAHOMSA.GIF
TRAHSEPA.GIF
TRAHSEPD.GIF
TRANAVGL.GIF
TRANEXHA.GIF
TRANEXNA.GIF
TRANEXND.GIF
TRANEXSA.GIF
TRANVHHA.GIF
TRANVHNA.GIF
TRANVHND.GIF
TRANVHSA.GIF
TRANVHSD.GIF
TRANVVHA.GIF
TRANVVNA.GIF
TRANVVND.GIF
TRANVVSA.GIF
TRANVVSD.GIF
TRATILEA.JPG
TRAUPBHA.GIF
TRAUPBNA.GIF
TRAUPBND.GIF
TRAUPBSA.GIF
TRAVEL.INF
TRAVEL.UTF

===================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\SAMPLES\VID98\CONTENT\TIMELINE\
===================================================================================
FISHLEFT.GIF
FISHRGHT.GIF
TLFISH.HTM

===================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\SAMPLES\VID98\CONTENT\USERNOTE\
===================================================================================
DELNOTE.ASP
SENDNOTE.ASP
USERNOTE.ASP

===========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\SAMPLES\VID98\DATABASE\
===========================================================================
GALLERY.MDB

==========================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\SETUP\
==========================================================
ACMSETUP.EXE
ACMSETUP.HLP
ACOST.EXE
BBOARD.DLL
CLASSD.EXE
COMMON98.DLL
MSSETUP.DLL
ODBCCONF.EXE
ODBCKEY.INF
ODBCSTF.DLL
PHOLDER.DLL
PKGINST.EXE
SELFREG.DLL
VS98ENT.DLL
VS98ENT.INF
VS98ENT.STF
VSSCANTL.DLL
VSSETUP.TTF
WFCCLEAN.EXE
WPIE15.EXE
WWSETUP.TTF

===============================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\SHARED\ADO\
===============================================================
ADOAPT15.REG
ADOFRE15.REG
ADOJAVAS.INC
ADOREAD.TXT
ADOVBS.INC
MAKAPT15.BAT
MAKFRE15.BAT
MSADER15.DLL
MSADO15.DLL
MSADOR15.DLL
MSADRH15.DLL

===================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\SHARED\DATAENV\
===================================================================
DEEXT.TLB
MSDE.DLL
MSDERUN.DEP
MSDERUN.DLL

=================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\SHARED\DATAENV\RESOURCE\1033\
=================================================================================
MSDEUI.DLL

=================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\SHARED\MSADC\
=================================================================
ADCJAVAS.INC
ADCVBS.INC
HANDLER.SRG
MDAC11.CAB
MDAC20.CAB
MDAC20_A.CAB
MSADCE.DLL
MSADCER.DLL
MSADCF.DLL
MSADCFR.DLL
MSADCO.DLL
MSADCOR.DLL
MSADCS.DLL
MSADDS.DLL
MSADDSR.DLL
MSDAPRST.DLL
MSDATSRC.TLB
MSDFMAP.DLL
MSDFMAP.INI
MSJTES40.DLL
RDS1READ.TXT

================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\SHARED\ODBC\
================================================================
MTXOCI.DLL

=================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\SHARED\OLEDB\
=================================================================
DBMSSHRN.DLL
JOLTREAD.TXT
MSDADC.DLL
MSDAENUM.DLL
MSDAER.DLL
MSDAERR.DLL
MSDAORA.DLL
MSDAOSP.DLL
MSDAPS.DLL
MSDASC.CNT
MSDASC.DLL
MSDASC.HLP
MSDASC.TXT
MSDASQL.DLL
MSDASQL.TXT
MSDASQLR.DLL
MSDATL2.DLL
MSDATT.DLL
MSJTOR35.DLL
OLEDB32.DLL
OLEDB32R.DLL
OLEDB32X.DLL
ORAOLEDB.TXT
SIMPDATA.TLB
SQLOLEDB.DLL
SQLOLEDB.TXT
SQLSOLDB.HLP

====================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\SHARED\SQLDEBUG\
====================================================================
SQLDBG.DLL

===================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\SHARED\TRIEDIT\
===================================================================
TRIEDIT.DLL

====================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\SHARED\WIZARD98\
====================================================================
VIDWOJ.DLL
VIWZRT.DLL

==================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\SHARED\WIZARD98\RESOURCE\1033\
==================================================================================
VIDWOJUI.DLL

=====================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\VC98\ATL\INCLUDE\
=====================================================================
ATLBASE.H
ATLCOM.H
ATLCONV.CPP
ATLCONV.H
ATLCTL.CPP
ATLCTL.H
ATLDB.H
ATLDBCLI.H
ATLDBSCH.H
ATLDEF.H
ATLHOST.H
ATLIFACE.H
ATLIFACE.IDL
ATLIMPL.CPP
ATLSNAP.H
ATLWIN.CPP
ATLWIN.H
STATREG.CPP
STATREG.H

=================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\VC98\ATL\SRC\
=================================================================
ATL.CPP
ATL.DEF
ATL.DSP
ATL.DSW
ATL.IDL
ATL.MAK
ATL.RC
ATL.RC2
ATLPS.DEF
ATLPS.MAK
BUILD_.H
REGOBJ.CPP
REGOBJ.H
REGOBJ.RGS
RESOURCE.H
STDAFX.CPP
STDAFX.H

=============================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\VC98\BIN\
=============================================================
BSCMAKE.EXE
C1.DLL
C1XX.DLL
C2.DLL
CL.EXE
CVPACK.EXE
CVTRES.EXE
DUMPBIN.EXE
EDITBIN.EXE
FCOUNT.BAT
FCOVER.BAT
FTIME.BAT
LCOUNT.BAT
LCOVER.BAT
LIB.EXE
LINK.EXE
MAPSYM.EXE
MC.EXE
MC.HLP
MIDL.EXE
MKTYPLIB.EXE
NMAKE.EXE
PLIST.EXE
PREP.EXE
PROFILE.DLL
PROFILE.EXE
PROFILER.INI
PROFILER.XLM
REBASE.EXE
VCVARS32.BAT

=================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\VC98\CRT\SRC\
=================================================================
ABORT.C
ABS.C
ACCESS.C
ADJUSTFD.C
ALGRITHM
ASCTIME.C
ASSERT.C
ASSERT.H
ATOF.C
ATONEXIT.C
ATOX.C
AWINT.H
AW_COM.C
A_CMP.C
A_ENV.C
A_LOC.C
A_MAP.C
A_STR.C
BINMODE.C
BITSET
BLDNT.CMD
BLDWIN95.BAT
BSEARCH.C
CALLOC.C
CASSERT
CCTYPE
CENVARG.C
CERRINIT.CPP
CERRNO
CFINFO.C
CFLOAT
CGETS.C
CHARMAX.C
CHDIR.C
CHMOD.C
CHSIZE.C
CININIT.CPP
CINITEXE.C
CISO646
CLEARERR.C
CLIMITS
CLOCALE
CLOCK.C
CLOGINIT.CPP
CLOSE.C
CLOSEALL.C
CMATH
CMISCDAT.C
CMSGS.H
COMMIT.C
COMMODE.C
COMPLEX
CONIO.H
CPRINTF.C
CPUTS.C
CREAT.C
CRT0.C
CRT0DAT.C
CRT0FP.C
CRT0INIT.C
CRT0MSG.C
CRTDBG.H
CRTDLL.C
CRTEXE.C
CRTEXEW.C
CRTLIB.C
CRTMBOX.C
CRUNTIME.H
CRUNTIME.INC
CSCANF.C
CSETJMP
CSIGNAL
CSTDARG
CSTDDEF
CSTDIO
CSTDLIB
CSTRING
CTIME
CTIME.C
CTIME.H
CTYPE.C
CTYPE.H
CVT.H
CWCHAR
CWCTYPE
DAYS.C
DBGDEL.CPP
DBGHEAP.C
DBGHOOK.C
DBGINT.H
DBGNEW.CPP
DBGRPT.C
DEFSECTS.INC
DELETE.CPP
DELOP.CPP
DELOP_S.CPP
DEQUE
DIFFTIME.C
DIRECT.H
DIV.C
DLLARGV.C
DLLCRT0.C
DLLDEF.CPP
DLLMAIN.C
DLL_ARGV.C
DOS.H
DOSMAP.C
DOSPAWN.C
DOSTYPES.H
DRIVE.C
DRIVEMAP.C
DRIVFREE.C
DTOXTIME.C
DUP.C
DUP2.C
EOF.C
ERRMODE.C
ERRMSG.H
ERRNO.H
EXCEPT.INC
EXCPT.H
EXECL.C
EXECLE.C
EXECLP.C
EXECLPE.C
EXECV.C
EXECVE.C
EXECVP.C
EXECVPE.C
EXPAND.C
EXSUP.INC
FCLOSE.C
FCNTL.H
FCTIONAL
FCVT.C
FDOPEN.C
FEOFERR.C
FFLUSH.C
FGETC.C
FGETCHAR.C
FGETPOS.C
FGETS.C
FGETWC.C
FGETWCHR.C
FGETWS.C
FILE2.H
FILEBUF.CPP
FILEBUF1.CPP
FILEINFO.C
FILENO.C
FINDADDR.C
FINDFI64.C
FINDFILE.C
FIOPEN.CPP
FLENGTH.C
FLENI64.C
FLOAT.H
FLTINTRN.H
FOPEN.C
FP10.C
FPIEEE.H
FPRINTF.C
FPUTC.C
FPUTCHAR.C
FPUTS.C
FPUTWC.C
FPUTWCHR.C
FPUTWS.C
FREAD.C
FREE.C
FREOPEN.C
FSCANF.C
FSEEK.C
FSEEKI64.C
FSETPOS.C
FSTAT.C
FSTATI64.C
FSTREAM
FSTREAM.CPP
FSTREAM.H
FTELL.C
FTELLI64.C
FTIME.C
FULLPATH.C
FWPRINTF.C
FWRITE.C
FWSCANF.C
GCVT.C
GETCH.C
GETCWD.C
GETENV.C
GETPATH.C
GETPID.C
GETPROC.C
GETQLOC.C
GETS.C
GETW.C
GETWS.C
GMTIME.C
HANDLER.CPP
HEAP.H
HEAPADD.C
HEAPCHK.C
HEAPDUMP.C
HEAPGROW.C
HEAPHOOK.C
HEAPINIT.C
HEAPMIN.C
HEAPPRM.C
HEAPSRCH.C
HEAPUSED.C
HEAPWALK.C
HPABORT.C
IFSTREAM.CPP
INITCOLL.C
INITCON.C
INITCTYP.C
INITHELP.C
INITMON.C
INITNUM.C
INITTIME.C
INPUT.C
INTERNAL.H
IO.H
IOINIT.C
IOMANIP
IOMANIP.CPP
IOMANIP.H
IOS
IOS.CPP
IOS.H
IOSFWD
IOSTREAM
IOSTREAM.CPP
IOSTREAM.H
IOSTRINI.CPP
IOS_DLL.C
ISATTY.C
ISCTYPE.C
ISMBALNM.C
ISMBALPH.C
ISMBBYTE.C
ISMBDGT.C
ISMBGRPH.C
ISMBKNJ.C
ISMBLGL.C
ISMBLWR.C
ISMBPRN.C
ISMBPUNC.C
ISMBSLE.C
ISMBSPC.C
ISMBSTR.C
ISMBUPR.C
ISO646.H
ISTRCHAR.CPP
ISTRDBL.CPP
ISTREAM
ISTREAM.CPP
ISTREAM.H
ISTREAM1.CPP
ISTRFLT.CPP
ISTRGDBL.CPP
ISTRGET.CPP
ISTRGETL.CPP
ISTRGINT.CPP
ISTRINT.CPP
ISTRLDBL.CPP
ISTRLONG.CPP
ISTRSHRT.CPP
ISTRUINT.CPP
ISTRULNG.CPP
ISTRUSHT.CPP
ISWCTYPE.C
ITERATOR
LABS.C
LCNVINIT.C
LCONV.C
LDIV.C
LFIND.C
LIMITS
LIMITS.H
LIST
LOADDLL.C
LOCALE
LOCALE.CPP
LOCALE.H
LOCALE0.CPP
LOCALTIM.C
LOCKING.C
LSEARCH.C
LSEEK.C
LSEEKI64.C
MAKEFILE
MAKEFILE.INC
MAKEFILE.SUB
MAKEPATH.C
MALLOC.C
MALLOC.H
MAP
MATH.H
MBBTYPE.C
MBCCPY.C
MBCLEN.C
MBCLEVEL.C
MBCTYPE.C
MBCTYPE.H
MBDATA.H
MBLEN.C
MBSBTYPE.C
MBSCAT.C
MBSCHR.C
MBSCMP.C
MBSCOLL.C
MBSCSPN.C
MBSDEC.C
MBSDUP.C
MBSICMP.C
MBSICOLL.C
MBSINC.C
MBSLEN.C
MBSLWR.C
MBSNBCAT.C
MBSNBCMP.C
MBSNBCNT.C
MBSNBCOL.C
MBSNBCPY.C
MBSNBICM.C
MBSNBICO.C
MBSNBSET.C
MBSNCAT.C
MBSNCCNT.C
MBSNCMP.C
MBSNCOLL.C
MBSNCPY.C
MBSNEXTC.C
MBSNICMP.C
MBSNICOL.C
MBSNINC.C
MBSNSET.C
MBSPBRK.C
MBSRCHR.C
MBSREV.C
MBSSET.C
MBSSPN.C
MBSSPNP.C
MBSSTR.C
MBSTOK.C
MBSTOWCS.C
MBSTRING.H
MBSUPR.C
MBTOHIRA.C
MBTOKATA.C
MBTOLWR.C
MBTOUPR.C
MBTOWC.C
MBTOWENV.C
MEMCCPY.C
MEMCHR.C
MEMCMP.C
MEMCPY.C
MEMICMP.C
MEMMOVE.C
MEMORY
MEMORY.H
MEMSET.C
MERR.C
MINMAX.H
MKDIR.C
MKTEMP.C
MKTIME.C
MLOCK.C
MM.INC
MSDOS.H
MSIZE.C
MTDLL.H
MTERRNO.C
MTLOCK.C
NCOMMODE.C
NEW
NEW.CPP
NEW.H
NEWMODE.C
NEWOP.CPP
NEWOP2.CPP
NEWOP2_S.CPP
NEWOP_S.CPP
NEW_MODE.CPP
NLSDATA1.C
NLSDATA2.C
NLSDATA3.C
NLSINT.H
NMKTOBAT.C
NOMEMORY.CPP
NUMERIC
OFSTREAM.CPP
ONEXIT.C
OPEN.C
OSCALLS.H
OSFINFO.C
OSTRCHAR.CPP
OSTRDBL.CPP
OSTREAM
OSTREAM.CPP
OSTREAM.H
OSTREAM1.CPP
OSTRINT.CPP
OSTRLDBL.CPP
OSTRLONG.CPP
OSTRPTR.CPP
OSTRPUT.CPP
OSTRSHRT.CPP
OSTRUINT.CPP
OSTRULNG.CPP
OSTRUSHT.CPP
OUTPUT.C
PERROR.C
PIPE.C
PLSTRING.H
POPEN.C
PRINTF.C
PROCESS.H
PUREVIRT.C
PUTCH.C
PUTENV.C
PUTS.C
PUTW.C
PUTWS.C
QSORT.C
QUEUE
RAND.C
READ.C
REALLOC.C
RENAME.C
REWIND.C
RMDIR.C
RMTMP.C
ROTL.C
ROTR.C
RTERR.H
SAMPLD_I.DEF
SAMPLD_P.DEF
SAMPLE_I.DEF
SAMPLE_I.RC
SAMPLE_P.DEF
SAMPLE_P.RC
SBHEAP.C
SCANF.C
SEARCH.H
SEARCHEN.C
SET
SETARGV.C
SETBUF.C
SETENV.C
SETERRM.C
SETJMP.H
SETJMPEX.H
SETLOCAL.C
SETLOCAL.H
SETMAXF.C
SETMODE.C
SETNEWH.CPP
SETVBUF.C
SHARE.H
SIGNAL.H
SLBEEP.C
SNPRINTF.C
SNWPRINT.C
SPAWNL.C
SPAWNLE.C
SPAWNLP.C
SPAWNLPE.C
SPAWNV.C
SPAWNVE.C
SPAWNVP.C
SPAWNVPE.C
SPLITPAT.C
SPRINTF.C
SSCANF.C
SSTREAM
STACK
STAT.C
STATI64.C
STDARG.H
STDARGV.C
STDDEF.H
STDENVP.C
STDEXCPT.H
STDIO.H
STDIOSTR.CPP
STDIOSTR.H
STDLIB.H
STDXCEPT
STRCAT.C
STRCHR.C
STRCMP.C
STRCOLL.C
STRCSPN.C
STRDATE.C
STRDUP.C
STREAM.C
STREAMB.CPP
STREAMB.H
STREAMB1.CPP
STREAMBF
STRERROR.C
STRFTIME.C
STRICMP.C
STRICOLL.C
STRING
STRING.CPP
STRING.H
STRLEN.C
STRLWR.C
STRMBDBP.CPP
STRNCAT.C
STRNCMP.C
STRNCOLL.C
STRNCPY.C
STRNICMP.C
STRNICOL.C
STRNSET.C
STRPBRK.C
STRRCHR.C
STRREV.C
STRSET.C
STRSPN.C
STRSTR.C
STRSTREA.CPP
STRSTREA.H
STRSTREM
STRTIME.C
STRTOD.C
STRTOK.C
STRTOL.C
STRTOQ.C
STRUPR.C
STRXFRM.C
STUBS.C
SWAB.C
SWPRINTF.C
SWSCANF.C
SYSERR.C
SYSERR.H
SYSTEM.C
SYSTIME.C
TCHAR.H
TELL.C
TELLI64.C
TEMPNAM.C
THREAD.C
THREADEX.C
TIDPRINT.C
TIDTABLE.C
TIME.C
TIME.H
TIMEB.INC
TIMESET.C
TI_INST.CPP
TMPFILE.C
TOJISJMS.C
TOLOWER.C
TOMBBMBC.C
TOUPPER.C
TOWLOWER.C
TOWUPPER.C
TRNSCTRL.H
TXTMODE.C
TYPEINFO
TYPEINFO.H
TZSET.C
UMASK.C
UNCAUGHT.CPP
UNGETC.C
UNGETWC.C
UNLINK.C
USEOLDIO.H
USE_ANSI.H
UTILITY
UTIME.C
V2TOV3.H
VALARRAY
VARARGS.H
VECTOR
VFPRINTF.C
VFWPRINT.C
VPRINTF.C
VSNPRINT.C
VSNWPRNT.C
VSPRINTF.C
VSWPRINT.C
VWPRINTF.C
WACCESS.C
WAIT.C
WASCTIME.C
WCENVARG.C
WCHAR.H
WCHDIR.C
WCHMOD.C
WCREAT.C
WCRT0.C
WCRTEXE.C
WCRTEXEW.C
WCSCAT.C
WCSCHR.C
WCSCMP.C
WCSCOLL.C
WCSCSPN.C
WCSDUP.C
WCSFTIME.C
WCSICMP.C
WCSICOLL.C
WCSLEN.C
WCSLWR.C
WCSNCAT.C
WCSNCMP.C
WCSNCOLL.C
WCSNCPY.C
WCSNICMP.C
WCSNICOL.C
WCSNSET.C
WCSPBRK.C
WCSRCHR.C
WCSREV.C
WCSSET.C
WCSSPN.C
WCSSTR.C
WCSTOD.C
WCSTOK.C
WCSTOL.C
WCSTOMBS.C
WCSUPR.C
WCSXFRM.C
WCTIME.C
WCTOMB.C
WCTRANS.C
WCTYPE.C
WCTYPE.H
WDLLARGV.C
WDOSPAWN.C
WEXECL.C
WEXECLE.C
WEXECLP.C
WEXECLPE.C
WEXECV.C
WEXECVE.C
WEXECVP.C
WEXECVPE.C
WFDOPEN.C
WFINDFIL.C
WFNDFI64.C
WFOPEN.C
WFREOPEN.C
WFULLPAT.C
WGETCWD.C
WGETENV.C
WGETPATH.C
WILD.C
WILDCARD.C
WIN32S.H
WINCMDLN.C
WINCRT0.C
WINHEAP.H
WINPUT.C
WINSIG.C
WINXFLTR.C
WIOSTREA.CPP
WLOCALE.CPP
WMAKEPAT.C
WMKDIR.C
WMKTEMP.C
WOPEN.C
WOUTPUT.C
WPERROR.C
WPOPEN.C
WPRINTF.C
WPUTENV.C
WRENAME.C
WRITE.C
WRMDIR.C
WRT2ERR.C
WSCANF.C
WSEARCHE.C
WSETARGV.C
WSETENV.C
WSETLOCA.C
WSPAWNL.C
WSPAWNLE.C
WSPAWNLP.C
WSPAWNV.C
WSPAWNVE.C
WSPAWNVP.C
WSPLITPA.C
WSPWNLPE.C
WSPWNVPE.C
WSTAT.C
WSTATI64.C
WSTDARGV.C
WSTDENVP.C
WSTRDATE.C
WSTRTIME.C
WSYSTEM.C
WTEMPNAM.C
WTMPFILE.C
WTOMBENV.C
WTOX.C
WUNLINK.C
WUTIME.C
WWILD.C
WWINCRT0.C
WWNCMDLN.C
W_CMP.C
W_ENV.C
W_LOC.C
W_MAP.C
W_STR.C
XCEPTION
XCOMPLEX
XCOSH.C
XDNORM.C
XDSCALE.C
XDTEST.C
XEXP.C
XFCOSH.C
XFDNORM.C
XFDSCALE.C
XFDTEST.C
XFEXP.C
XFSINH.C
XFVALUES.C
XIOSBASE
XLCOSH.C
XLDNORM.C
XLDSCALE.C
XLDTEST.C
XLEXP.C
XLOCALE
XLOCALE.CPP
XLOCINFO
XLOCINFO.H
XLOCK.CPP
XLOCMON
XLOCNUM
XLOCTIME
XLPOLY.C
XLSINH.C
XLVALUES.C
XMATH.H
XMBTOWC.C
XMEMORY
XNCOMMOD.C
XPOLY.C
XSINH.C
XSTDDEF
XSTOD.C
XSTRCOLL.C
XSTRING
XSTRXFRM.C
XTOA.C
XTOW.C
XTREE
XTXTMODE.C
XUTILITY
XVALUES.C
XWCSCOLL.C
XWCSXFRM.C
XWCTOMB.C
YMATH.H
YVALS.H
_CTYPE.C
_FILBUF.C
_FILE.C
_FILWBUF.C
_FLSBUF.C
_FLSWBUF.C
_FPTOSTR.C
_FREEBUF.C
_GETBUF.C
_IOS.CPP
_IOSTREA.CPP
_MBSLEN.C
_NEWMODE.C
_OPEN.C
_SAMPLE_.RC
_SETARGV.C
_SFTBUF.C
_STRERR.C
_STRSTRE.CPP
_TOLOWER.C
_TOUPPER.C
_WCTYPE.C
_WOPEN.C
_WSTARGV.C

==========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\VC98\CRT\SRC\PLATFORM\
==========================================================================
CHKSTK.ASM
DLLSUPP.ASM
ENABLE.ASM
FP8.C
INP.ASM
LLDIV.ASM
LLMUL.ASM
LLREM.ASM
LLSHL.ASM
LLSHR.ASM
MBSCAT.ASM
MEMCCPY.ASM
MEMCHR.ASM
MEMCMP.ASM
MEMCPY.ASM
MEMICMP.ASM
MEMMOVE.ASM
MEMSET.ASM
OUTP.ASM
SDKNAMES.LIB
SEHSUPP.C
STRCAT.ASM
STRCHR.ASM
STRCMP.ASM
STRCSPN.ASM
STRICMP.ASM
STRLEN.ASM
STRNCAT.ASM
STRNCMP.ASM
STRNCPY.ASM
STRNICMP.ASM
STRNSET.ASM
STRPBRK.ASM
STRRCHR.ASM
STRREV.ASM
STRSET.ASM
STRSPN.ASM
STRSTR.ASM
TCMAP.LIB
TCMAPDLL.LIB
ULLDIV.ASM
ULLREM.ASM
ULLSHR.ASM
_SAMPLD_.DEF
_SAMPLE_.DEF

==================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\VC98\CRT\SRC\PLATFORM\DLL_LIB\
==================================================================================
ATLSSUP.OBJ
CHKESP.OBJ
CHKSTK.OBJ
CONV.LIB
DLLSUPP.OBJ
EHPROLOG.OBJ
EHVECCTR.OBJ
EHVECCVB.OBJ
EHVECDTR.OBJ
ENABLE.OBJ
EXSUP.OBJ
EXSUP2.OBJ
EXSUP3.OBJ
FRAME.OBJ
HOOKS.OBJ
INP.OBJ
LLDIV.OBJ
LLMUL.OBJ
LLREM.OBJ
LLSHL.OBJ
LLSHR.OBJ
LONGJMP.OBJ
LOWHELPR.OBJ
MATHERR.OBJ
MBSCAT.OBJ
MBSDUP.OBJ
MEMCCPY.OBJ
MEMCHR.OBJ
MEMCMP.OBJ
MEMCPY.OBJ
MEMICMP.OBJ
MEMMOVE.OBJ
MEMSET.OBJ
OLDEXCPT.OBJ
OUTP.OBJ
RTTI.OBJ
SEHSUPP.OBJ
SETJMP.OBJ
SETJMP3.OBJ
SETJMPEX.OBJ
STDEXCPT.OBJ
STRCAT.OBJ
STRCHR.OBJ
STRCMP.OBJ
STRCSPN.OBJ
STRDUP.OBJ
STRICMP.OBJ
STRLEN.OBJ
STRNCAT.OBJ
STRNCMP.OBJ
STRNCPY.OBJ
STRNICMP.OBJ
STRNSET.OBJ
STRPBRK.OBJ
STRRCHR.OBJ
STRREV.OBJ
STRSET.OBJ
STRSPN.OBJ
STRSTR.OBJ
THROW.OBJ
TLSSUP.OBJ
TRAN.LIB
TRNSCTRL.OBJ
TYPINFO.OBJ
TYPNAME.OBJ
ULLDIV.OBJ
ULLREM.OBJ
ULLSHR.OBJ
UNDNAME.OBJ
UNHANDLD.OBJ
USER.OBJ
VALIDATE.OBJ

=================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\VC98\CRT\SRC\PLATFORM\MT_LIB\
=================================================================================
ATLSSUP.OBJ
CHKESP.OBJ
CHKSTK.OBJ
CONV.LIB
EHPROLOG.OBJ
EHVECCTR.OBJ
EHVECCVB.OBJ
EHVECDTR.OBJ
ENABLE.OBJ
EXSUP.OBJ
EXSUP2.OBJ
EXSUP3.OBJ
FRAME.OBJ
HOOKS.OBJ
INP.OBJ
LLDIV.OBJ
LLMUL.OBJ
LLREM.OBJ
LLSHL.OBJ
LLSHR.OBJ
LONGJMP.OBJ
LOWHELPR.OBJ
MATHERR.OBJ
MBSCAT.OBJ
MBSDUP.OBJ
MEMCCPY.OBJ
MEMCHR.OBJ
MEMCMP.OBJ
MEMCPY.OBJ
MEMICMP.OBJ
MEMMOVE.OBJ
MEMSET.OBJ
OUTP.OBJ
RTTI.OBJ
SEHSUPP.OBJ
SETJMP.OBJ
SETJMP3.OBJ
SETJMPEX.OBJ
STDEXCPT.OBJ
STRCAT.OBJ
STRCHR.OBJ
STRCMP.OBJ
STRCSPN.OBJ
STRDUP.OBJ
STRICMP.OBJ
STRLEN.OBJ
STRNCAT.OBJ
STRNCMP.OBJ
STRNCPY.OBJ
STRNICMP.OBJ
STRNSET.OBJ
STRPBRK.OBJ
STRRCHR.OBJ
STRREV.OBJ
STRSET.OBJ
STRSPN.OBJ
STRSTR.OBJ
THROW.OBJ
TLSSUP.OBJ
TRAN.LIB
TRNSCTRL.OBJ
TYPINFO.OBJ
TYPNAME.OBJ
ULLDIV.OBJ
ULLREM.OBJ
ULLSHR.OBJ
UNDNAME.OBJ
UNHANDLD.OBJ
USER.OBJ
VALIDATE.OBJ

=================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\VC98\CRT\SRC\PLATFORM\ST_LIB\
=================================================================================
ATLSSUP.OBJ
CHKESP.OBJ
CHKSTK.OBJ
CONV.LIB
EHPROLOG.OBJ
EHVECCTR.OBJ
EHVECCVB.OBJ
EHVECDTR.OBJ
ENABLE.OBJ
EXSUP.OBJ
EXSUP2.OBJ
EXSUP3.OBJ
FRAME.OBJ
HOOKS.OBJ
INP.OBJ
LLDIV.OBJ
LLMUL.OBJ
LLREM.OBJ
LLSHL.OBJ
LLSHR.OBJ
LONGJMP.OBJ
LOWHELPR.OBJ
MATHERR.OBJ
MBSCAT.OBJ
MBSDUP.OBJ
MEMCCPY.OBJ
MEMCHR.OBJ
MEMCMP.OBJ
MEMCPY.OBJ
MEMICMP.OBJ
MEMMOVE.OBJ
MEMSET.OBJ
OUTP.OBJ
RTTI.OBJ
SEHSUPP.OBJ
SETJMP.OBJ
SETJMP3.OBJ
SETJMPEX.OBJ
STDEXCPT.OBJ
STRCAT.OBJ
STRCHR.OBJ
STRCMP.OBJ
STRCSPN.OBJ
STRDUP.OBJ
STRICMP.OBJ
STRLEN.OBJ
STRNCAT.OBJ
STRNCMP.OBJ
STRNCPY.OBJ
STRNICMP.OBJ
STRNSET.OBJ
STRPBRK.OBJ
STRRCHR.OBJ
STRREV.OBJ
STRSET.OBJ
STRSPN.OBJ
STRSTR.OBJ
THROW.OBJ
TLSSUP.OBJ
TRAN.LIB
TRNSCTRL.OBJ
TYPINFO.OBJ
TYPNAME.OBJ
ULLDIV.OBJ
ULLREM.OBJ
ULLSHR.OBJ
UNDNAME.OBJ
UNHANDLD.OBJ
USER.OBJ
VALIDATE.OBJ

===================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\VC98\CRT\SRC\PLATFORM\XDLL_LIB\
===================================================================================
ATLSSUP.OBJ
CHKESP.OBJ
CHKSTK.OBJ
CONV.LIB
DLLSUPP.OBJ
EHPROLOG.OBJ
EHVECCTR.OBJ
EHVECCVB.OBJ
EHVECDTR.OBJ
ENABLE.OBJ
EXSUP.OBJ
EXSUP2.OBJ
EXSUP3.OBJ
FRAME.OBJ
HOOKS.OBJ
INP.OBJ
LLDIV.OBJ
LLMUL.OBJ
LLREM.OBJ
LLSHL.OBJ
LLSHR.OBJ
LONGJMP.OBJ
LOWHELPR.OBJ
MATHERR.OBJ
MBSCAT.OBJ
MBSDUP.OBJ
MEMCCPY.OBJ
MEMCHR.OBJ
MEMCMP.OBJ
MEMCPY.OBJ
MEMICMP.OBJ
MEMMOVE.OBJ
MEMSET.OBJ
OLDEXCPT.OBJ
OUTP.OBJ
RTTI.OBJ
SEHSUPP.OBJ
SETJMP.OBJ
SETJMP3.OBJ
SETJMPEX.OBJ
STDEXCPT.OBJ
STRCAT.OBJ
STRCHR.OBJ
STRCMP.OBJ
STRCSPN.OBJ
STRDUP.OBJ
STRICMP.OBJ
STRLEN.OBJ
STRNCAT.OBJ
STRNCMP.OBJ
STRNCPY.OBJ
STRNICMP.OBJ
STRNSET.OBJ
STRPBRK.OBJ
STRRCHR.OBJ
STRREV.OBJ
STRSET.OBJ
STRSPN.OBJ
STRSTR.OBJ
THROW.OBJ
TLSSUP.OBJ
TRAN.LIB
TRNSCTRL.OBJ
TYPINFO.OBJ
TYPNAME.OBJ
ULLDIV.OBJ
ULLREM.OBJ
ULLSHR.OBJ
UNDNAME.OBJ
UNHANDLD.OBJ
USER.OBJ
VALIDATE.OBJ

==================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\VC98\CRT\SRC\PLATFORM\XMT_LIB\
==================================================================================
ATLSSUP.OBJ
CHKESP.OBJ
CHKSTK.OBJ
CONV.LIB
EHPROLOG.OBJ
EHVECCTR.OBJ
EHVECCVB.OBJ
EHVECDTR.OBJ
ENABLE.OBJ
EXSUP.OBJ
EXSUP2.OBJ
EXSUP3.OBJ
FRAME.OBJ
HOOKS.OBJ
INP.OBJ
LLDIV.OBJ
LLMUL.OBJ
LLREM.OBJ
LLSHL.OBJ
LLSHR.OBJ
LONGJMP.OBJ
LOWHELPR.OBJ
MATHERR.OBJ
MBSCAT.OBJ
MBSDUP.OBJ
MEMCCPY.OBJ
MEMCHR.OBJ
MEMCMP.OBJ
MEMCPY.OBJ
MEMICMP.OBJ
MEMMOVE.OBJ
MEMSET.OBJ
OUTP.OBJ
RTTI.OBJ
SEHSUPP.OBJ
SETJMP.OBJ
SETJMP3.OBJ
SETJMPEX.OBJ
STDEXCPT.OBJ
STRCAT.OBJ
STRCHR.OBJ
STRCMP.OBJ
STRCSPN.OBJ
STRDUP.OBJ
STRICMP.OBJ
STRLEN.OBJ
STRNCAT.OBJ
STRNCMP.OBJ
STRNCPY.OBJ
STRNICMP.OBJ
STRNSET.OBJ
STRPBRK.OBJ
STRRCHR.OBJ
STRREV.OBJ
STRSET.OBJ
STRSPN.OBJ
STRSTR.OBJ
THROW.OBJ
TLSSUP.OBJ
TRAN.LIB
TRNSCTRL.OBJ
TYPINFO.OBJ
TYPNAME.OBJ
ULLDIV.OBJ
ULLREM.OBJ
ULLSHR.OBJ
UNDNAME.OBJ
UNHANDLD.OBJ
USER.OBJ
VALIDATE.OBJ

==================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\VC98\CRT\SRC\PLATFORM\XST_LIB\
==================================================================================
ATLSSUP.OBJ
CHKESP.OBJ
CHKSTK.OBJ
CONV.LIB
EHPROLOG.OBJ
EHVECCTR.OBJ
EHVECCVB.OBJ
EHVECDTR.OBJ
ENABLE.OBJ
EXSUP.OBJ
EXSUP2.OBJ
EXSUP3.OBJ
FRAME.OBJ
HOOKS.OBJ
INP.OBJ
LLDIV.OBJ
LLMUL.OBJ
LLREM.OBJ
LLSHL.OBJ
LLSHR.OBJ
LONGJMP.OBJ
LOWHELPR.OBJ
MATHERR.OBJ
MBSCAT.OBJ
MBSDUP.OBJ
MEMCCPY.OBJ
MEMCHR.OBJ
MEMCMP.OBJ
MEMCPY.OBJ
MEMICMP.OBJ
MEMMOVE.OBJ
MEMSET.OBJ
OUTP.OBJ
RTTI.OBJ
SEHSUPP.OBJ
SETJMP.OBJ
SETJMP3.OBJ
SETJMPEX.OBJ
STDEXCPT.OBJ
STRCAT.OBJ
STRCHR.OBJ
STRCMP.OBJ
STRCSPN.OBJ
STRDUP.OBJ
STRICMP.OBJ
STRLEN.OBJ
STRNCAT.OBJ
STRNCMP.OBJ
STRNCPY.OBJ
STRNICMP.OBJ
STRNSET.OBJ
STRPBRK.OBJ
STRRCHR.OBJ
STRREV.OBJ
STRSET.OBJ
STRSPN.OBJ
STRSTR.OBJ
THROW.OBJ
TLSSUP.OBJ
TRAN.LIB
TRNSCTRL.OBJ
TYPINFO.OBJ
TYPNAME.OBJ
ULLDIV.OBJ
ULLREM.OBJ
ULLSHR.OBJ
UNDNAME.OBJ
UNHANDLD.OBJ
USER.OBJ
VALIDATE.OBJ

=====================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\VC98\CRT\SRC\SYS\
=====================================================================
LOCKING.H
STAT.H
TIMEB.H
TYPES.H
UTIME.H

===============================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\VC98\DEBUG\
===============================================================
ADVAPI32.DBG
COMCTL32.DBG
COMDLG32.DBG
GDI32.DBG
KERNEL32.DBG
MFC42.MAP
MFC42.PDB
MFC42D.DLL
MFC42D.MAP
MFC42D.PDB
MFC42U.MAP
MFC42U.PDB
MFC42UD.DLL
MFC42UD.MAP
MFC42UD.PDB
MFCD42D.DLL
MFCD42D.MAP
MFCD42D.PDB
MFCD42UD.DLL
MFCD42UD.MAP
MFCD42UD.PDB
MFCN42D.DLL
MFCN42D.MAP
MFCN42D.PDB
MFCN42UD.DLL
MFCN42UD.MAP
MFCN42UD.PDB
MFCO42D.DLL
MFCO42D.MAP
MFCO42D.PDB
MFCO42UD.DLL
MFCO42UD.MAP
MFCO42UD.PDB
MSVCIRT.PDB
MSVCIRTD.DLL
MSVCIRTD.PDB
MSVCP60.PDB
MSVCP60D.DLL
MSVCP60D.PDB
MSVCRT.PDB
MSVCRTD.DLL
MSVCRTD.PDB
NTDLL.DBG
OLE32.DBG
OLEAUT32.DBG
OLECLI32.DBG
OLECNV32.DBG
OLESVR32.DBG
OPENGL32.DBG
RPCRT4.DBG
SHELL32.DBG
USER32.DBG
WSOCK32.DBG

=================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\VC98\INCLUDE\
=================================================================
ACCCTRL.H
ACLAPI.H
ACLCLS.H
ACLSID.H
ACSMGTC.H
ACSSVCC.H
ACTIVECF.H
ACTIVEDS.H
ACTIVEX.MAK
ACTIVEX.RCV
ACTIVEX.VER
ACTIVSCP.H
ACTIVSCP.IDL
ADDRLKUP.H
ADMEX.H
ADMINEXT.H
ADOID.H
ADOINT.H
ADOMD.H
ADOMD.IDL
ADPTIF.H
ADS.ODL
ADSDB.H
ADSERR.H
ADSHLP.H
ADSIID.H
ADSNMS.H
ADSSTS.H
ADVPUB.H
AGTCTL.H
AGTCTL_I.C
AGTERR.H
AGTSVR.H
AGTSVR_I.C
ALGRITHM
ALPHAOPS.H
AMAUDIO.H
AMRTPDMX.H
AMRTPNET.H
AMRTPSS.H
AMRTPUID.H
AMSTREAM.H
AMSTREAM.IDL
AMVIDEO.H
AMVPE.IDL
ANSIAPI.H
APPAVCAP.H
APPCCFG.H
APPC_C.H
APPFFTP.H
ASPTLB.H
ASSERT.H
ATALKWSH.H
ATTRNAME.H
AUSTREAM.H
AUSTREAM.IDL
AVIFMT.H
AVIRIFF.H
AXCORE.IDL
AXEXTEND.IDL
BASEMAKE.INC
BASETSD.H
BASETYPS.H
BDNAPI.H
BH.H
BH.MAK
BHCOMMON.VER
BHERR.H
BHERR.INC
BHFILTER.H
BHSUPP.H
BHTYPES.H
BHVER.H
BITSET
BKOFFICE.MAK
BLBERR.H
BPCPRI.H
BPCREG.H
BPCSUSP.H
BRADM.IDL
BRERROR.H
BRIDGE.H
BRPROP.H
BRTEST.H
BTTNCUR.H
BUFFER.H
CALLCONV.INC
CASSERT
CCTYPE
CDERR.H
CDIALOG.H
CERRNO
CERTADM.H
CERTCLI.H
CERTENC.H
CERTEXIT.H
CERTEXT.H
CERTIF.H
CERTPOL.H
CERTSRV
CERTSRV.H
CFLOAT
CGUID.H
CHANMGR.H
CHANMGR.IDL
CHANNELT.H
CHANSTR.H
CHPROP.H
CIERROR.H
CISO646
CLIMITS
CLOCALE
CLUADMEX.H
CLUADMEX.IDL
CLUSAPI.H
CLUSMSG.H
CMATH
CMC.H
CMDPROC.H
CODECS.H
COLOR.DLG
COLORDLG.H
COMCAT.H
COMCAT.IDL
COMDEF.H
COMIP.H
COMLITE.H
COMMCTRL.H
COMMCTRL.RH
COMMDLG.H
COMMON.VER
COMPLEX
COMPOBJ.H
COMPUTER.ODL
COMUTIL.H
CONIO.H
CONTROL.H
CONTROL.ODL
CONVCLSS.H
CONVCWRP.H
CONVDLL.H
CONVDLLC.H
CONVDLLE.H
CONVENGN.H
CONVINCL.H
CONVREG.H
CONVREGH.H
CONVSTRC.H
COPYFILE.MAK
CORE.ODL
CPL.H
CPLEXT.H
CRTDBG.H
CSETJMP
CSIGNAL
CSTDARG
CSTDDEF
CSTDIO
CSTDLIB
CSTRING
CTIME
CTL3D.H
CTYPE.H
CUSTCNTL.H
CUSTOMAW.H
CUTLIST.H
CWCHAR
CWCTYPE
CWINDOW.H
CXQ_CUST.H
D3D.H
D3DCAPS.H
D3DRM.H
D3DRMDEF.H
D3DRMOBJ.H
D3DRMWIN.H
D3DTYPES.H
D3DVEC.INL
DANIM.H
DAOGETRW.H
DAPI.H
DAPIMSG.H
DATA.H
DATAPATH.H
DBCSSTR.H
DBDAO.H
DBDAOERR.H
DBDAOID.H
DBDAOINT.H
DBSETS.H
DBT.H
DDE.H
DDE.RH
DDEML.H
DDKERNEL.H
DDRAW.H
DDRAWEX.H
DDSTREAM.H
DDSTREAM.IDL
DELAYHLP.CPP
DELAYIMP.H
DEQUE
DEVENUM.IDL
DEVGUID.H
DEVTYPE.H
DIGITALV.H
DINPUT.H
DIRECT.H
DISPATCH.H
DISPDIB.H
DISPEX.H
DISPEX.IDL
DLCAPI.H
DLGS.H
DOCOBJ.H
DOCOBJ.IDL
DOMAIN.ODL
DOS.H
DPLAY.H
DPLOBBY.H
DPRINTF.H
DRIVINIT.H
DSETUP.H
DSKQUOTA.H
DSNAMESP.ODL
DSOUND.H
DSSCLIEN.H
DSSENUM.H
DTCHELP.H
DV.H
DVDEVCOD.H
DVDIF.IDL
DVDMEDIA.H
DVOBJ.H
DVP.H
DXMRTP.H
EDBBACK.H
EDBBCLI.H
EDBMSG.H
EDEVDEFS.H
EDK.H
EDKAFX.H
EDKCFG.H
EDKCODE.H
EDKDEBUG.H
EDKEVENT.H
EDKGUID.H
EDKMAPI.H
EDKMDB.H
EDKMSG.H
EDKSETUP.H
EDKTRACK.H
EDKUTCPP.H
EDKUTILS.H
EFFECT.H
EH.H
EMSABTAG.H
EPGDISP.H
EPGDSPID.H
EPGLDRX.H
EPISODET.H
EPPROP.H
ERRCPP.H
ERRCPPD.H
ERRNO.H
ERROR.H
ERRORS.H
EVCODE.H
EVNCPTSI.C
EVNTCPTS.H
EXADMIN.H
EXCHCLI.H
EXCHEXT.H
EXCHFORM.H
EXCHINST.H
EXCPT.H
EXDISP.H
EXDISP.IDL
EXDISP.ODL
EXDISPID.H
FASTFILE.H
FCNTL.H
FCTIONAL
FILEOPEN.DLG
FILTER.H
FILTERR.H
FINDTEXT.DLG
FLOAT.H
FMI.H
FONT.DLG
FPIEEE.H
FRAME.H
FSERV.ODL
FSHARE.ODL
FSTREAM
FSTREAM.H
FTSIFACE.H
G711UIDS.H
GENRE.H
GIZMOBAR.H
GLOBLMAK.MAK
GROUP.ODL
GWMAIN.H
GWREPORT.H
HEADER.H
HLGUIDS.H
HLIFACE.H
HLIFACE.IDL
HLINK.H
HLINK.IDL
HTMLGUID.H
HTTPEXT.H
HTTPFILT.H
IACCESS.H
IACCESS.IDL
IADMW.H
IADS.H
IAMOVIE.IDL
ICM.H
ICMUI.DLG
ICRSINT.H
IDF.H
IDISPIDS.H
IH26XCD.H
IIIS.H
IIMGCTX.H
IISCNFG.H
IL21DEC.H
ILOGOBJ.HXX
ILS.IDL
ILSGUID.H
IMAGEHLP.H
IME.H
IMESSAGE.H
IMM.H
IMSCONF2.IDL
INETREG.H
INETSDK.H
INETSDK.IDL
INETSDK.MAK
INILIB.H
INITGUID.H
INITOID.H
INTSHCUT.H
IO.H
IOMANIP
IOMANIP.H
IOS
IOS.H
IOSFWD
IOSTREAM
IOSTREAM.H
IPIFCONS.H
IPINFOID.H
IPMCDEFS.H
IPMCONV.H
IPRTRMIB.H
IPXCONST.H
IPXRIP.H
IPXRTDEF.H
IPXSAP.H
IPXTFFLT.H
IRTPRPH.H
IRTPSPH.H
ISGUIDS.H
ISO646.H
ISSPER16.H
ISSPERR.H
ISTREAM
ISTREAM.H
ITERATOR
ITVX.H
JAVAATTR.H
JAVADBG.H
JAVAEXEC.H
JDBGGUID.H
KERBCON.H
KERBEROS.H
KS.H
KSUUIDS.H
LARGEINT.H
LIMITS
LIMITS.H
LIST
LIST.H
LISTING.INC
LM.H
LMACCESS.H
LMALERT.H
LMAPIBUF.H
LMAT.H
LMAUDIT.H
LMBROWSR.H
LMCHDEV.H
LMCONFIG.H
LMCONS.H
LMDFS.H
LMERR.H
LMERRLOG.H
LMMSG.H
LMREMUTL.H
LMREPL.H
LMSERVER.H
LMSHARE.H
LMSNAME.H
LMSTATS.H
LMSVC.H
LMUSE.H
LMUSEFLG.H
LMWKSTA.H
LOADPERF.H
LOCALE
LOCALE.H
LOCALITY.ODL
LSAPI.H
LUA_C.H
LZEXPAND.H
MAKE.INC
MALLOC.H
MAP
MAPI.H
MAPICODE.H
MAPIDBG.H
MAPIDEFS.H
MAPIFORM.H
MAPIGUID.H
MAPIHOOK.H
MAPINLS.H
MAPIOID.H
MAPISPI.H
MAPITAGS.H
MAPIUTIL.H
MAPIVAL.H
MAPIVB.BAS
MAPIWIN.H
MAPIWZ.H
MAPIX.H
MATH.H
MBCTYPE.H
MBLOGON.H
MBSTRING.H
MBXDATA.H
MCIAVI.H
MCX.H
MDCOMMSG.H
MDDEFW.H
MDMSG.H
MDSI.H
MDSIMSGS.H
MEMORY
MEMORY.H
MGMTAPI.H
MIDLES.H
MIMEINFO.H
MIMEINFO.IDL
MINMAX.H
MLANG.H
MLANG.IDL
MMC.H
MMC.IDL
MMREG.H
MMSTREAM.H
MMSTREAM.IDL
MMSYSTEM.H
MONIKER.H
MONITOR.H
MONSHARE.H
MPCONFIG.H
MPEGTYPE.H
MPRAPI.H
MPRERROR.H
MPRUI.H
MQ.H
MQOAI.H
MSACM.H
MSACMDLG.DLG
MSACMDLG.H
MSADO15.IDL
MSCLUS.H
MSCLUS.IDL
MSCLUS.TLB
MSCONF.H
MSCPYDIS.H
MSDADC.H
MSDAGUID.H
MSDAORA.H
MSDAOSP.H
MSDASC.H
MSDASQL.H
MSDATSRC.H
MSDETECT.H
MSFS.H
MSGEMIT.H
MSGFILTR.H
MSHTMCID.H
MSHTMDID.H
MSHTMHST.H
MSHTMHST.IDL
MSHTML.H
MSHTML.IDL
MSI.H
MSIQUERY.H
MSITOOL.MAK
MSPAB.H
MSPST.H
MSREGDB.H
MSSHARED.H
MSSIP.H
MSSTKPPG.H
MSTASK.H
MSTASK.IDL
MSTERR.H
MSTV.H
MSWSOCK.H
MSXML.H
MSXML.IDL
MSXMLDID.H
MTSEVNTS.H
MTSEVT_I.C
MTSGRP.H
MTSGRP_I.C
MTX.H
MTXADMIN.H
MTXADM_I.C
MTXATTR.H
MTXDM.H
MTXDM_I.C
MTXSPM.H
MULTIMON.H
MULTINFO.H
NAL.H
NALTYPES.H
NAMESPS.ODL
NATIVCOM.H
NATIVE.H
NB30.H
NDDEAPI.H
NDDESEC.H
NETERR.H
NETWORK.H
NEW
NEW.H
NEWPST.H
NSPAPI.H
NTLMSP.H
NTMSAPI.H
NTMSMLI.H
NTQUERY.H
NTSDEXTS.H
NTSECAPI.H
NTVERP.H
NTWIN32.MAK
NUMERIC
OAIDL.H
OAIDL.IDL
OBJBASE.H
OBJECTTY.H
OBJERROR.H
OBJIDL.H
OBJIDL.IDL
OBJSAFE.H
OBJSAFE.IDL
OCIDL.H
OCIDL.IDL
OCMM.IDL
ODBCINST.H
ODBCSS.H
ODBCVER.H
OEMNSVBH.INF
OID.H
OLDPLIB.H
OLE.H
OLE2.H
OLE2VER.H
OLEACC.H
OLEAUTO.H
OLECTL.H
OLECTLID.H
OLEDB.H
OLEDBERR.H
OLEDBERR.MC
OLEDBJVS.INC
OLEDBSPC.HH
OLEDBVBS.INC
OLEDLG.DLG
OLEDLG.H
OLEIDL.H
OLEIDL.IDL
OLENLS.H
OLESAMPL.MAK
OLESCRPT.H
OLESTD.H
OLETX2XA.H
OSTREAM
OSTREAM.H
PACKET.H
PARSER.H
PBT.H
PCRT32.H
PDH.H
PDHMSG.H
PENWIN.H
PERF.H
PERF.INC
PERFSYM.H
PERHIST.H
PERHIST.IDL
PLAN32.H
PLAYLIST.H
POPPACK.H
POSTMAKE.INC
PRINTER.ODL
PRINTJOB.ODL
PRNSETUP.DLG
PROCESS.H
PROPBAG2.H
PROPBAG2.IDL
PROPTAG.H
PROTOCOL.H
PROXYGEN.H
PROXYINF.H
PRSHT.H
PSHPACK1.H
PSHPACK2.H
PSHPACK4.H
PSHPACK8.H
QNETWORK.H
QOS.H
QOSNAME.H
QRYCODES.H
QUEUE
QUEUE.H
RAS.H
RASAUTH.H
RASDLG.H
RASEAPIF.H
RASERROR.H
RASSAPI.H
RASSHOST.H
RATING.H
RATINGS.H
RATINGSY.H
RCLSID.H
RECGUIDS.H
RECONCIL.H
REGSTR.H
REND.H
RESAPI.H
RESOURCE.ODL
RETCODE.H
RICHEDIT.H
RICHOLE.H
RMFACADE.H
RNDERR.H
RNDNOT.H
ROUTPROT.H
RPC.H
RPCASYNC.H
RPCBAK.H
RPCDCE.H
RPCDCEP.H
RPCNDR.H
RPCNSI.H
RPCNSIP.H
RPCNTERR.H
RPCPRI.H
RPCPROXY.H
RPCPUB.H
RTFLIB.H
RTINFO.H
RTM.H
RTP.H
RTUTILS.H
RULECLS.H
SADAPI.H
SCARDDAT.H
SCARDDAT.IDL
SCARDERR.H
SCARDMGR.H
SCARDMGR.IDL
SCARDSRV.H
SCARDSRV.IDL
SCHEMA.ODL
SCHNLSP.H
SCODE.H
SCRDDT_I.C
SCRMGR_I.C
SCRNSAVE.H
SCRPTIDS.H
SCRSRV_I.C
SDKBLD.MAK
SDKPRBLD.MAK
SDPBLB.H
SDPERR.H
SEARCH.H
SECEXT.H
SECLINK.H
SECPKG.H
SECURITY.H
SEHMAP.H
SEMFPERF.H
SERV.ODL
SERVPROV.H
SERVPROV.IDL
SESSION.H
SESSION.ODL
SET
SETJMP.H
SETJMPEX.H
SETUPAPI.H
SETUPDD.H
SGWDATA.H
SHARE.H
SHELLAPI.H
SHLGUID.H
SHLOBJ.H
SHLWAPI.H
SIGNAL.H
SIMPDATA.H
SIMPDATA.IDL
SIPBASE.H
SMBDATA.H
SMPAB.H
SMPMS.H
SMPXP.H
SMSAPI.H
SMSINFO.H
SNADOS.H
SNANLS.H
SNAPMON.H
SNA_CNST.H
SNA_DLC.H
SNMP.H
SPORDER.H
SQL.H
SQLDB.H
SQLEXT.H
SQLFRONT.H
SQLOLE.H
SQLOLEID.H
SQLTYPES.H
SQLUCODE.H
SRV.H
SRVAPI.H
SRVCONST.H
SRVDBTYP.H
SRVMISC.H
SRVSTRUC.H
SRVTOK.H
SRVTYPES.H
SSPGUID.H
SSPI.H
SSPSDL_I.C
SSPSERR.H
SSPSIDL.H
SSPSIDL.IDL
SSTREAM
STABLIZE.H
STACK
STATION.H
STATS.H
STATTYPE.H
STDARG.H
STDDEF.H
STDEXCPT.H
STDIO.H
STDIOSTR.H
STDLIB.H
STDXCEPT
STM.H
STORAGE.H
STREAMB.H
STREAMBF
STREAMTY.H
STRING
STRING.H
STRMHELP.H
STRMIF.H
STRMIF.IDL
STRSTREA.H
STRSTREM
SUBGENRE.H
SUBSMGR.H
SUBSMGR.IDL
SVCGUID.H
SVRAPI.H
SYNCDTCT.H
TAGNAMES.H
TAPI.H
TAPI3.H
TCHAR.H
THEME.H
TIME.H
TIMESLOT.H
TLHELP32.H
TNEF.H
TPSTART.H
TRACE.H
TRANSACT.H
TRKCOM.H
TRKCOM.IDL
TRNSDT.H
TSPI.H
TSS.H
TSSADMIN.ODL
TSSQSEC.H
TSSUTIL.H
TVDISP.H
TVDISP.ODL
TVDISPID.H
TXCOORD.H
TXCTX.H
TXDTC.H
TYPEINFO
TYPEINFO.H
UASTRFNC.H
UNKNWN.H
UNKNWN.IDL
URLHIST.H
URLHIST.IDL
URLHLINK.H
URLMON.H
URLMON.IDL
USEOLDIO.H
USER.ODL
USE_ANSI.H
UTASSERT.H
UTIL.H
UTILITY
UTLIST.H
UTSEM.H
UUIDS.H
VALARRAY
VARARGS.H
VARIANT.H
VBSQL.BAS
VBSQL.BI
VCR.H
VDMDBG.H
VECTOR
VER.H
VERFILE
VERINFO.H
VERINFO.VER
VERSION.H
VFW.H
VFWMSGS.H
VIDSVR.ODL
VIDTYPES.H
VPCONFIG.H
VPNOTIFY.H
VPTYPE.H
VSOF.H
VSOP.H
VSOPCSID.H
W32CHICO.MK
W32SUT.H
WAB.H
WABAPI.H
WABCODE.H
WABDEFS.H
WABIAB.H
WABMEM.H
WABNOT.H
WABTAGS.H
WABUTIL.H
WCHAR.H
WCTYPE.H
WDBGEXTS.H
WFEXT.H
WIN32.MAK
WINABLE.H
WINAPPC.H
WINBASE.H
WINCON.H
WINCPIC.H
WINCRYPT.H
WINCSV.H
WINDEF.H
WINDOWS.H
WINDOWSX.H
WINDOWSX.H16
WINERROR.H
WINGDI.H
WININET.H
WINIOCTL.H
WINLDAP.H
WINLUA.H
WINMGT.H
WINNETWK.H
WINNLS.H
WINNLS32.H
WINNT.H
WINNT.RH
WINPERF.H
WINREG.H
WINRES.H
WINRESRC.H
WINRUI.H
WINSCARD.H
WINSLI.H
WINSMCRD.H
WINSNMP.H
WINSOCK.H
WINSOCK2.H
WINSPOOL.H
WINSVC.H
WINTRUST.H
WINUSER.H
WINUSER.RH
WINVER.H
WINWLX.H
WINWRAP.H
WOWNT16.H
WOWNT32.H
WPAPI.H
WPAPIMSG.H
WPCRSMSG.H
WPFTPMSG.H
WPGUID.H
WPOBJ.H
WPOBJ.IDL
WPPSTMSG.H
WPSPI.H
WPSPI.IDL
WPSPIHLP.H
WPTYPES.H
WPWIZMSG.H
WRPGUID.H
WS2ATM.H
WS2DNET.H
WS2SPI.H
WS2TCPIP.H
WSHISOTP.H
WSIPX.H
WSNETBS.H
WSNWLINK.H
WSVNS.H
WSVV.H
WTYPES.H
WTYPES.IDL
XA.H
XACTOMSG.H
XCEPTION
XCMC.H
XCMCEXT.H
XCMCMSX2.H
XCMCMSXT.H
XCOMPLEX
XIOSBASE
XLOCALE
XLOCINFO
XLOCINFO.H
XLOCMON
XLOCNUM
XLOCTIME
XMEMORY
XOLEHLP.H
XSTDDEF
XSTRING
XTREE
XUTILITY
YMATH.H
YVALS.H
ZMOUSE.H
_DBDAO.H
_ENTRYID.H

====================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\VC98\INCLUDE\GL\
====================================================================
GL.H
GLAUX.H
GLU.H

==========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\VC98\INCLUDE\OBJMODEL\
==========================================================================
ADDAUTO.H
ADDGUID.H
APPAUTO.H
APPDEFS.H
APPGUID.H
BLDAUTO.H
BLDDEFS.H
BLDGUID.H
DBGAUTO.H
DBGDEFS.H
DBGGUID.H
TEXTAUTO.H
TEXTDEFS.H
TEXTGUID.H

=====================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\VC98\INCLUDE\SYS\
=====================================================================
LOCKING.H
STAT.H
TIMEB.H
TYPES.H
UTIME.H

=============================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\VC98\LIB\
=============================================================
ACLCLS.LIB
ACTIVEDS.LIB
ADDRLKUP.LIB
ADME.LIB
ADOID.LIB
ADPTIF.LIB
ADSIID.LIB
ADVAPI32.LIB
AFTPAPI.LIB
AMSTRMID.LIB
ATL.LIB
BDNAPI.LIB
BHMON.LIB
BHSUPP.LIB
BINMODE.OBJ
CAP.LIB
CERTADM.TLB
CERTCLI.TLB
CERTENC.TLB
CERTEXIT.TLB
CERTIDL.LIB
CERTIF.TLB
CERTPOL.TLB
CHKSTK.OBJ
CIUUID.LIB
CLUADMEX.LIB
CLUSAPI.LIB
COMCTL32.LIB
COMDLG32.LIB
COMMODE.OBJ
COMPMGR.LIB
COMSUPP.LIB
CRYPT32.LIB
CTL3D32.LIB
CTL3D32S.LIB
CTLFWD32.LIB
CTLFWR32.LIB
D3DRM.LIB
DACDLL.LIB
DAGUID.LIB
DANIM.LIB
DAOUUID.LIB
DAPI.LIB
DBCS.LIB
DBSETS.LIB
DDAO35.LIB
DDAO35D.LIB
DDAO35U.LIB
DDAO35UD.LIB
DDRAW.LIB
DELAYIMP.LIB
DFLAYOUT.LIB
DINPUT.LIB
DLCAPI.LIB
DMAPIW32.LIB
DPLAY.LIB
DPLAYX.LIB
DSCERT.LIB
DSETUP.LIB
DSOUND.LIB
DTCCFG.LIB
DTCCM.LIB
DTCHELP.LIB
DTCTRACE.LIB
DTCUIC.LIB
DTCUIS.LIB
DTCUTIL.LIB
DXGUID.LIB
DXMRTPID.LIB
EDBBCLI.LIB
EDKCFG.LIB
EDKDEBUG.LIB
EDKEVENT.LIB
EDKGUID.LIB
EDKMAPI.LIB
EDKMSG.LIB
EDKSETUP.LIB
EDKTRACK.LIB
EDKUTILS.LIB
EXADMIN.LIB
EXCHINST.LIB
EXCHSDK.LIB
FASTFILE.LIB
FDI.LIB
FILTER.LIB
FMISTR32.LIB
FP10.OBJ
FRIENDLY.LIB
GDI32.LIB
GLAUX.LIB
GLU32.LIB
GTRTST32.LIB
GUIDS.LIB
GWMAIN.LIB
GWPERF.LIB
GWREPORT.LIB
HEXEDIT.LIB
HLINK.LIB
ICMUI.LIB
IHVLINK.LIB
IMAGEHLP.LIB
IMM32.LIB
JAVADBG.LIB
KERNEL32.LIB
KSGUID.LIB
LARGEINT.LIB
LIBC.LIB
LIBCD.LIB
LIBCD.PDB
LIBCI.LIB
LIBCID.LIB
LIBCID.PDB
LIBCIMT.LIB
LIBCIMTD.LIB
LIBCIMTD.PDB
LIBCMT.LIB
LIBCMTD.LIB
LIBCMTD.PDB
LIBCP.LIB
LIBCPD.LIB
LIBCPD.PDB
LIBCPMT.LIB
LIBCPMTD.LIB
LIBCPMTD.PDB
LOADPERF.LIB
LOGMGR.LIB
LSAPI32.LIB
LZ32.LIB
MAPI.LIB
MAPI32.LIB
MBLOGON.LIB
MEASURE.LIB
MESGXLAT.LIB
MFCAPWZ.LIB
MFCCLWZ.LIB
MFCUIA32.LIB
MGMTAPI.LIB
MMC.LIB
MONITOR.LIB
MPR.LIB
MPRAPI.LIB
MQOA.LIB
MQRT.LIB
MSACM32.LIB
MSCMS.LIB
MSCOMSTF.DLL
MSCOMSTF.LIB
MSCONF.LIB
MSDASC.LIB
MSDETSTF.DLL
MSDETSTF.LIB
MSDTCPRX.LIB
MSDTCTM.LIB
MSGEMIT.LIB
MSI.LIB
MSIMG32.LIB
MSINSSTF.DLL
MSINSSTF.LIB
MSJAVA.LIB
MSLSP32.LIB
MSRATING.LIB
MSSHLSTF.DLL
MSSHLSTF.LIB
MSTASK.LIB
MSUILSTF.DLL
MSUILSTF.LIB
MSVCIRT.LIB
MSVCIRTD.LIB
MSVCIRTD.PDB
MSVCPRT.LIB
MSVCPRTD.LIB
MSVCPRTD.PDB
MSVCRT.LIB
MSVCRTD.LIB
MSVCRTD.PDB
MSWSOCK.LIB
MTX.LIB
MTXDM.LIB
MTXGUID.LIB
MTXIH.LIB
MTXOCI.LIB
NAL.LIB
NDDEAPI.LIB
NETAPI32.LIB
NEWMODE.OBJ
NEWPST.LIB
NMAPI.LIB
NTMSAPI.LIB
NTQUERY.LIB
NTWDBLIB.LIB
OBJECTTY.LIB
OCX96.LIB
ODBC32.LIB
ODBCCP32.LIB
OLDNAMES.LIB
OLE32.LIB
OLEACC.LIB
OLEAUT32.LIB
OLEDB.LIB
OLEDBD.LIB
OLEDLG.LIB
OLEPRO32.LIB
OPENDS60.LIB
OPENGL32.LIB
OSPTK.LIB
PARSER.LIB
PDH.LIB
PENTER.LIB
PENWIN32.LIB
PKPD32.LIB
PROPTAG.LIB
QUARTZ.LIB
RASAPI32.LIB
RASDLG.LIB
RASSAPI.LIB
RENDID.LIB
RESUTILS.LIB
RNDNOTID.LIB
RPCNDR.LIB
RPCNS4.LIB
RPCRT4.LIB
RTFLIB32.LIB
RTM.LIB
RTUTILS.LIB
RULECLS.LIB
SADAPI.LIB
SAMPRM.LIB
SCARDDAT.TLB
SCARDDLG.LIB
SCARDMGR.TLB
SCARDSRV.TLB
SCRNSAVE.LIB
SCRNSAVW.LIB
SDKUTIL.LIB
SDPBLBID.LIB
SETARGV.OBJ
SETUPAPI.LIB
SHELL32.LIB
SHLWAPI.LIB
SLBS.LIB
SMSAPI.LIB
SNACLI.LIB
SNANLS.LIB
SNMPAPI.LIB
SPORDER.LIB
STATS.LIB
STRMBASD.LIB
STRMBASE.LIB
STRMIIDS.LIB
SVCSRVL.LIB
SVRAPI.LIB
T3IID.LIB
TAPI32.LIB
TH32.LIB
THUNK32.LIB
TOOLBAR.LIB
TRNSDT.LIB
TSSQSEC.LIB
TSSUTIL.LIB
URL.LIB
URLHLINK.LIB
URLMON.LIB
USER32.LIB
UTIL.LIB
UUID.LIB
VDMDBG.LIB
VERSION.LIB
VFW32.LIB
WAPPC32.LIB
WCPIC32.LIB
WEBPOST.LIB
WIN32API.CSV
WIN32SPL.LIB
WINCSV32.LIB
WININET.LIB
WINMM.LIB
WINRUI32.LIB
WINSCARD.LIB
WINSLI32.LIB
WINSPOOL.LIB
WINSTRM.LIB
WINTRUST.LIB
WINWRAP.LIB
WLDAP32.LIB
WOW32.LIB
WS2_32.LIB
WSETARGV.OBJ
WSNMP32.LIB
WSOCK32.LIB
WST.LIB
XASWITCH.LIB
XASWITCH.OBJ
XOLEHLP.LIB

=====================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\VC98\MFC\INCLUDE\
=====================================================================
AFX.H
AFX.INL
AFXADV.H
AFXBLD_.H
AFXCMN.H
AFXCMN.INL
AFXCMN2.INL
AFXCOLL.H
AFXCOLL.INL
AFXCOM_.H
AFXCONV.H
AFXCTL.H
AFXCTL.INL
AFXCTL.RC
AFXCVIEW.H
AFXCVIEW.INL
AFXDAO.H
AFXDAO.INL
AFXDB.H
AFXDB.INL
AFXDB.RC
AFXDB_.H
AFXDD_.H
AFXDISP.H
AFXDLGS.H
AFXDLGS.INL
AFXDLLX.H
AFXDLL_.H
AFXDOCOB.H
AFXDTCTL.H
AFXDTCTL.INL
AFXEXT.H
AFXEXT.INL
AFXHELP.HM
AFXHTML.H
AFXHTML.INL
AFXINET.H
AFXINET.INL
AFXISAPI.H
AFXISAPI.INL
AFXISAPI.RC
AFXMSG_.H
AFXMT.H
AFXMT.INL
AFXODLGS.H
AFXOLE.H
AFXOLE.INL
AFXOLECL.RC
AFXOLEDB.H
AFXOLESV.RC
AFXPLEX_.H
AFXPRINT.RC
AFXPRIV.H
AFXPRIV2.H
AFXRES.H
AFXRES.RC
AFXRICH.H
AFXRICH.INL
AFXSOCK.H
AFXSOCK.INL
AFXSTAT_.H
AFXTEMPL.H
AFXTLS_.H
AFXVER_.H
AFXV_CFG.H
AFXV_CPU.H
AFXV_DLL.H
AFXV_W32.H
AFXWIN.H
AFXWIN1.INL
AFXWIN2.INL
MFCSAMPS.MAK
WINRES.H

===========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\VC98\MFC\INCLUDE\L.CHS\
===========================================================================
AFXCTL.RC
AFXDB.RC
AFXISAPI.RC
AFXOLECL.RC
AFXOLESV.RC
AFXPRINT.RC
AFXRES.RC

===========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\VC98\MFC\INCLUDE\L.CHT\
===========================================================================
AFXCTL.RC
AFXDB.RC
AFXISAPI.RC
AFXOLECL.RC
AFXOLESV.RC
AFXPRINT.RC
AFXRES.RC

===========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\VC98\MFC\INCLUDE\L.DEU\
===========================================================================
AFXCTL.RC
AFXDB.RC
AFXISAPI.RC
AFXOLECL.RC
AFXOLESV.RC
AFXPRINT.RC
AFXRES.RC

===========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\VC98\MFC\INCLUDE\L.ESP\
===========================================================================
AFXCTL.RC
AFXDB.RC
AFXISAPI.RC
AFXOLECL.RC
AFXOLESV.RC
AFXPRINT.RC
AFXRES.RC

===========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\VC98\MFC\INCLUDE\L.FRA\
===========================================================================
AFXCTL.RC
AFXDB.RC
AFXISAPI.RC
AFXOLECL.RC
AFXOLESV.RC
AFXPRINT.RC
AFXRES.RC

===========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\VC98\MFC\INCLUDE\L.ITA\
===========================================================================
AFXCTL.RC
AFXDB.RC
AFXISAPI.RC
AFXOLECL.RC
AFXOLESV.RC
AFXPRINT.RC
AFXRES.RC

===========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\VC98\MFC\INCLUDE\L.JPN\
===========================================================================
AFXCTL.RC
AFXDB.RC
AFXISAPI.RC
AFXOLECL.RC
AFXOLESV.RC
AFXPRINT.RC
AFXRES.RC

===========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\VC98\MFC\INCLUDE\L.KOR\
===========================================================================
AFXCTL.RC
AFXDB.RC
AFXISAPI.RC
AFXOLECL.RC
AFXOLESV.RC
AFXPRINT.RC
AFXRES.RC

=========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\VC98\MFC\INCLUDE\RES\
=========================================================================
3DCHECK.BMP
95CHECK.BMP
COPY4WAY.CUR
HELP.CUR
HELP.RSC
MAGNIFY.CUR
MAGNIFY.RSC
MINIFWND.BMP
MOVE4WAY.CUR
NODROP.CUR
NTCHECK.BMP
SARROWS.CUR
SPLIT.RSC
SPLITH.CUR
SPLITV.CUR
TRCK4WAY.CUR
TRCKNESW.CUR
TRCKNS.CUR
TRCKNWSE.CUR
TRCKWE.CUR
TRUETYPE.BMP

=================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\VC98\MFC\LIB\
=================================================================
EAFXIS.LIB
EAFXISD.LIB
EAFXISD.PDB
MFC42.LIB
MFC42D.LIB
MFC42U.LIB
MFC42UD.LIB
MFCD42D.LIB
MFCD42UD.LIB
MFCN42D.LIB
MFCN42UD.LIB
MFCO42D.LIB
MFCO42UD.LIB
MFCS42.LIB
MFCS42.PDB
MFCS42D.LIB
MFCS42D.PDB
MFCS42U.LIB
MFCS42U.PDB
MFCS42UD.LIB
MFCS42UD.PDB
NAFXCW.LIB
NAFXCW.PDB
NAFXCWD.LIB
NAFXCWD.PDB
NAFXIS.LIB
NAFXISD.LIB
NAFXISD.PDB
UAFXCW.LIB
UAFXCW.PDB
UAFXCWD.LIB
UAFXCWD.PDB

=================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\VC98\MFC\SRC\
=================================================================
AFX.INI
AFXABORT.CPP
AFXASERT.CPP
AFXCRIT.CPP
AFXDBCS.CPP
AFXIMPL.H
AFXINL1.CPP
AFXINL2.CPP
AFXINL3.CPP
AFXMEM.CPP
AFXSTATE.CPP
AFXTLS.CPP
AFXTRACE.CPP
APP3D.CPP
APP3DS.CPP
APPCORE.CPP
APPDLG.CPP
APPGRAY.CPP
APPHELP.CPP
APPHELPX.CPP
APPINIT.CPP
APPMODUL.CPP
APPPRNT.CPP
APPTERM.CPP
APPUI.CPP
APPUI1.CPP
APPUI2.CPP
APPUI3.CPP
ARCCORE.CPP
ARCEX.CPP
ARCOBJ.CPP
ARCSTRM.CPP
ARRAY_B.CPP
ARRAY_D.CPP
ARRAY_O.CPP
ARRAY_P.CPP
ARRAY_S.CPP
ARRAY_U.CPP
ARRAY_W.CPP
AUXDATA.CPP
BARCOOL.CPP
BARCORE.CPP
BARDLG.CPP
BARDOCK.CPP
BARSTAT.CPP
BARTOOL.CPP
CCDATA.CPP
CMDTARG.CPP
CTLCACHE.CPP
CTLCONN.CPP
CTLCORE.CPP
CTLDATA.CPP
CTLEVENT.CPP
CTLFONT.CPP
CTLFRAME.CPP
CTLIMPL.H
CTLINL.CPP
CTLINPLC.CPP
CTLINTL.CPP
CTLLIC.CPP
CTLMODUL.CPP
CTLNOWND.CPP
CTLOBJ.CPP
CTLPBAG.CPP
CTLPICT.CPP
CTLPPG.CPP
CTLPROP.CPP
CTLPROPX.CPP
CTLPSET.CPP
CTLPSTG.CPP
CTLPSTM.CPP
CTLQUICK.CPP
CTLREFL.CPP
CTLREG.CPP
CTLTRACK.CPP
CTLVIEW.CPP
DAOCORE.CPP
DAODFX.CPP
DAOIMPL.H
DAOVIEW.CPP
DBCORE.CPP
DBFLT.CPP
DBIMPL.H
DBLONG.CPP
DBRFX.CPP
DBVAR.CPP
DBVIEW.CPP
DCMETA.CPP
DCPREV.CPP
DISPIMPL.H
DLGCLR.CPP
DLGCOMM.CPP
DLGCORE.CPP
DLGDATA.CPP
DLGFILE.CPP
DLGFLOAT.CPP
DLGFNT.CPP
DLGFR.CPP
DLGPRNT.CPP
DLGPROP.CPP
DLGTEMPL.CPP
DLLDB.CPP
DLLINIT.CPP
DLLMODUL.CPP
DLLNET.CPP
DLLOLE.CPP
DOCCORE.CPP
DOCKCONT.CPP
DOCKSTAT.CPP
DOCMAPI.CPP
DOCMGR.CPP
DOCMULTI.CPP
DOCSINGL.CPP
DOCTEMPL.CPP
DUMPCONT.CPP
DUMPFLT.CPP
DUMPINIT.CPP
DUMPOUT.CPP
DUMPSTAK.CPP
ELEMENTS.H
EXCEPT.CPP
FILECORE.CPP
FILEFIND.CPP
FILELIST.CPP
FILEMEM.CPP
FILESHRD.CPP
FILEST.CPP
FILETXT.CPP
FILEX.CPP
FIXALLOC.CPP
FIXALLOC.H
INDICATE.RC
INET.CPP
INETCALL.CPP
ISAPI.CPP
ISAPIMIX.CPP
LIST_O.CPP
LIST_P.CPP
LIST_S.CPP
MAKEFILE
MAP_PP.CPP
MAP_PW.CPP
MAP_SO.CPP
MAP_SP.CPP
MAP_SS.CPP
MAP_WO.CPP
MAP_WP.CPP
MFC.BSC
MFCDB.MAK
MFCDB.RC
MFCDLL.CLW
MFCDLL.MAK
MFCDLL.RC
MFCINTL.MAK
MFCINTL.RC
MFCISAPI.MAK
MFCNET.MAK
MFCNET.RC
MFCOLE.MAK
MFCOLE.RC
MTCORE.CPP
MTEX.CPP
NOLIB.CPP
OBJCORE.CPP
OCCCONT.CPP
OCCDDX.CPP
OCCDDXF.CPP
OCCDLG.CPP
OCCEVENT.CPP
OCCIMPL.H
OCCLOCK.CPP
OCCMGR.CPP
OCCSITE.CPP
OCDB.H
OCDBID.H
OLEASMON.CPP
OLEBAR.CPP
OLEBIND.H
OLECALL.CPP
OLECLI1.CPP
OLECLI2.CPP
OLECLI3.CPP
OLECNVRT.CPP
OLECONN.CPP
OLEDATA.CPP
OLEDISP1.CPP
OLEDISP2.CPP
OLEDLGS1.CPP
OLEDLGS2.CPP
OLEDLGS3.CPP
OLEDLL.CPP
OLEDOBJ1.CPP
OLEDOBJ2.CPP
OLEDOC1.CPP
OLEDOC2.CPP
OLEDOCCL.CPP
OLEDOCIP.CPP
OLEDOCOB.CPP
OLEDOCTG.CPP
OLEDOCVW.CPP
OLEDROP1.CPP
OLEDROP2.CPP
OLEENUM.CPP
OLEEXP.CPP
OLEFACT.CPP
OLEIMPL2.H
OLEINIT.CPP
OLEIPFRM.CPP
OLELINK.CPP
OLELOCK.CPP
OLEMISC.CPP
OLEMON.CPP
OLEMSGF.CPP
OLEPSET.CPP
OLEREG.CPP
OLESTRM.CPP
OLESVR1.CPP
OLESVR2.CPP
OLETSVR.CPP
OLETYPLB.CPP
OLEUI1.CPP
OLEUI2.CPP
OLEUNK.CPP
OLEVAR.CPP
OLEVAR1.CPP
OLEVERB.CPP
PCHMARK.BIN
PLEX.CPP
PPGCOLOR.CPP
PPGFONT.CPP
PPGPICT.CPP
PPGSTOCK.CPP
PROMPTS.RC
README.TXT
SOCKCORE.CPP
SOCKIMPL.H
STDAFX.CPP
STDAFX.H
STRCORE.CPP
STREX.CPP
THRDCORE.CPP
TIMECORE.CPP
TOOLTIP.CPP
TRCKRECT.CPP
VALIDADD.CPP
VIEWCMN.CPP
VIEWCORE.CPP
VIEWEDIT.CPP
VIEWFORM.CPP
VIEWHTML.CPP
VIEWOLED.CPP
VIEWPREV.CPP
VIEWPRNT.CPP
VIEWRICH.CPP
VIEWSCRL.CPP
WINBTN.CPP
WINCORE.CPP
WINCTRL1.CPP
WINCTRL2.CPP
WINCTRL3.CPP
WINCTRL4.CPP
WINCTRL5.CPP
WINCTRL6.CPP
WINCTRL7.CPP
WINFRM.CPP
WINFRM2.CPP
WINFRMX.CPP
WINGDI.CPP
WINGDIX.CPP
WINHAND.CPP
WINHAND_.H
WINMAIN.CPP
WINMDI.CPP
WINMENU.CPP
WINMINI.CPP
WINOCC.CPP
WINSPLIT.CPP
WINSTR.CPP
WINUTIL.CPP

=======================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\VC98\MFC\SRC\ALPHA\
=======================================================================
MFC42.PRF
MFC42U.PRF
OLECALL_.S

=======================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\VC98\MFC\SRC\L.CHS\
=======================================================================
INDICATE.RC
PROMPTS.RC

=======================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\VC98\MFC\SRC\L.CHT\
=======================================================================
INDICATE.RC
PROMPTS.RC

=======================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\VC98\MFC\SRC\L.DEU\
=======================================================================
INDICATE.RC
PROMPTS.RC

=======================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\VC98\MFC\SRC\L.ESP\
=======================================================================
INDICATE.RC
PROMPTS.RC

=======================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\VC98\MFC\SRC\L.FRA\
=======================================================================
INDICATE.RC
PROMPTS.RC

=======================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\VC98\MFC\SRC\L.ITA\
=======================================================================
INDICATE.RC
PROMPTS.RC

=======================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\VC98\MFC\SRC\L.JPN\
=======================================================================
INDICATE.RC
PROMPTS.RC

=======================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\VC98\MFC\SRC\L.KOR\
=======================================================================
INDICATE.RC
PROMPTS.RC

==========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\VC98\MFC\SRC\PLATFORM\
==========================================================================
MFC42.DEF
MFC42.PRF
MFC42D.DEF
MFC42U.DEF
MFC42U.PRF
MFC42UD.DEF
MFCD42D.DEF
MFCD42UD.DEF
MFCN42D.DEF
MFCN42UD.DEF
MFCO42D.DEF
MFCO42UD.DEF

================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\VC98\REDIST\
================================================================
40COMUPD.EXE
CTL3D32.DLL
MFC42U.DLL
MSVCP60.DLL
REDIST.WRI

=====================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Visual C++ 6.0\VC98\REDIST\ANSI\
=====================================================================
CTL3D32.DLL

=================================================================
Z:\CRACKING_KIT_2012_V2\CODING\C_CPP\Windows Media Format 11 SDK\
=================================================================
Windows Media Format 11 SDK.exe

====================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\AidAim Single File System 2.70\AidAim Single File System 2.70\
====================================================================================================
history.txt
Kylix.htm
license.txt
Migration.txt
ReadMe.htm
readme.txt

========================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\AidAim Single File System 2.70\AidAim Single File System 2.70\Demos\C++ Builder 2006\SimpleBackup\
========================================================================================================================================
CompLevel.cpp
CompLevel.dfm
CompLevel.h
CryptoUnit.cpp
CryptoUnit.dfm
CryptoUnit.h
MainUnit.cpp
MainUnit.dfm
MainUnit.h
PassUnit.cpp
PassUnit.dfm
PassUnit.h
ProgressCancel.cpp
ProgressCancel.dfm
ProgressCancel.h
ProgressIndicator.cpp
ProgressIndicator.dfm
ProgressIndicator.h
QuestUnit.cpp
QuestUnit.dfm
QuestUnit.h
SimpleBackup.bdsproj
SimpleBackup.bdsproj.local
SimpleBackup.cpp
SimpleBackup.map
SimpleBackup.res

========================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\AidAim Single File System 2.70\AidAim Single File System 2.70\Demos\C++ Builder 4\
========================================================================================================================
Readme.txt

================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\AidAim Single File System 2.70\AidAim Single File System 2.70\Demos\C++ Builder 4\MakeSFX\
================================================================================================================================
MakeSFX.bpr
MakeSFX.cpp
MakeSFX.res
uMain.cpp
uMain.dfm
uMain.h

======================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\AidAim Single File System 2.70\AidAim Single File System 2.70\Demos\C++ Builder 4\SFSFileStream\
======================================================================================================================================
MainUnit.cpp
MainUnit.dfm
MainUnit.h
SFSFileStream.bpr
SFSFileStream.cpp
SFSFileStream.res

================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\AidAim Single File System 2.70\AidAim Single File System 2.70\Demos\C++ Builder 4\SFXStub\
================================================================================================================================
SFXStub.bpr
SFXStub.cpp
SFXStub.res
uMain.cpp
uMain.dfm
uMain.h

=====================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\AidAim Single File System 2.70\AidAim Single File System 2.70\Demos\C++ Builder 4\SimpleBackup\
=====================================================================================================================================
CompLevel.cpp
CompLevel.dfm
CompLevel.h
CryptoUnit.cpp
CryptoUnit.dfm
CryptoUnit.h
MainUnit.cpp
MainUnit.dfm
MainUnit.h
PassUnit.cpp
PassUnit.dfm
PassUnit.h
ProgressCancel.cpp
ProgressCancel.dfm
ProgressCancel.h
ProgressIndicator.cpp
ProgressIndicator.dfm
ProgressIndicator.h
QuestUnit.cpp
QuestUnit.dfm
QuestUnit.h
SimpleBackup.bpr
SimpleBackup.cpp
SimpleBackup.res

=======================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\AidAim Single File System 2.70\AidAim Single File System 2.70\Demos\C++ Builder 4\TreeViewBackup\
=======================================================================================================================================
AboutUnit.cpp
AboutUnit.dfm
AboutUnit.h
MainUnit.cpp
MainUnit.dfm
MainUnit.h
ProgressIndicator.cpp
ProgressIndicator.dfm
ProgressIndicator.h
TreeViewBackup.bpr
TreeViewBackup.cpp
TreeViewBackup.res

========================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\AidAim Single File System 2.70\AidAim Single File System 2.70\Demos\C++ Builder 5\
========================================================================================================================
Readme.txt

================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\AidAim Single File System 2.70\AidAim Single File System 2.70\Demos\C++ Builder 5\MakeSFX\
================================================================================================================================
MakeSFX.bpr
MakeSFX.cpp
MakeSFX.res
uMain.cpp
uMain.dfm
uMain.h

======================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\AidAim Single File System 2.70\AidAim Single File System 2.70\Demos\C++ Builder 5\SFSFileStream\
======================================================================================================================================
MainUnit.cpp
MainUnit.dfm
MainUnit.h
SFSFileStream.bpr
SFSFileStream.cpp
SFSFileStream.res

================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\AidAim Single File System 2.70\AidAim Single File System 2.70\Demos\C++ Builder 5\SFXStub\
================================================================================================================================
SFXStub.bpr
SFXStub.cpp
SFXStub.res
uMain.cpp
uMain.dfm
uMain.h

=====================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\AidAim Single File System 2.70\AidAim Single File System 2.70\Demos\C++ Builder 5\SimpleBackup\
=====================================================================================================================================
CompLevel.cpp
CompLevel.dfm
CompLevel.h
CryptoUnit.cpp
CryptoUnit.dfm
CryptoUnit.h
MainUnit.cpp
MainUnit.dfm
MainUnit.h
PassUnit.cpp
PassUnit.dfm
PassUnit.h
ProgressCancel.cpp
ProgressCancel.dfm
ProgressCancel.h
ProgressIndicator.cpp
ProgressIndicator.dfm
ProgressIndicator.h
QuestUnit.cpp
QuestUnit.dfm
QuestUnit.h
SimpleBackup.bpr
SimpleBackup.cpp
SimpleBackup.res

=======================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\AidAim Single File System 2.70\AidAim Single File System 2.70\Demos\C++ Builder 5\TreeViewBackup\
=======================================================================================================================================
AboutUnit.cpp
AboutUnit.dfm
AboutUnit.h
MainUnit.cpp
MainUnit.dfm
MainUnit.h
ProgressIndicator.cpp
ProgressIndicator.dfm
ProgressIndicator.h
TreeViewBackup.bpr
TreeViewBackup.cpp
TreeViewBackup.res

========================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\AidAim Single File System 2.70\AidAim Single File System 2.70\Demos\C++ Builder 6\
========================================================================================================================
Readme.txt

================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\AidAim Single File System 2.70\AidAim Single File System 2.70\Demos\C++ Builder 6\MakeSFX\
================================================================================================================================
MakeSFX.bpr
MakeSFX.cpp
MakeSFX.res
uMain.cpp
uMain.dfm
uMain.h

======================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\AidAim Single File System 2.70\AidAim Single File System 2.70\Demos\C++ Builder 6\SFSFileStream\
======================================================================================================================================
MainUnit.cpp
MainUnit.dfm
MainUnit.h
SFSFileStream.bpr
SFSFileStream.cpp
SFSFileStream.res

================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\AidAim Single File System 2.70\AidAim Single File System 2.70\Demos\C++ Builder 6\SFXStub\
================================================================================================================================
SFXStub.bpr
SFXStub.cpp
SFXStub.res
uMain.cpp
uMain.dfm
uMain.h

=====================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\AidAim Single File System 2.70\AidAim Single File System 2.70\Demos\C++ Builder 6\SimpleBackup\
=====================================================================================================================================
CompLevel.cpp
CompLevel.dfm
CompLevel.h
CryptoUnit.cpp
CryptoUnit.dfm
CryptoUnit.h
MainUnit.cpp
MainUnit.dfm
MainUnit.h
PassUnit.cpp
PassUnit.dfm
PassUnit.h
ProgressCancel.cpp
ProgressCancel.dfm
ProgressCancel.h
ProgressIndicator.cpp
ProgressIndicator.dfm
ProgressIndicator.h
QuestUnit.cpp
QuestUnit.dfm
QuestUnit.h
SimpleBackup.bpr
SimpleBackup.cpp
SimpleBackup.res

=======================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\AidAim Single File System 2.70\AidAim Single File System 2.70\Demos\C++ Builder 6\TreeViewBackup\
=======================================================================================================================================
AboutUnit.cpp
AboutUnit.dfm
AboutUnit.h
MainUnit.cpp
MainUnit.dfm
MainUnit.h
ProgressIndicator.cpp
ProgressIndicator.dfm
ProgressIndicator.h
TreeViewBackup.bpr
TreeViewBackup.cpp
TreeViewBackup.res

===============================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\AidAim Single File System 2.70\AidAim Single File System 2.70\Demos\Data\
===============================================================================================================
SFSFileStream.sfs
SimpleBackup.sfs

=================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\AidAim Single File System 2.70\AidAim Single File System 2.70\Demos\Delphi\
=================================================================================================================
Readme.txt

=================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\AidAim Single File System 2.70\AidAim Single File System 2.70\Demos\Delphi\CustomFileParts\
=================================================================================================================================
CustomFileParts.dpr
CustomFileParts.res
uMain.dfm
uMain.pas

=========================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\AidAim Single File System 2.70\AidAim Single File System 2.70\Demos\Delphi\MakeSFX\
=========================================================================================================================
MainUnit.dfm
MainUnit.pas
MakeSFX.dpr
MakeSFX.res

===============================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\AidAim Single File System 2.70\AidAim Single File System 2.70\Demos\Delphi\SFSFileStream\
===============================================================================================================================
MainUnit.dfm
MainUnit.pas
SFSFileStream.dpr
SFSFileStream.res

=========================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\AidAim Single File System 2.70\AidAim Single File System 2.70\Demos\Delphi\SFXStub\
=========================================================================================================================
SFXStub.dpr
SFXStub.res
uMain.dfm
uMain.pas

==============================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\AidAim Single File System 2.70\AidAim Single File System 2.70\Demos\Delphi\SimpleBackup\
==============================================================================================================================
CompLevel.dcu
CompLevel.dfm
CompLevel.pas
CryptoUnit.dcu
CryptoUnit.dfm
CryptoUnit.pas
MainUnit.dfm
MainUnit.pas
PassUnit.dcu
PassUnit.dfm
PassUnit.pas
ProgressCancel.dfm
ProgressCancel.pas
ProgressIndicator.dfm
ProgressIndicator.pas
QuestUnit.dcu
QuestUnit.dfm
QuestUnit.pas
SimpleBackup.dpr
SimpleBackup.dproj
SimpleBackup.res

================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\AidAim Single File System 2.70\AidAim Single File System 2.70\Demos\Delphi\TreeViewBackup\
================================================================================================================================
AboutUnit.dfm
AboutUnit.pas
MainUnit.dfm
MainUnit.pas
ProgressIndicator.dfm
ProgressIndicator.pas
TreeViewBackup.dpr
TreeViewBackup.klr
TreeViewBackup.plo
TreeViewBackup.res

=============================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\AidAim Single File System 2.70\AidAim Single File System 2.70\Demos\Delphi\UnicodeFile\
=============================================================================================================================
uMain.dfm
uMain.pas
UnicodeFile.dpr
UnicodeFile.res

=========================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\AidAim Single File System 2.70\AidAim Single File System 2.70\Help\
=========================================================================================================
SFSRef.cnt
SFSRef.hlp

================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\AidAim Single File System 2.70\AidAim Single File System 2.70\Kylix_files\
================================================================================================================
accuracer.gif
aidaim.css
aidaim.jpg
award.jpg
bdp.gif
bottom.gif
calc.gif
hm-info.gif
hm-order.gif
hm-products.gif
hm-support.gif
hmfbg.gif
hmfl.gif
hmfr.gif
hmhbg.gif
hmhl.gif
hmhr.gif
kb.jpg
leftbg.gif
links.js
m-info.gif
m-order.gif
m-products.gif
m-support.gif
menu.js
p-products.jpg
p.gif
pixel.gif
pr.jpg
right.gif
rl.gif
rwf.gif
rwh.gif
topbg.gif

======================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\AidAim Single File System 2.70\AidAim Single File System 2.70\Lib\C++ Builder 4\
======================================================================================================================
ADLER32.OBJ
Blocks.obj
BZLIB.OBJ
COMPRESS.OBJ
Decomp.obj
DEFLATE.OBJ
HUFFMAN.OBJ
INFBLOCK.OBJ
INFCODES.OBJ
INFFAST.OBJ
INFLATE.OBJ
INFTREES.OBJ
INFUTIL.OBJ
pasall.obj
ppmd.obj
SFSBZip2.dcu
SFSBZip2.hpp
SFSBZip2.obj
SFSCipher.dcu
SFSCipher.hpp
SFSCipher.obj
SFSCompress.dcu
SFSCompress.hpp
SFSCompress.obj
SFSDECConst.dcu
SFSDECConst.hpp
SFSDECConst.obj
SFSDECUtil.dcu
SFSDECUtil.hpp
SFSDECUtil.obj
SFSEngine.dcu
SFSEngine.hpp
SFSEngine.obj
SFSFileCtrl.dcu
SFSFileCtrl.hpp
SFSFileCtrl.obj
SFSPackb4.bpi
SFSPackb4.bpk
SFSPackb4.bpl
SFSPackb4.cpp
SFSPackb4.lib
sfspackb4.obj
SFSPackb4.res
SFSPassword.dcu
SFSPassword.hpp
SFSPassword.obj
SFSRng.dcu
SFSRng.hpp
SFSRng.obj
SFSStrFunc.dcu
SFSStrFunc.hpp
SFSStrFunc.obj
SFSZlib.dcu
SFSZlib.hpp
SFSZlib.obj
SingleFileSystem.dcu
SingleFileSystem.hpp
SingleFileSystem.obj
TREES.OBJ

======================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\AidAim Single File System 2.70\AidAim Single File System 2.70\Lib\C++ Builder 5\
======================================================================================================================
ADLER32.OBJ
Blocks.obj
BZLIB.OBJ
COMPRESS.OBJ
Decomp.obj
DEFLATE.OBJ
HUFFMAN.OBJ
INFBLOCK.OBJ
INFCODES.OBJ
INFFAST.OBJ
INFLATE.OBJ
INFTREES.OBJ
INFUTIL.OBJ
pasall.obj
ppmd.obj
SFSBZip2.dcu
SFSBZip2.hpp
SFSBZip2.obj
SFSCipher.dcu
SFSCipher.hpp
SFSCipher.obj
SFSCompress.dcu
SFSCompress.hpp
SFSCompress.obj
SFSDECConst.dcu
SFSDECConst.hpp
SFSDECConst.obj
SFSDECUtil.dcu
SFSDECUtil.hpp
SFSDECUtil.obj
SFSEngine.dcu
SFSEngine.hpp
SFSEngine.obj
SFSFileCtrl.dcu
SFSFileCtrl.hpp
SFSFileCtrl.obj
SFSPackb5.bpi
SFSPackb5.bpk
SFSPackb5.bpl
SFSPackb5.cpp
SFSPackb5.lib
SFSPackb5.mak
sfspackb5.obj
SFSPackb5.res
SFSPassword.dcu
SFSPassword.hpp
SFSPassword.obj
SFSRng.dcu
SFSRng.hpp
SFSRng.obj
SFSStrFunc.dcu
SFSStrFunc.hpp
SFSStrFunc.obj
SFSZlib.dcu
SFSZlib.hpp
SFSZlib.obj
SingleFileSystem.dcu
SingleFileSystem.hpp
SingleFileSystem.obj
TREES.OBJ

======================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\AidAim Single File System 2.70\AidAim Single File System 2.70\Lib\C++ Builder 6\
======================================================================================================================
ADLER32.OBJ
Blocks.obj
BZLIB.OBJ
COMPRESS.OBJ
Decomp.obj
DEFLATE.OBJ
HUFFMAN.OBJ
INFBLOCK.OBJ
INFCODES.OBJ
INFFAST.OBJ
INFLATE.OBJ
INFTREES.OBJ
INFUTIL.OBJ
pasall.obj
ppmd.obj
SFSBZip2.dcu
SFSBZip2.hpp
SFSBZip2.obj
SFSCipher.dcu
SFSCipher.hpp
SFSCipher.obj
SFSCompress.dcu
SFSCompress.hpp
SFSCompress.obj
SFSDECConst.dcu
SFSDECConst.hpp
SFSDECConst.obj
SFSDECUtil.dcu
SFSDECUtil.hpp
SFSDECUtil.obj
SFSEngine.dcu
SFSEngine.hpp
SFSEngine.obj
SFSFileCtrl.dcu
SFSFileCtrl.hpp
SFSFileCtrl.obj
SFSPackb6.bpi
SFSPackb6.bpk
SFSPackb6.bpl
SFSPackb6.cpp
SFSPackb6.lib
SFSPackb6.mak
sfspackb6.obj
SFSPackb6.res
SFSPassword.dcu
SFSPassword.hpp
SFSPassword.obj
SFSRng.dcu
SFSRng.hpp
SFSRng.obj
SFSStrFunc.dcu
SFSStrFunc.hpp
SFSStrFunc.obj
SFSZlib.dcu
SFSZlib.hpp
SFSZlib.obj
SingleFileSystem.dcu
SingleFileSystem.hpp
SingleFileSystem.obj
TREES.OBJ

====================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\AidAim Single File System 2.70\AidAim Single File System 2.70\Lib\Delphi 2005\
====================================================================================================================
SFSBZip2.dcu
SFSCipher.dcu
SFSCompress.dcu
SFSDECConst.dcu
SFSDECUtil.dcu
SFSEngine.dcu
SFSFileCtrl.dcu
SFSPackd9.bpl
SFSPackd9.dcp
SFSPackd9.dcu
SFSPackd9.dpk
SFSPackd9.res
SFSPassword.dcu
SFSRng.dcu
SFSStrFunc.dcu
SFSZlib.dcu
SingleFileSystem.dcu

=================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\AidAim Single File System 2.70\AidAim Single File System 2.70\Lib\Delphi 4\
=================================================================================================================
SFSBZip2.dcu
SFSCipher.dcu
SFSCompress.dcu
SFSDECConst.dcu
SFSDECUtil.dcu
SFSEngine.dcu
SFSFileCtrl.dcu
SFSPackd4.bpl
SFSPackd4.dcp
SFSPackd4.dcu
SFSPackd4.dpk
SFSPackd4.res
SFSPassword.dcu
SFSRng.dcu
SFSStrFunc.dcu
SFSZlib.dcu
SingleFileSystem.dcu

=================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\AidAim Single File System 2.70\AidAim Single File System 2.70\Lib\Delphi 5\
=================================================================================================================
SFSBZip2.dcu
SFSCipher.dcu
SFSCompress.dcu
SFSDECConst.dcu
SFSDECUtil.dcu
SFSEngine.dcu
SFSFileCtrl.dcu
SFSPackd5.bpl
SFSPackd5.dcp
SFSPackd5.dcu
SFSPackd5.dpk
SFSPackd5.res
SFSPassword.dcu
SFSRng.dcu
SFSStrFunc.dcu
SFSZlib.dcu
SingleFileSystem.dcu

=================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\AidAim Single File System 2.70\AidAim Single File System 2.70\Lib\Delphi 6\
=================================================================================================================
SFSBZip2.dcu
SFSCipher.dcu
SFSCompress.dcu
SFSDECConst.dcu
SFSDECUtil.dcu
SFSEngine.dcu
SFSFileCtrl.dcu
SFSPackd6.bpl
SFSPackd6.dcp
SFSPackd6.dcu
SFSPackd6.dpk
SFSPackd6.res
SFSPassword.dcu
SFSRng.dcu
SFSStrFunc.dcu
SFSZlib.dcu
SingleFileSystem.dcu

=================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\AidAim Single File System 2.70\AidAim Single File System 2.70\Lib\Delphi 7\
=================================================================================================================
SFSBZip2.dcu
SFSCipher.dcu
SFSCompress.dcu
SFSDECConst.dcu
SFSDECUtil.dcu
SFSEngine.dcu
SFSFileCtrl.dcu
SFSPackd7.bpl
SFSPackd7.dcp
SFSPackd7.dcu
SFSPackd7.dpk
SFSPackd7.res
SFSPassword.dcu
SFSRng.dcu
SFSStrFunc.dcu
SFSZlib.dcu
SingleFileSystem.dcu

====================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\AidAim Single File System 2.70\AidAim Single File System 2.70\Lib\Delphi and C++ Builder 2006\
====================================================================================================================================
ADLER32.OBJ
Blocks.obj
BZLIB.OBJ
COMPRESS.OBJ
Decomp.obj
DEFLATE.OBJ
HUFFMAN.OBJ
INFBLOCK.OBJ
INFCODES.OBJ
INFFAST.OBJ
INFLATE.OBJ
INFTREES.OBJ
INFUTIL.OBJ
pasall.obj
ppmd.obj
SFSBZip2.dcu
SFSBZip2.hpp
SFSBZip2.obj
SFSCipher.dcu
SFSCipher.hpp
SFSCipher.obj
SFSCompress.dcu
SFSCompress.hpp
SFSCompress.obj
SFSDECConst.dcu
SFSDECConst.hpp
SFSDECConst.obj
SFSDECUtil.dcu
SFSDECUtil.hpp
SFSDECUtil.obj
SFSEngine.dcu
SFSEngine.hpp
SFSEngine.obj
SFSFileCtrl.dcu
SFSFileCtrl.hpp
SFSFileCtrl.obj
SFSPackd10.bdsproj
SFSPackd10.bpi
SFSPackd10.bpl
SFSPackd10.dcp
SFSPackd10.dcu
SFSPackd10.dpk
SFSPackd10.hpp
SFSPackd10.lib
SFSPackd10.res
SFSPassword.dcu
SFSPassword.hpp
SFSPassword.obj
SFSRng.dcu
SFSRng.hpp
SFSRng.obj
SFSStrFunc.dcu
SFSStrFunc.hpp
SFSStrFunc.obj
SFSZlib.dcu
SFSZlib.hpp
SFSZlib.obj
SingleFileSystem.dcu
SingleFileSystem.hpp
SingleFileSystem.obj
TREES.OBJ

==============================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\AidAim Single File System 2.70\AidAim Single File System 2.70\Lib\Delphi and C++ Builder 2007 for Win32\
==============================================================================================================================================
ADLER32.OBJ
Blocks.obj
BZLIB.OBJ
COMPRESS.OBJ
Decomp.obj
DEFLATE.OBJ
HUFFMAN.OBJ
INFBLOCK.OBJ
INFCODES.OBJ
INFFAST.OBJ
INFLATE.OBJ
INFTREES.OBJ
INFUTIL.OBJ
pasall.obj
ppmd.obj
SFSBZip2.dcu
SFSBZip2.hpp
SFSCipher.dcu
SFSCipher.hpp
SFSCompress.dcu
SFSCompress.hpp
SFSDECConst.dcu
SFSDECConst.hpp
SFSDECUtil.dcu
SFSDECUtil.hpp
SFSEngine.dcu
SFSEngine.hpp
SFSFileCtrl.dcu
SFSFileCtrl.hpp
SFSPackd11.bpi
SFSPackd11.bpl
SFSPackd11.dcp
SFSPackd11.dcu
SFSPackd11.dpk
SFSPackd11.dproj
SFSPackd11.hpp
SFSPackd11.lib
SFSPackd11.res
SFSPassword.dcu
SFSPassword.hpp
SFSRng.dcu
SFSRng.hpp
SFSStrFunc.dcu
SFSStrFunc.hpp
SFSZlib.dcu
SFSZlib.hpp
SingleFileSystem.dcu
SingleFileSystem.hpp
SingleFileSystem.obj
TREES.OBJ

==============================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\AidAim Single File System 2.70\AidAim Single File System 2.70\Lib\Delphi and C++ Builder 2009 for Win32\
==============================================================================================================================================
ADLER32.OBJ
Blocks.obj
BZLIB.OBJ
COMPRESS.OBJ
Decomp.obj
DEFLATE.OBJ
HUFFMAN.OBJ
INFBLOCK.OBJ
INFCODES.OBJ
INFFAST.OBJ
INFLATE.OBJ
INFTREES.OBJ
INFUTIL.OBJ
pasall.obj
ppmd.obj
SFSBZip2.dcu
SFSBZip2.hpp
SFSBZip2.obj
SFSCipher.dcu
SFSCipher.hpp
SFSCipher.obj
SFSCompress.dcu
SFSCompress.hpp
SFSCompress.obj
SFSDECConst.dcu
SFSDECConst.hpp
SFSDECConst.obj
SFSDECUtil.dcu
SFSDECUtil.hpp
SFSDecUtil.obj
SFSEngine.dcu
SFSEngine.hpp
SFSEngine.obj
SFSFileCtrl.dcu
SFSFileCtrl.hpp
SFSFileCtrl.obj
SFSPackd12.bpi
SFSPackd12.bpl
SFSPackd12.dcp
SFSPackd12.dcu
SFSPackd12.dpk
SFSPackd12.dproj
SFSPackd12.hpp
SFSPackd12.lib
SFSPackd12.res
SFSPassword.dcu
SFSPassword.hpp
SFSPassword.obj
SFSRng.dcu
SFSRng.hpp
SFSRng.obj
SFSStrFunc.dcu
SFSStrFunc.hpp
SFSStrFunc.obj
SFSZlib.dcu
SFSZlib.hpp
SFSZlib.obj
SFS_d12h.dcu
SFS_d12h.hpp
SFS_d12h.obj
SingleFileSystem.dcu
SingleFileSystem.hpp
SingleFileSystem.obj
TREES.OBJ

==============================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\AidAim Single File System 2.70\AidAim Single File System 2.70\Lib\Delphi and C++ Builder 2010 for Win32\
==============================================================================================================================================
ADLER32.OBJ
Blocks.obj
BZLIB.OBJ
COMPRESS.OBJ
Decomp.obj
DEFLATE.OBJ
HUFFMAN.OBJ
INFBLOCK.OBJ
INFCODES.OBJ
INFFAST.OBJ
INFLATE.OBJ
INFTREES.OBJ
INFUTIL.OBJ
pasall.obj
ppmd.obj
SFSBZip2.dcu
SFSBZip2.hpp
SFSBZip2.obj
SFSCipher.dcu
SFSCipher.hpp
SFSCipher.obj
SFSCompress.dcu
SFSCompress.hpp
SFSCompress.obj
SFSDECConst.dcu
SFSDECConst.hpp
SFSDECConst.obj
SFSDECUtil.dcu
SFSDECUtil.hpp
SFSDecUtil.obj
SFSEngine.dcu
SFSEngine.hpp
SFSEngine.obj
SFSFileCtrl.dcu
SFSFileCtrl.hpp
SFSFileCtrl.obj
SFSPackd13.bpi
SFSPackd13.bpl
SFSPackd13.dcp
SFSPackd13.dcu
SFSPackd13.dpk
SFSPackd13.dproj
SFSPackd13.hpp
SFSPackd13.lib
SFSPackd13.res
SFSPassword.dcu
SFSPassword.hpp
SFSPassword.obj
SFSRng.dcu
SFSRng.hpp
SFSRng.obj
SFSStrFunc.dcu
SFSStrFunc.hpp
SFSStrFunc.obj
SFSZlib.dcu
SFSZlib.hpp
SFSZlib.obj
SFS_d12h.dcu
SFS_d12h.hpp
SFS_d12h.obj
SingleFileSystem.dcu
SingleFileSystem.hpp
SingleFileSystem.obj
TREES.OBJ

=================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\AidAim Single File System 2.70\AidAim Single File System 2.70\ReadMe_files\
=================================================================================================================
accuracer.gif
ads.htm
ads_002.htm
ads_003.htm
aidaim.css
aidaim.jpg
award.jpg
bdp.gif
bottom.gif
calc.gif
codegear.gif
cps.gif
difr.gif
expansion_embed.js
hm-info.gif
hm-order.gif
hm-products.gif
hm-support.gif
hmfbg.gif
hmfl.gif
hmfr.gif
hmhbg.gif
hmhl.gif
hmhr.gif
injection_graph_func.js
kb.jpg
leftbg.gif
links.js
m-info.gif
m-order.gif
m-products.gif
m-support.gif
menu.js
msg.gif
p-products.jpg
p.gif
pixel.gif
pl.gif
pr.jpg
right.gif
rl.gif
ru.svg
rwf.gif
rwh.gif
sfs.gif
show_ads.js
sqlmemtable.gif
test_domain.js
tet.gif
topbg.gif
visr.gif

==========================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\AidAim Single File System 2.70\AidAim Single File System 2.70\ReadMe_files\ads_data\
==========================================================================================================================
abg-en-100c-ffffff.png
graphics.js
sma6.js
sma7.js

==============================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\AidAim Single File System 2.70\AidAim Single File System 2.70\ReadMe_files\ads_data_003\
==============================================================================================================================
imgad.png

==============================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\AidAim Single File System 2.70\AidAim Single File System 2.70\Utils\Bin\
==============================================================================================================
SFS.ico
SFSManager.exe
sfsmanager.ini

============================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\AidAim Single File System 2.70\AidAim Single File System 2.70\Utils\Source\SFSManager\
============================================================================================================================
AboutUnit.dfm
AboutUnit.pas
CompLevel.dfm
CompLevel.pas
CryptoUnit.dfm
CryptoUnit.pas
MainUnit.dfm
MainUnit.pas
PassUnit.dfm
PassUnit.pas
ProgressCancel.dfm
ProgressCancel.pas
ProgressCancel2.dfm
ProgressCancel2.pas
ProgressIndicator.dfm
ProgressIndicator.pas
QuestUnit.dfm
QuestUnit.pas
sdimain.dfm
sdimain.pas
SFS.ico
SFSManager.bdsproj
SFSManager.bdsproj.local
SFSManager.dpr
SFSManager.dproj
SFSManager.dproj.2007
SFSManager.dproj.local
SFSManager.identcache
SFSManager.res
SFSManVer.Inc

===================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\AlphaControls 2009 Full 6.44\
===================================================================
3rd party.txt
ac3dNewClass.dfm
ac3dNewClass.pas
ac3rdPartyEditor.dfm
ac3rdPartyEditor.pas
acAlphaHints.pas
acAlphaHintsEdit.dfm
acAlphaHintsEdit.pas
acAlphaImageList.pas
acApiUtils.pas
acCoolBar.pas
acD5ShlObj.pas
acDials.pas
acGlow.pas
acHeaderControl.pas
acHintPage.dfm
acHintPage.pas
acHints.res
acLFPainter.pas
acLogo.res
acMagn.dfm
acMagn.pas
acNotebook.pas
acnt.dcr
acnt2005.dpk
acnt2005.res
acnt2005_R.dpk
acnt2005_R.res
acnt2006.dpk
acnt2006.res
acnt2006_R.dpk
acnt2006_R.res
acnt2007.dpk
acnt2007.res
acnt2007_R.dpk
acnt2007_R.res
acnt2009.dpk
acnt2009.dproj
acnt2009.res
acnt2009_R.dpk
acnt2009_R.dproj
acnt2009_R.res
acnt2010.dpk
acnt2010.dproj
acnt2010.res
acnt2010_R.dpk
acnt2010_R.dproj
acnt2010_R.res
acntBCB2006.bpk
acntBCB2006.cpp
acntBCB2006.res
acntBCB2006_R.bpk
acntBCB2006_R.cpp
acntBCB2006_R.res
acntBCB2007.bpk
acntBCB2007.cbproj
acntBCB2007.cpp
acntBCB2007.res
acntBCB2007_R.bpk
acntBCB2007_R.cbproj
acntBCB2007_R.cpp
acntBCB2007_R.res
acntBCB2009.bpk
acntBCB2009.cbproj
acntBCB2009.cpp
acntBCB2009.res
acntBCB2009_R.bpk
acntBCB2009_R.cbproj
acntBCB2009_R.cpp
acntBCB2009_R.res
acntBCB6.bpk
acntBCB6.cpp
acntBCB6.res
acntBCB6_R.bpk
acntBCB6_R.cpp
acntBCB6_R.res
acntCB2010.bpk
acntCB2010.cpp
acntCB2010.res
acntCB2010_R.bpk
acntCB2010_R.cpp
acntCB2010_R.res
acntD5.dpk
acntD5.res
acntD5_R.dpk
acntD5_R.res
acntD6.dpk
acntD6.res
acntD6_R.dpk
acntD6_R.res
acntD7.dpk
acntD7.res
acntD7_R.dpk
acntD7_R.res
acntUtils.pas
acPathDialog.dfm
acPathDialog.pas
acPNG.pas
acProgressBar.pas
acRootEdit.dfm
acRootEdit.pas
acSBUtils.pas
acSelectSkin.dfm
acSelectSkin.pas
acShellCtrls.pas
acSkinInfo.dfm
acSkinInfo.pas
acSkinPack.pas
acSkinPreview.dfm
acSkinPreview.pas
acThumbForm.dfm
acThumbForm.pas
adler32.obj
AlphaControls.url
AlphaSkinMaking.doc
compress.obj
crc32.obj
deflate.obj
History.txt
infback.obj
inffast.obj
inflate.obj
inftrees.obj
Install.txt
License.rus
License.txt
magn.res
Readme.txt
sAlphaGraph.pas
sAlphaListBox.pas
sBevel.pas
sBitBtn.pas
sBorders.pas
sButton.pas
sCalculator.pas
sCalcUnit.dfm
sCalcUnit.pas
sCheckBox.pas
sCheckListBox.pas
sColorDialog.dfm
sColorDialog.pas
sColorSelect.pas
sComboBox.pas
sComboBoxes.pas
sComboEdit.pas
sCommonData.pas
sConst.pas
sContextMenu.pas
sCurrEdit.pas
sCurrencyEdit.pas
sCustomComboEdit.pas
sDateUtils.pas
sDefaults.pas
sDefs.inc
sDialogs.pas
sEdit.pas
sFade.pas
sFileCtrl.pas
sFontCtrls.pas
sFrameAdapter.pas
sFrameBar.pas
sGauge.pas
sGlyphUtils.pas
sGradBuilder.dfm
sGradBuilder.pas
sGradient.pas
sGraphUtils.pas
sGroupBox.pas
sHintDesigner.dfm
sHintDesigner.pas
sHintEditor.pas
sHintManager.pas
sHtmlParse.pas
sImgListEditor.dfm
sImgListEditor.pas
sInternalSkins.dfm
sInternalSkins.pas
sLabel.pas
sListBox.pas
sListView.pas
sMaskData.pas
sMaskEdit.pas
sMDIForm.pas
sMemo.pas
sMessages.pas
sMonthCalendar.pas
sPageControl.pas
sPanel.pas
sPopupClndr.dfm
sPopupClndr.pas
sPropEditors.pas
sRadioButton.pas
sRegisterIt.pas
sRes.res
sRichEdit.pas
sScrollBar.pas
sScrollBox.pas
sSkinManager.pas
sSkinMenus.pas
sSkinProps.pas
sSkinProvider.pas
sSpeedButton.pas
sSpinEdit.pas
sSplitter.pas
sStatusBar.pas
sStoreUtils.pas
sStrEdit.dfm
sStrEdit.pas
sStrings.pas
sStrings.res
sStyleSimply.pas
sTabControl.pas
sThirdParty.pas
sToolBar.pas
sToolEdit.pas
sTrackBar.pas
sTreeView.pas
sUpDown.pas
sVclUtils.pas
sxb.res
trees.obj
Version.txt
ZLibEx.inc
ZLibEx.pas

===========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\AlphaControls 2009 Full 6.44\AlphaDB\
===========================================================================
acDBCtrlGrid.pas
acDBTextFX.pas
AlphaDB.dcr
AlphaDB2005.dpk
AlphaDB2005.res
AlphaDB2006.dpk
AlphaDB2006.res
AlphaDB2007.dpk
AlphaDB2007.dproj
AlphaDB2007.res
AlphaDB2009.dpk
AlphaDB2009.dproj
AlphaDB2009.res
AlphaDB5.dpk
AlphaDB5.res
AlphaDB6.dpk
AlphaDB6.res
AlphaDB7.dpk
AlphaDB7.res
alphaDBCB2009.bpk
alphaDBCB2009.cpp
alphaDBCB6.bpk
alphaDBCB6.cpp
alphaDBCB6.res
sDBCalcEdit.pas
sDBCheckBox.pas
sDBComboBox.pas
sDBDateEdit.pas
sDBEdit.pas
sDBListBox.pas
sDBLookupComboBox.pas
sDBLookupListBox.pas
sDBMemo.pas
sDBNavigator.pas
sDBRadioGroup.pas
sDBRes.res
sDBRichEdit.pas
sDBText.pas
sRegDB.pas

=========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\AlphaControls 2009 Full 6.44\Skins\
=========================================================================
Acryl.asz
Beijing.asz
BlueGauze.asz
BlueGlass.asz
BlueIce.asz
BluePlastic.asz
Calcium.asz
Cappuccino.asz
Cold.asz
DarkGlass.asz
Desert.asz
Elegant.asz
FalloutStyle.asz
Golden.asz
GrayPlastic.asz
HeroesStyle.asz
Ledenets.asz
LikeOperaStyle.asz
LongHorn.asz
MacMetal.asz
MacOS.asz
MacOS2.asz
Neutral.asz
Neutral2.asz
Neutral3.asz
Neutral4.asz
NextAlpha.asz
NextAlpha2.asz
Office12Style.asz
Office2003.asz
Office2007 Black.asz
Office2007 Blue.asz
Opus.asz
Pulsar.asz
Retro.asz
Rhombus.asz
Sand.asz
Sapphire.asz
Shine.asz
Snow Leopard.asz
SoapSky - Blue.asz
SoapSky - Lime.asz
Steam.asz
Terminal4bit.asz
TheFrog.asz
Topaz.asz
TV-b.asz
Vista.asz
Winter2003.asz
WLM.asz
WMP 2008.asz
WMP11.asz
Wood.asz
XPLuna.asz
XPSilver.asz

========================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\BusinessSkinForm 7.10\D2009\
========================================================================================
bsButtonGroup.dcu
bscalc.dcu
bscalc.res
bscalendar.dcu
bscalendar.res
bscategorybuttons.dcu
bscategorybuttons.res
bsColorCtrls.dcu
bsconst.dcu
bsdbctrls.dcu
bsdbctrls.res
bsdbgrids.dcu
bsdbgrids.res
bsDialogs.dcu
bsDialogs.res
bsEffects.dcu
bsfd2009.bpl
bsfd2009.dcp
bsfd2009.dcu
bsfd2009.res
bsfilectrl.dcu
bsfilectrl.res
bsMessages.dcu
bspngimage.dcu
bsPngImageEditor.dcu
bsPngImageEditor.dfm
bspngimagelist.dcu
bsReg.dcr
bsReg.dcu
bsRootEdit.dcu
bsRootEdit.dfm
bsSkinBoxCtrls.dcu
bsSkinCtrls.dcu
bsSkinCtrls.res
bsSkinData.dcu
bsSkinExCtrls.dcu
bsSkinGrids.dcu
bsSkinHint.dcu
bsSkinMenus.dcu
bsSkinPrinter.dcu
bsSkinPrinter.res
bsSkinShellCtrls.dcu
bsSkinShellCtrls.res
bsSkinTabs.dcu
bsSkinUnZip.dcu
bsSkinZip.dcu
bsTrayIcon.dcu
bsUtils.dcu
bszlib.dcu
bszlibcompress.dcu
BusinessSkinForm.dcu
NBPagesEditor.dcu
NBPagesEditor.dfm

=====================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\BusinessSkinForm 7.10\D7\
=====================================================================================
bsbuttongroup.dcu
bscalc.dcu
bscalc.res
bscalendar.dcu
bscalendar.res
bscategorybuttons.dcu
bscategorybuttons.res
bsColorCtrls.dcu
bsconst.dcu
bsdbctrls.dcu
bsdbctrls.res
bsdbgrids.dcu
bsdbgrids.res
bsDialogs.dcu
bsDialogs.res
bsEffects.dcu
BSFD7.bpl
BSFD7.dcp
BSFD7.dcu
BSFD7.res
bsfilectrl.dcu
bsfilectrl.res
bsMessages.dcu
bspngimage.dcu
bsPngImageEditor.dcu
bsPngImageEditor.dfm
bspngimagelist.dcu
bsReg.dcr
bsReg.dcu
bsRootEdit.dcu
bsRootEdit.dfm
bsSkinBoxCtrls.dcu
bsSkinCtrls.dcu
bsSkinCtrls.res
bsSkinData.dcu
bsSkinExCtrls.dcu
bsSkinGrids.dcu
bsSkinHint.dcu
bsSkinMenus.dcu
bsSkinPrinter.dcu
bsSkinPrinter.res
bsSkinShellCtrls.dcu
bsSkinShellCtrls.res
bsSkinTabs.dcu
bsSkinUnZip.dcu
bsSkinZip.dcu
bsTrayIcon.dcu
bsUtils.dcu
bszlib.dcu
bszlibcompress.dcu
BusinessSkinForm.dcu
NBPagesEditor.dcu
NBPagesEditor.dfm

=======================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\BusinessSkinForm 7.10\Help\
=======================================================================================
BusinessSkinForm.chm

=====================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\help\
=====================================================================
BusinessSkinForm.chm

===============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\samples\DBDemo\
===============================================================================
DBDemo.cfg
DBDemo.dpr
DBDemo.exe
DBDemo.res
MainUnit.dcu
MainUnit.dfm
MainUnit.pas

=================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\samples\maindemo\
=================================================================================
AboutUnit.dcu
AboutUnit.dfm
AboutUnit.pas
AniMode.skn
MainDemo.cfg
MainDemo.dof
MainDemo.dpr
MainDemo.exe
MainDemo.res
MainUnit.dcu
MainUnit.ddp
MainUnit.dfm
MainUnit.pas
MetalGreen.skn
XSystem.skn

==========================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\samples\maindemo\Animate2\
==========================================================================================
active.bmp
controls.bmp
hw.bmp
main.bmp
mainmenuitems.bmp
mdibg.bmp
menuitems.bmp
pw.bmp
skin.ini
tool.in1
toolwindow.bmp
toolwindowactive.bmp

=========================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\samples\maindemo\Circuit\
=========================================================================================
active.bmp
bg.bmp
buttonmask.bmp
controls.bmp
hstbmask.bmp
hw.bmp
main.bmp
mask.bmp
mdibg.bmp
menuitems.bmp
pw.bmp
pwmask.bmp
skin.ini
tool.in1
toolactive.bmp
toolwindow.bmp
vstbmask.bmp

======================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\samples\maindemo\ExOS\
======================================================================================
active.bmp
controls.bmp
hw.bmp
hwmask.bmp
main.bmp
mainmask.bmp
mdibg.bmp
menuitems.bmp
pw.bmp
pwmask.bmp
skin.ini
tool.in1
toolactive.bmp
toolwindow.bmp

================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\samples\MDIDemo\
================================================================================
ChildUnit.dfm
ChildUnit.pas
MainUnit.dfm
MainUnit.pas
MDIDemo.cfg
MDIDemo.dpr
MDIDemo.exe
MDIDemo.res

=======================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\samples\zlibcompressor\
=======================================================================================
Unit1.dfm
Unit1.pas
ZlibCompressor.cfg
ZlibCompressor.dof
ZlibCompressor.dpr
ZlibCompressor.exe
ZlibCompressor.res

=====================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\Skin\
=====================================================================
skinslicense.txt

===========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\Skin\Ampix\
===========================================================================
active.bmp
controls.bmp
hw.bmp
main.bmp
mask.bmp
menuitems.bmp
pw.bmp
skin.ini
tool.in1
toolactive.bmp
toolwindow.bmp

============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\Skin\Ampix2\
============================================================================
active.bmp
controls.bmp
hw.bmp
main.bmp
mask.bmp
menuitems.bmp
pw.bmp
skin.ini
tool.in1
toolactive.bmp
toolwindow.bmp

============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\Skin\Ampix3\
============================================================================
active.bmp
controls.bmp
hw.bmp
main.bmp
mask.bmp
menuitems.bmp
pw.bmp
skin.ini
skinbg.bmp
tool.in1
toolactive.bmp
toolwindow.bmp

=============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\Skin\Animate\
=============================================================================
active.bmp
controls.bmp
hw.bmp
main.bmp
mainmenuitems.bmp
mdibg.bmp
menuitems.bmp
pw.bmp
skin.ini
tool.in1
toolwindow.bmp

==============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\Skin\Animate2\
==============================================================================
active.bmp
controls.bmp
hw.bmp
main.bmp
mainmenuitems.bmp
mdibg.bmp
menuitems.bmp
pw.bmp
skin.ini
tool.in1
toolwindow.bmp
toolwindowactive.bmp

==============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\Skin\Animate3\
==============================================================================
active.bmp
controls.bmp
hw.bmp
main.bmp
mainmenuitems.bmp
mdibg.bmp
menuitems.bmp
pw.bmp
skin.ini
tool.in1
toolwindow.bmp
toolwindowactive.bmp

=============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\Skin\AniMode\
=============================================================================
active.bmp
buttonmask.bmp
controls.bmp
htrbmask.bmp
hw.bmp
hwmask.bmp
main.bmp
mainmenuitems.bmp
mask.bmp
mdibg.bmp
menuitems.bmp
pw.bmp
pwmask.bmp
skin.ini
tool.in1
toolwindow.bmp
vtrbmask.bmp

==============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\Skin\AniMode2\
==============================================================================
active.bmp
buttonmask.bmp
controls.bmp
htrbmask.bmp
hw.bmp
hwmask.bmp
main.bmp
mainmenuitems.bmp
mask.bmp
mdibg.bmp
menuitems.bmp
pw.bmp
pwmask.bmp
skin.ini
tool.in1
toolwindow.bmp
vtrbmask.bmp

==============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\Skin\AniMode3\
==============================================================================
active.bmp
buttonmask.bmp
controls.bmp
htrbmask.bmp
hw.bmp
hwmask.bmp
main.bmp
mainmenuitems.bmp
mask.bmp
mdibg.bmp
menuitems.bmp
pw.bmp
pwmask.bmp
skin.ini
tool.in1
toolwindow.bmp
vtrbmask.bmp

============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\Skin\Autumn\
============================================================================
active.bmp
controls.bmp
hw.bmp
main.bmp
menuitems.bmp
pw.bmp
skin.ini
tool.in1
toolwindow.bmp

===============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\Skin\BlueLight\
===============================================================================
active.bmp
controls.bmp
hw.bmp
main.bmp
menuitems.bmp
pw.bmp
skin.ini
tool.in1
toolwindow.bmp

===============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\Skin\BlueMorph\
===============================================================================
active.bmp
buttonmask.bmp
controls.bmp
crmask.bmp
htrbmask.bmp
hw.bmp
main.bmp
mask.bmp
mdibg.bmp
menuitems.bmp
PW.BMP
skin.ini
tool.in1
toolwindow.bmp
trbmask.bmp

=============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\Skin\BYStyle\
=============================================================================
active.bmp
controls.bmp
dialog.in1
hw.bmp
main.bmp
menuitems.bmp
pw.bmp
skin.ini
tool.in1
toolwindow.bmp
toolwindowactive.bmp

=============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\Skin\Circuit\
=============================================================================
active.bmp
bg.bmp
buttonmask.bmp
controls.bmp
hstbmask.bmp
hw.bmp
main.bmp
mask.bmp
mdibg.bmp
menuitems.bmp
pw.bmp
pwmask.bmp
skin.ini
tool.in1
toolactive.bmp
toolwindow.bmp
vstbmask.bmp

==============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\Skin\Circuit2\
==============================================================================
active.bmp
bg.bmp
buttonmask.bmp
controls.bmp
hstbmask.bmp
hw.bmp
main.bmp
mask.bmp
mdibg.bmp
menuitems.bmp
pw.bmp
pwmask.bmp
skin.ini
tool.in1
toolactive.bmp
toolwindow.bmp
vstbmask.bmp

============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\Skin\Clouds\
============================================================================
active.bmp
controls.bmp
hw.bmp
main.bmp
menuitems.bmp
pw.bmp
skin.ini
tool.in1
toolwindow.bmp

============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\Skin\Corner\
============================================================================
active.bmp
controls.bmp
hw.bmp
hwmask.bmp
main.bmp
mainmask.bmp
menuitems.bmp
pw.bmp
pwmask.bmp
skin.ini
tool.in1
toolwindow.bmp
toolwindowmask.bmp

=============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\Skin\Digimix\
=============================================================================
active.bmp
controls.bmp
hw.bmp
main.bmp
mdibg.bmp
menuitems.bmp
pw.bmp
skin.ini
skinbg.bmp
tool.in1
toolwindow.bmp
toolwindowactive.bmp

==============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\Skin\Digimix2\
==============================================================================
active.bmp
controls.bmp
hw.bmp
main.bmp
mdibg.bmp
menuitems.bmp
pw.bmp
skin.ini
skinbg.bmp
tool.in1
toolwindow.bmp
toolwindowactive.bmp

==============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\Skin\Digimix3\
==============================================================================
active.bmp
controls.bmp
hw.bmp
main.bmp
mdibg.bmp
menuitems.bmp
pw.bmp
skin.ini
skinbg.bmp
tool.in1
toolwindow.bmp
toolwindowactive.bmp

==============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\Skin\EasyLine\
==============================================================================
active.bmp
buttonmask.bmp
controls.bmp
hintwindow.bmp
hwmask.bmp
main.bmp
mask.bmp
mdibg.bmp
menuitems.bmp
pw.bmp
pwmask.bmp
skin.ini
tool.in1
toolwindow.bmp
toolwindowmask.bmp

===============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\Skin\EasyLine2\
===============================================================================
active.bmp
buttonmask.bmp
controls.bmp
hintwindow.bmp
hwmask.bmp
main.bmp
mask.bmp
mdibg.bmp
menuitems.bmp
pw.bmp
pwmask.bmp
skin.ini
tool.in1
toolwindow.bmp
toolwindowmask.bmp

===================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\Skin\EasyLineColor\
===================================================================================
active.bmp
buttonmask.bmp
controls.bmp
hintwindow.bmp
hwmask.bmp
main.bmp
mask.bmp
mdibg.bmp
menuitems.bmp
pw.bmp
pwmask.bmp
skin.ini
tool.in1
toolwindow.bmp
toolwindowmask.bmp

=================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\Skin\Energy_Blue\
=================================================================================
active.bmp
buttonmask.bmp
controls.bmp
hw.bmp
main.bmp
mask.bmp
menuitems.bmp
pw.bmp
skin.ini
tool.in1
toolactive.bmp
toolwindow.bmp

==================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\Skin\Energy_Green\
==================================================================================
active.bmp
buttonmask.bmp
controls.bmp
hw.bmp
main.bmp
mask.bmp
menuitems.bmp
pw.bmp
skin.ini
tool.in1
toolactive.bmp
toolwindow.bmp

===================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\Skin\Energy_Yellow\
===================================================================================
active.bmp
buttonmask.bmp
controls.bmp
hw.bmp
main.bmp
mask.bmp
menuitems.bmp
pw.bmp
skin.ini
tool.in1
toolactive.bmp
toolwindow.bmp

===============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\Skin\Exclusive\
===============================================================================
active.bmp
controls.bmp
htrackbarmask.bmp
hw.bmp
hwmask.bmp
main.bmp
mask.bmp
menuitems.bmp
pw.bmp
pwmask.bmp
skin.ini
tool.in1
toolwindow.bmp
toolwindowactive.bmp
vtrackbarmask.bmp

================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\Skin\Exclusive2\
================================================================================
active.bmp
controls.bmp
htrackbarmask.bmp
hw.bmp
hwmask.bmp
main.bmp
mask.bmp
menuitems.bmp
pw.bmp
pwmask.bmp
skin.ini
tool.in1
toolwindow.bmp
toolwindowactive.bmp
vtrackbarmask.bmp

=================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\Skin\ExclusiveXP\
=================================================================================
active.bmp
controls.bmp
htrackbarmask.bmp
hw.bmp
hwmask.bmp
main.bmp
mask.bmp
menuitems.bmp
pw.bmp
pwmask.bmp
skin.ini
tool.in1
toolwindow.bmp
toolwindowactive.bmp
vtrackbarmask.bmp

==================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\Skin\ExclusiveXP2\
==================================================================================
active.bmp
controls.bmp
htrackbarmask.bmp
hw.bmp
hwmask.bmp
main.bmp
mask.bmp
menuitems.bmp
pw.bmp
pwmask.bmp
skin.ini
tool.in1
toolwindow.bmp
toolwindowactive.bmp
vtrackbarmask.bmp

==================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\Skin\ExclusiveXP3\
==================================================================================
active.bmp
controls.bmp
htrackbarmask.bmp
hw.bmp
hwmask.bmp
main.bmp
mask.bmp
menuitems.bmp
pw.bmp
pwmask.bmp
skin.ini
tool.in1
toolwindow.bmp
toolwindowactive.bmp
vtrackbarmask.bmp

==========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\Skin\ExOS\
==========================================================================
active.bmp
controls.bmp
hw.bmp
hwmask.bmp
main.bmp
mainmask.bmp
mdibg.bmp
menuitems.bmp
pw.bmp
pwmask.bmp
skin.ini
tool.in1
toolactive.bmp
toolwindow.bmp

===========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\Skin\ExOS2\
===========================================================================
active.bmp
controls.bmp
hw.bmp
hwmask.bmp
main.bmp
mainmask.bmp
mdibg.bmp
menuitems.bmp
pw.bmp
pwmask.bmp
skin.ini
tool.in1
toolactive.bmp
toolwindow.bmp

=============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\Skin\Express\
=============================================================================
active.bmp
controls.bmp
hw.bmp
main.bmp
mask.bmp
menuitems.bmp
pw.bmp
skin.ini
tool.in1
toolwindow.bmp
toolwindowactive.bmp

============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\Skin\Gradic\
============================================================================
active.bmp
controls.bmp
hw.bmp
main.bmp
menuitems.bmp
pw.bmp
skin.ini
tool.in1
toolwindow.bmp

==============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\Skin\GrayZone\
==============================================================================
active.bmp
controls.bmp
hw.bmp
hwmask.bmp
main.bmp
mainmask.bmp
menuitems.bmp
pw.bmp
pwmask.bmp
skin.ini
tool.in1
toolwindow.bmp
toolwindowmask.bmp

================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\Skin\GreenLight\
================================================================================
active.bmp
controls.bmp
hw.bmp
main.bmp
menuitems.bmp
pw.bmp
skin.ini
tool.in1
toolwindow.bmp

================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\Skin\GreenMorph\
================================================================================
active.bmp
buttonmask.bmp
controls.bmp
crmask.bmp
htrbmask.bmp
hw.bmp
main.bmp
mask.bmp
mdibg.bmp
menuitems.bmp
PW.BMP
skin.ini
tool.in1
toolwindow.bmp
trbmask.bmp

============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\Skin\HiTech\
============================================================================
active.bmp
controls.bmp
hw.bmp
main.bmp
mask.bmp
mdibg.bmp
menuitems.bmp
pw.bmp
skin.ini
tool.in1
toolwindow.bmp
toolwindowactive.bmp

=============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\Skin\HiTech2\
=============================================================================
active.bmp
controls.bmp
hw.bmp
main.bmp
mask.bmp
mdibg.bmp
menuitems.bmp
pw.bmp
skin.ini
tool.in1
toolwindow.bmp
toolwindowactive.bmp

=============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\Skin\HiTech3\
=============================================================================
active.bmp
controls.bmp
hw.bmp
main.bmp
mask.bmp
mdibg.bmp
menuitems.bmp
pw.bmp
skin.ini
tool.in1
toolwindow.bmp
toolwindowactive.bmp

=========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\Skin\KDX\
=========================================================================
active.bmp
controls.bmp
hw.bmp
main.bmp
mdibg.bmp
menuitems.bmp
pw.bmp
skin.ini
tool.in1
toolwindow.bmp
toolwindowactive.bmp

==========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\Skin\KDX2\
==========================================================================
active.bmp
controls.bmp
hw.bmp
main.bmp
mdibg.bmp
menuitems.bmp
pw.bmp
skin.ini
tool.in1
toolwindow.bmp
toolwindowactive.bmp

============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\Skin\Lagoon\
============================================================================
active.bmp
controls.bmp
hw.bmp
main.bmp
menuitems.bmp
pw.bmp
skin.ini
tool.in1
toolwindow.bmp

==============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\Skin\Longhorn\
==============================================================================
active.bmp
controls.bmp
hw.bmp
main.bmp
mainmask.bmp
menuitems.bmp
pw.bmp
skin.ini
tool.in1
toolwindow.bmp
toolwindowmask.bmp

================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\Skin\LusterLine\
================================================================================
active.bmp
buttonmask.bmp
controls.bmp
hw.bmp
main.bmp
mask.bmp
menuitems.bmp
pw.bmp
pwmask.bmp
skin.ini
tool.in1
toolwindow.bmp

=================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\Skin\LusterLine2\
=================================================================================
active.bmp
buttonmask.bmp
controls.bmp
hw.bmp
main.bmp
mask.bmp
menuitems.bmp
pw.bmp
pwmask.bmp
skin.ini
tool.in1
toolwindow.bmp

==============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\Skin\MacRemix\
==============================================================================
active.bmp
controls.bmp
hw.bmp
main.bmp
mdibg.bmp
menuitems.bmp
pw.bmp
skin.ini
tool.in1
toolwindow.bmp

==========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\Skin\MacX\
==========================================================================
active.bmp
controls.bmp
hw.bmp
main.bmp
mdibg.bmp
menuitems.bmp
pw.bmp
skin.ini
tool.in1
toolwindow.bmp

===========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\Skin\MacX2\
===========================================================================
active.bmp
controls.bmp
hw.bmp
main.bmp
mdibg.bmp
menuitems.bmp
pw.bmp
skin.ini
tool.in1
toolwindow.bmp

==============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\Skin\MediaMix\
==============================================================================
active.bmp
controls.bmp
hw.bmp
main.bmp
menuitems.bmp
pw.bmp
skin.ini
tool.in1
toolwindow.bmp
toolwindowactive.bmp

===============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\Skin\MediaMix2\
===============================================================================
active.bmp
controls.bmp
hw.bmp
main.bmp
menuitems.bmp
pw.bmp
skin.ini
tool.in1
toolwindow.bmp
toolwindowactive.bmp

===============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\Skin\MediaZone\
===============================================================================
active.bmp
controls.bmp
hw.bmp
main.bmp
mask.bmp
menuitems.bmp
pw.bmp
skin.ini
tool.in1
toolactive.bmp
toolwindow.bmp

================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\Skin\MediaZone2\
================================================================================
active.bmp
controls.bmp
hw.bmp
main.bmp
mask.bmp
menuitems.bmp
pw.bmp
skin.ini
tool.in1
toolactive.bmp
toolwindow.bmp

===========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\Skin\Metal\
===========================================================================
active.bmp
controls.bmp
hw.bmp
main.bmp
menuitems.bmp
popupwindow.bmp
skin.ini
tool.in1
toolwindow.bmp

================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\Skin\MetalGreen\
================================================================================
active.bmp
controls.bmp
hw.bmp
main.bmp
menuitems.bmp
popupwindow.bmp
skin.ini
tool.in1
toolwindow.bmp

============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\Skin\Modern\
============================================================================
active.bmp
controls.bmp
hw.bmp
main.bmp
mask.bmp
menuitems.bmp
pw.bmp
skin.ini
tool.in1
toolactive.bmp
toolwindow.bmp

==============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\Skin\OfficeXP\
==============================================================================
active.bmp
controls.bmp
hw.bmp
main.bmp
mdibg.bmp
menuitems.bmp
pw.bmp
skin.ini
tool.in1
toolwindow.bmp

============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\Skin\Option\
============================================================================
active.bmp
controls.bmp
hw.bmp
main.bmp
mdibg.bmp
menuitems.bmp
pw.bmp
skin.ini
tool.in1
toolwindow.bmp

=============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\Skin\Option2\
=============================================================================
active.bmp
controls.bmp
hw.bmp
main.bmp
mdibg.bmp
menuitems.bmp
pw.bmp
skin.ini
tool.in1
toolwindow.bmp

=============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\Skin\Option3\
=============================================================================
active.bmp
controls.bmp
hw.bmp
main.bmp
mdibg.bmp
menuitems.bmp
pw.bmp
skin.ini
tool.in1
toolwindow.bmp

============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\Skin\Orange\
============================================================================
active.bmp
controls.bmp
hw.bmp
main.bmp
menuitems.bmp
pw.bmp
skin.ini
tool.in1
toolwindow.bmp

============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\Skin\Proton\
============================================================================
active.bmp
controls.bmp
hw.bmp
main.bmp
mask.bmp
menuitems.bmp
popupwindow.bmp
skin.ini
tool.in1
toolwindow.bmp

=============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\Skin\Proton2\
=============================================================================
active.bmp
controls.bmp
hw.bmp
main.bmp
mask.bmp
menuitems.bmp
popupwindow.bmp
skin.ini
tool.in1
toolwindow.bmp

=================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\Skin\Smooth_Blue\
=================================================================================
active.bmp
controls.bmp
hw.bmp
main.bmp
mdibg.bmp
menuitems.bmp
pw.bmp
skin.ini
tool.in1
toolwindow.bmp
toolwindowactive.bmp

==================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\Skin\Smooth_Green\
==================================================================================
active.bmp
controls.bmp
hw.bmp
main.bmp
mdibg.bmp
menuitems.bmp
pw.bmp
skin.ini
tool.in1
toolwindow.bmp
toolwindowactive.bmp

================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\Skin\Smooth_Red\
================================================================================
active.bmp
controls.bmp
hw.bmp
main.bmp
mdibg.bmp
menuitems.bmp
pw.bmp
skin.ini
tool.in1
toolwindow.bmp
toolwindowactive.bmp

===========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\Skin\Sport\
===========================================================================
active.bmp
buttonmask.bmp
comboboxmask.bmp
controls.bmp
hw.bmp
hwmask.bmp
main.bmp
mask.bmp
menuitems.bmp
pw.bmp
pwmask.bmp
skin.ini
spineditmask.bmp
tool.in1
toolwindow.bmp
trackbarmask.bmp
vtrackbarmask.bmp

============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\Skin\Sport2\
============================================================================
active.bmp
buttonmask.bmp
comboboxmask.bmp
controls.bmp
hw.bmp
hwmask.bmp
main.bmp
mask.bmp
menuitems.bmp
pw.bmp
pwmask.bmp
skin.ini
spineditmask.bmp
tool.in1
toolwindow.bmp
trackbarmask.bmp
vtrackbarmask.bmp

==============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\Skin\Sprinter\
==============================================================================
active.bmp
controls.bmp
hw.bmp
main.bmp
mdibg.bmp
menuitems.bmp
pw.bmp
skin.ini
tool.in1
toolwindow.bmp

===============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\Skin\Sprinter2\
===============================================================================
active.bmp
controls.bmp
hw.bmp
main.bmp
mdibg.bmp
menuitems.bmp
pw.bmp
skin.ini
tool.in1
toolwindow.bmp

===============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\Skin\Sprinter3\
===============================================================================
active.bmp
controls.bmp
hw.bmp
main.bmp
mdibg.bmp
menuitems.bmp
pw.bmp
skin.ini
tool.in1
toolwindow.bmp

============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\Skin\Techno\
============================================================================
active.bmp
controls.bmp
hw.bmp
main.bmp
mainmask.bmp
menuitems.bmp
pw.bmp
skin.ini
tool.in1
toolactive.bmp
toolwindow.bmp

=============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\Skin\Techno2\
=============================================================================
active.bmp
controls.bmp
hw.bmp
main.bmp
mainmask.bmp
menuitems.bmp
pw.bmp
skin.ini
tool.in1
toolactive.bmp
toolwindow.bmp

=========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\Skin\WAX\
=========================================================================
active.bmp
controls.bmp
hw.bmp
main.bmp
mask.bmp
menuitems.bmp
pw.bmp
skin.ini
tool.in1
toolactive.bmp
toolwindow.bmp

==========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\Skin\WAX2\
==========================================================================
active.bmp
controls.bmp
hw.bmp
main.bmp
mask.bmp
menuitems.bmp
pw.bmp
skin.ini
tool.in1
toolactive.bmp
toolwindow.bmp

===========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\Skin\Win9X\
===========================================================================
active.bmp
controls.bmp
hw.bmp
main.bmp
mdibg.bmp
menuitems.bmp
pw.bmp
skin.ini
tool.in1
toolwindow.bmp

=============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\Skin\Win9X16\
=============================================================================
active.bmp
controls.bmp
hw.bmp
main.bmp
mdibg.bmp
menuitems.bmp
pw.bmp
skin.ini
tool.in1
toolwindow.bmp

=============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\Skin\WinAqua\
=============================================================================
active.bmp
buttonmask.bmp
controls.bmp
hintwindow.bmp
main.bmp
mask.bmp
mdibg.bmp
menuitems.bmp
pw.bmp
skin.ini
tool.in1
toolwindow.bmp
toolwindowmask.bmp

==========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\Skin\WinX\
==========================================================================
active.bmp
controls.bmp
hw.bmp
main.bmp
menuitems.bmp
pw.bmp
skin.ini
tool.in1
toolwindow.bmp

===============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\Skin\WinXPBlue\
===============================================================================
active.bmp
controls.bmp
hw.bmp
main.bmp
mask.bmp
mdibg.bmp
menuitems.bmp
pw.bmp
skin.ini
tool.in1
toolwindow.bmp
toolwindowmask.bmp

================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\Skin\WinXPGreen\
================================================================================
active.bmp
controls.bmp
hw.bmp
hwmask.bmp
main.bmp
mask.bmp
mdibg.bmp
menuitems.bmp
pw.bmp
pwmask.bmp
skin.ini
tool.in1
toolwindow.bmp
toolwindowmask.bmp

================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\Skin\WinXPSteel\
================================================================================
active.bmp
bg.bmp
controls.bmp
hw.bmp
hwmask.bmp
main.bmp
mask.bmp
mdibg.bmp
menuitems.bmp
pw.bmp
pwmask.bmp
skin.ini
tool.in1
toolwindow.bmp
toolwindowmask.bmp

=============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\Skin\XFactor\
=============================================================================
active.bmp
buttonmask.bmp
controls.bmp
hw.bmp
main.bmp
mask.bmp
menuitems.bmp
pw.bmp
skin.ini
tool.in1
toolactive.bmp
toolwindow.bmp

==============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\Skin\XFactor2\
==============================================================================
active.bmp
buttonmask.bmp
controls.bmp
hw.bmp
main.bmp
mask.bmp
menuitems.bmp
pw.bmp
skin.ini
tool.in1
toolactive.bmp
toolwindow.bmp

=============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\Skin\XSystem\
=============================================================================
active.bmp
controls.bmp
hw.bmp
main.bmp
mask.bmp
menuitems.bmp
pw.bmp
skin.ini
tool.in1
toolwindow.bmp

==============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\Skin\XSystem2\
==============================================================================
active.bmp
controls.bmp
hw.bmp
main.bmp
mdibg.bmp
menuitems.bmp
pw.bmp
skin.ini
tool.in1
toolwindow.bmp

============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\skinbuilder\
============================================================================
skinbuilder.exe

=======================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\Source\
=======================================================================
bscalc.dcu
bscalc.pas
bscalc.res
bscalendar.dcu
bscalendar.pas
bscalendar.res
bsColorCtrls.dcu
bsColorCtrls.pas
bsconst.dcu
bsconst.pas
bsdbctrls.dcu
bsdbctrls.pas
bsdbctrls.res
bsdbgrids.dcu
bsdbgrids.pas
bsdbgrids.res
bsDialogs.dcu
bsDialogs.pas
bsDialogs.res
bsEffects.dcu
bsEffects.pas
BSFCB5.bpk
BSFCB5.cpp
BSFCB5.res
BSFCB6.bpk
BSFCB6.cpp
BSFCB6.res
BSFD2005.bdsproj
BSFD2005.bdsproj.local
BSFD2005.dpk
BSFD2005.res
BSFD5.cfg
BSFD5.dpk
BSFD5.res
BSFD6.cfg
BSFD6.dpk
BSFD6.res
BSFD7.cfg
BSFD7.dcu
BSFD7.dpk
BSFD7.res
bsfilectrl.dcu
bsfilectrl.pas
bsfilectrl.res
bsfsb.zip
bsMessages.dcu
bsMessages.pas
bsReg.dcr
bsReg.dcu
bsReg.pas
bsRootEdit.dcu
bsRootEdit.dfm
bsRootEdit.pas
bsSkinBoxCtrls.dcu
bsSkinBoxCtrls.pas
bsSkinCtrls.dcu
bsSkinCtrls.pas
bsSkinCtrls.res
bsSkinData.dcu
bsSkinData.pas
bsSkinGrids.dcu
bsSkinGrids.pas
bsSkinHint.dcu
bsSkinHint.pas
bsSkinMenus.dcu
bsSkinMenus.pas
bsSkinPrinter.dcu
bsSkinPrinter.pas
bsSkinPrinter.res
bsSkinShellCtrls.dcu
bsSkinShellCtrls.pas
bsSkinShellCtrls.res
bsSkinTabs.dcu
bsSkinTabs.pas
bsSkinUnZip.dcu
bsSkinUnZip.pas
bsSkinZip.dcu
bsSkinZip.pas
bsTrayIcon.dcu
bsTrayIcon.pas
bsUtils.dcu
bsUtils.pas
bszlib.dcu
bszlib.pas
bszlibcompress.dcu
bszlibcompress.pas
BusinessSkinForm.dcu
BusinessSkinForm.pas
Install.txt
NBPagesEditor.dcu
NBPagesEditor.dfm
NBPagesEditor.pas

=========================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\zipunzip\samples\builder\
=========================================================================================
Project1.bpr
Project1.cpp
Project1.res
Unit1.cpp
Unit1.dfm
Unit1.h
unzip32.dll

=======================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\BusinessSkinForm 7.10\OLD\zipunzip\zipcompressor\
=======================================================================================
KDX2.zip
main.dfm
main.pas
Orange.zip
unzip32.dll
zip32.dll
zipcompressor.cfg
zipcompressor.dpr
zipcompressor.exe
zipcompressor.res

=================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\CaptionButtons Collection 3.4.1 for Delphi\
=================================================================================
file_id.diz
RECOiL.nfo
RECOiL.rar
ti.nfo

=================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Castalia for Delphi 2009.3\
=================================================================
Castalia 2009.3 Trial for CodeGear Delphi 2009.exe
Castalia 2009.3 Trial for CodeGear Delphi 2010.exe
Castalia 2009.3 Trial for Delphi 7.exe
castalia_2008_crack_by_enz°.exe

================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Clever Internet Suite 7.0\
================================================================
Demos.htm
EULA.txt
Overview.htm
zlib.txt

==============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Clever Internet Suite 7.0\Demos\CertMgr\
==============================================================================
CertMgr.dpr
CertMgr.dproj
CertMgr.res
createfrm.dfm
createfrm.pas
exportfrm.dfm
exportfrm.pas
importfrm.dfm
importfrm.pas
main.dfm
main.pas

================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Clever Internet Suite 7.0\Demos\DnsLookup\
================================================================================
DnsLookup.dpr
DnsLookup.dproj
DnsLookup.res
main.dfm
main.pas

==============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Clever Internet Suite 7.0\Demos\Encoder\
==============================================================================
image001.jpg
image001_encoded.txt
SimpleEncoder.dpr
SimpleEncoder.dproj
usage.cmd

===============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Clever Internet Suite 7.0\Demos\FormPost\
===============================================================================
FormPostHTTP.dpr
FormPostHTTP.dproj
FormPostHTTP.res
Main.dfm
Main.pas

================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Clever Internet Suite 7.0\Demos\FtpClient\
================================================================================
fileDlg.dfm
fileDlg.pas
FtpClient.dpr
FtpClient.dproj
FtpClient.res
main.dfm
main.pas
newDlg.dfm
newDlg.pas

=====================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Clever Internet Suite 7.0\Demos\FtpClientProxy\
=====================================================================================
FtpClientProxy.dpr
FtpClientProxy.dproj
FtpClientProxy.res
main.dfm
main.pas

===================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Clever Internet Suite 7.0\Demos\FtpClientSSL\
===================================================================================
fileDlg.dfm
fileDlg.pas
FtpClientSSL.dpr
FtpClientSSL.dproj
FtpClientSSL.res
main.dfm
main.pas
newDlg.dfm
newDlg.pas

================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Clever Internet Suite 7.0\Demos\FtpServer\
================================================================================
CleverFtpServer.dpr
CleverFtpServer.dproj
CleverFtpServer.res
main.dfm
main.pas

===================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Clever Internet Suite 7.0\Demos\FtpServerSSL\
===================================================================================
CleverFtpServerSSL.dpr
CleverFtpServerSSL.dproj
CleverFtpServerSSL.res
main.dfm
main.pas

====================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Clever Internet Suite 7.0\Demos\FtpThrottling\
====================================================================================
FtpThrottling.dpr
FtpThrottling.dproj
FtpThrottling.res
main.dfm
main.pas

==================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Clever Internet Suite 7.0\Demos\GrabWebSite\
==================================================================================
GrabWebSite.dpr
GrabWebSite.dproj
GrabWebSite.res
main.dfm
main.pas

==================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Clever Internet Suite 7.0\Demos\GZipDeflate\
==================================================================================
GZipDeflate.dpr
GZipDeflate.dproj
GZipDeflate.res
Unit1.dfm
Unit1.pas

=================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Clever Internet Suite 7.0\Demos\HtmlParser\
=================================================================================
HtmlParser.dpr
HtmlParser.dproj
HtmlParser.res
main.dfm
main.pas
sample1.htm
sample2.htm
sample3.htm

=================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Clever Internet Suite 7.0\Demos\HttpClient\
=================================================================================
HttpClient.dpr
HttpClient.dproj
HttpClient.res
main.dfm
main.pas

======================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Clever Internet Suite 7.0\Demos\HttpClientProxy\
======================================================================================
HttpClientProxy.dpr
HttpClientProxy.dproj
HttpClientProxy.res
main.dfm
main.pas

====================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Clever Internet Suite 7.0\Demos\HttpClientSSL\
====================================================================================
certfrm.dfm
certfrm.pas
HttpClientSSL.dpr
HttpClientSSL.dproj
HttpClientSSL.res
main.dfm
main.pas

=================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Clever Internet Suite 7.0\Demos\ImapClient\
=================================================================================
CopyDlg.dfm
CopyDlg.pas
ImapClient.dpr
ImapClient.dproj
ImapClient.res
main.dfm
main.pas
MessageFrm.dfm
MessageFrm.pas
NewFolderDlg.dfm
NewFolderDlg.pas
SearchDlg.dfm
SearchDlg.pas

====================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Clever Internet Suite 7.0\Demos\ImapClientSSL\
====================================================================================
ImapClientSSL.dpr
ImapClientSSL.dproj
ImapClientSSL.res
main.dfm
main.pas

=================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Clever Internet Suite 7.0\Demos\ImapServer\
=================================================================================
CleverImapServer.dpr
CleverImapServer.dproj
CleverImapServer.res
main.dfm
main.pas

====================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Clever Internet Suite 7.0\Demos\ImapServerSSL\
====================================================================================
CleverImapServerSSL.dpr
CleverImapServerSSL.dproj
CleverImapServerSSL.res
main.dfm
main.pas

===================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Clever Internet Suite 7.0\Demos\MailProgress\
===================================================================================
MailProgress.dpr
MailProgress.dproj
MailProgress.res
MailProgress.zip
Unit1.dfm
Unit1.pas

======================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Clever Internet Suite 7.0\Demos\MailSendReceive\
======================================================================================
MailSendReceive.dpr
MailSendReceive.dproj
MailSendReceive.res
main.dfm
main.pas
msgfrm.dfm
msgfrm.pas

=================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Clever Internet Suite 7.0\Demos\MSExchange\
=================================================================================
main.dfm
main.pas
MSExchange.dpr
MSExchange.dproj
MSExchange.res

=============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Clever Internet Suite 7.0\Demos\MultiD\
=============================================================================
clnews.html
main.dfm
main.pas
MultiDownLoader.dpr
MultiDownLoader.dproj
MultiDownLoader.res

=============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Clever Internet Suite 7.0\Demos\MultiU\
=============================================================================
main.dfm
main.pas
MultiUploader.dpr
MultiUploader.dproj
MultiUploader.res

=================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Clever Internet Suite 7.0\Demos\NewsGroups\
=================================================================================
main.dfm
main.pas
MessageForm.dfm
MessageForm.pas
NewsGroupsReader.dpr
NewsGroupsReader.dproj
NewsGroupsReader.res

====================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Clever Internet Suite 7.0\Demos\Pop3ClientSSL\
====================================================================================
main.dfm
main.pas
Pop3ClientSSL.dpr
Pop3ClientSSL.dproj
Pop3ClientSSL.res

=================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Clever Internet Suite 7.0\Demos\Pop3Server\
=================================================================================
CleverPop3Server.dpr
CleverPop3Server.dproj
CleverPop3Server.res
main.dfm
main.pas

====================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Clever Internet Suite 7.0\Demos\Pop3ServerSSL\
====================================================================================
CleverPop3ServerSSL.dpr
CleverPop3ServerSSL.dproj
CleverPop3ServerSSL.res
main.dfm
main.pas

==================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Clever Internet Suite 7.0\Demos\ProgressBar\
==================================================================================
main.dfm
main.pas
TestProgressBar.dpr
TestProgressBar.dproj
TestProgressBar.res

====================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Clever Internet Suite 7.0\Demos\PublishFtpDir\
====================================================================================
main.dfm
main.pas
PublishFtpDir.dpr
PublishFtpDir.dproj
PublishFtpDir.res

===============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Clever Internet Suite 7.0\Demos\Resuming\
===============================================================================
main.dfm
main.pas
Resuming.dpr
Resuming.dproj
Resuming.res

==============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Clever Internet Suite 7.0\Demos\SingleD\
==============================================================================
DownLoader.dpr
DownLoader.dproj
DownLoader.res
main.dfm
main.pas

==============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Clever Internet Suite 7.0\Demos\SingleU\
==============================================================================
main.dfm
main.pas
Uploader.dpr
Uploader.dproj
Uploader.res

============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Clever Internet Suite 7.0\Demos\SMime\
============================================================================
certlistfrm.dfm
certlistfrm.pas
getcert.dfm
getcert.pas
main.dfm
main.pas
readme.txt
SMime.dpr
SMime.dproj
SMime.res

====================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Clever Internet Suite 7.0\Demos\SmtpClientSSL\
====================================================================================
SmtpClientSSL.dpr
SmtpClientSSL.dproj
SmtpClientSSL.res
Unit1.dfm
Unit1.pas

================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Clever Internet Suite 7.0\Demos\SmtpRelay\
================================================================================
relayfrm.dfm
relayfrm.pas
SmtpRelay.dpr
SmtpRelay.dproj
SmtpRelay.res
Unit1.dfm
Unit1.pas

=================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Clever Internet Suite 7.0\Demos\SmtpServer\
=================================================================================
CleverSmtpServer.dpr
CleverSmtpServer.dproj
CleverSmtpServer.res
main.dfm
main.pas

====================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Clever Internet Suite 7.0\Demos\SmtpServerSSL\
====================================================================================
CleverSmtpServerSSL.dpr
CleverSmtpServerSSL.dproj
CleverSmtpServerSSL.res
main.dfm
main.pas

===========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Clever Internet Suite 7.0\Demos\Soap\
===========================================================================
main.dfm
main.pas
Soap.dpr
Soap.dproj
Soap.res

===============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Clever Internet Suite 7.0\Demos\SoapDSIG\
===============================================================================
main.dfm
main.pas
SoapDSIG.dpr
SoapDSIG.dproj
SoapDSIG.res

=================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Clever Internet Suite 7.0\Demos\SubmitFile\
=================================================================================
Main.dfm
Main.pas
SubmitFileHTTP.dpr
SubmitFileHTTP.dproj
SubmitFileHTTP.res

===================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Clever Internet Suite 7.0\Demos\SubmitWizard\
===================================================================================
Main.dfm
Main.pas
SubmitWizard.dpr
SubmitWizard.dproj
SubmitWizard.res

================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Clever Internet Suite 7.0\Demos\UpdateMgr\
================================================================================
clUpdateMgrForm.dfm
clUpdateMgrForm.pas
main.dfm
main.pas
UpdateMgr.dpr
UpdateMgr.dproj
UpdateMgr.res
webupdate.xml

=============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Clever Internet Suite 7.0\Demos\WebDAV\
=============================================================================
CopyMove.dfm
CopyMove.pas
main.dfm
main.pas
ModifyProps.dfm
ModifyProps.pas
ViewProps.dfm
ViewProps.pas
WebDAV.dpr
WebDAV.dproj
WebDAV.res

================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Clever Internet Suite 7.0\Demos\WebUpdate\
================================================================================
main.dfm
main.pas
starter.cmd
WebUpdateApp.dpr
WebUpdateApp.dproj
WebUpdateApp.res

====================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Clever Internet Suite 7.0\Demos\WebUpdate\www\
====================================================================================
webupdate.xml
webupdate1.zip
webupdate2.zip
webupdate3.zip

=========================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Clever Internet Suite 7.0\Demos\WebUpdateTimeStamp\
=========================================================================================
main.dfm
main.pas
MainApp.dpr
MainApp.dproj
MainApp.res
RunUtils.pas
Unit1.dfm
Unit1.pas
Updater.dpr
Updater.dproj
Updater.res
WebUpdate.groupproj

=============================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Clever Internet Suite 7.0\Demos\WebUpdateTimeStamp\ftp\
=============================================================================================
file1.xml
file2.xml
MainApp.exe
update.xml

=====================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Clever Internet Suite 7.0\Help\
=====================================================================
clinetsuite.cnt
clinetsuite.hlp

========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Clever Internet Suite 7.0\Sources\
========================================================================
adler32.obj
clActionInfo.dfm
clActionInfo.pas
clAsyncClient.pas
clBodyChooser.dfm
clBodyChooser.pas
clBodyEdit.dfm
clBodyEdit.pas
clBounceChecker.pas
clCertificate.pas
clCertificateKey.pas
clCertificateStore.pas
clConnection.pas
clCookies.pas
clCryptAPI.pas
clCryptUtils.pas
clDC.pas
clDCUtils.pas
clDEditors.pas
clDnsFileHandler.pas
clDnsMessage.pas
clDnsQuery.pas
clDnsServer.pas
clDownLoader.pas
clEmailAddress.pas
clEmailValidator.pas
clEncoder.pas
clEpp.pas
clEppServer.pas
clEppUtils.pas
clFirewallUtils.pas
clFormChooser.dfm
clFormChooser.pas
clFtp.pas
clFtpFileHandler.pas
clFtpServer.pas
clFtpUtils.pas
clGZip.pas
clHtmlParser.pas
clHttp.pas
clHttpAuth.pas
clHttpHeader.pas
clHttpRequest.pas
clHttpUtils.pas
clImap4.pas
clImap4FileHandler.pas
clImap4Server.pas
clImapFetch.pas
clImapUtils.pas
clInetSuite.dcr
clinetsuiteb2006.bdsproj
clinetsuiteb2006.cpp
clinetsuiteb2006.res
clinetsuiteb2009.cbproj
clinetsuiteb2009.cpp
clinetsuiteb2009.res
clinetsuiteb2010.cbproj
clinetsuiteb2010.cpp
clinetsuiteb2010.res
clinetsuiteb5.bpk
clinetsuiteb5.cpp
clinetsuiteb5.res
clinetsuiteb6.bpk
clinetsuiteb6.cpp
clinetsuiteb6.res
clinetsuited2005.bdsproj
clinetsuited2005.dpk
clinetsuited2005.res
clinetsuited2006.bdsproj
clinetsuited2006.dpk
clinetsuited2006.res
clinetsuited2007.dpk
clinetsuited2007.dproj
clinetsuited2007.res
clinetsuited2009.dpk
clinetsuited2009.dproj
clinetsuited2009.res
clinetsuited2010.dpk
clinetsuited2010.dproj
clinetsuited2010.res
clinetsuited5.dpk
clinetsuited5.res
clinetsuited6.dpk
clinetsuited6.res
clinetsuited7.dpk
clinetsuited7.res
clInetSuiteReg.pas
clLogger.pas
clMailMessage.pas
clMailUserMgr.pas
clMailUtils.pas
clMC.pas
clMenuButton.pas
clMultiDC.pas
clMultiDownLoader.pas
clMultiUploader.pas
clNewsChecker.pas
clNntp.pas
clNntpFileHandler.pas
clNntpServer.pas
clNntpUtils.pas
clPCRE.pas
clPCREDef.pas
clPop3.pas
clPop3FileHandler.pas
clPop3Server.pas
clProgressBar.pas
clRequestChooser.dfm
clRequestChooser.pas
clRequestEdit.dfm
clRequestEdit.pas
clRss.pas
clServerGuard.pas
clSingleDC.pas
clSMimeMessage.pas
clSmtp.pas
clSmtpFileHandler.pas
clSmtpRelay.pas
clSmtpServer.pas
clSoap.pas
clSocket.pas
clSocks.pas
clSspi.pas
clSspiAuth.pas
clSspiTls.pas
clSspiUtils.pas
clStreams.pas
clSyncUtils.pas
clTcpClient.pas
clTcpCommandServer.pas
clTcpServer.pas
clThreadPool.pas
clTlsSocket.pas
clTranslator.pas
clUdpClient.pas
clUdpServer.pas
clUpdateInfoForm.dfm
clUpdateInfoForm.pas
clUploader.pas
clUriUtils.pas
clUserMgr.pas
clUtils.pas
clVer.inc
clWebDav.pas
clWebUpdate.pas
clWinInet.pas
clWinSock2.pas
clWUtils.pas
clXmlUtils.pas
clZLibStreams.pas
compress.obj
crc32.obj
deflate.obj
get.obj
infback.obj
inffast.obj
inflate.obj
inftrees.obj
msxml_tlb.pas
pcre.obj
study.obj
trees.obj

============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Clootie DirectX 10 for Delphi\Headers\
============================================================================
D3D10.pas
D3D10_1.pas
D3DX10.pas
DirectX.inc
DXGI.pas
Jedi.inc

===================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Clootie DirectX 10 for Delphi\Samples\Delphi\Direct3D10\Tutorials\Tutorial00\
===================================================================================================================
directx.ico
Tutorial00.dpr
Tutorial00.jpg
Tutorial00.manifest
Tutorial00.rc
Tutorial00.res

===================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Clootie DirectX 10 for Delphi\Samples\Delphi\Direct3D10\Tutorials\Tutorial01\
===================================================================================================================
directx.ico
Tutorial01.dpr
Tutorial01.jpg
Tutorial01.manifest
Tutorial01.rc
Tutorial01.res

===================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Clootie DirectX 10 for Delphi\Samples\Delphi\Direct3D10\Tutorials\Tutorial02\
===================================================================================================================
directx.ico
Tutorial02.dpr
Tutorial02.fx
Tutorial02.jpg
Tutorial02.manifest
Tutorial02.rc
Tutorial02.res

===================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Clootie DirectX 10 for Delphi\Samples\Delphi\Direct3D10\Tutorials\Tutorial03\
===================================================================================================================
directx.ico
Tutorial03.dpr
Tutorial03.fx
Tutorial03.jpg
Tutorial03.manifest
Tutorial03.rc
Tutorial03.res

===================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Clootie DirectX 10 for Delphi\Samples\Delphi\Direct3D10\Tutorials\Tutorial04\
===================================================================================================================
directx.ico
Tutorial04.dpr
Tutorial04.fx
Tutorial04.jpg
Tutorial04.manifest
Tutorial04.rc
Tutorial04.res

===================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Clootie DirectX 10 for Delphi\Samples\Delphi\Direct3D10\Tutorials\Tutorial05\
===================================================================================================================
directx.ico
Tutorial05.dpr
Tutorial05.fx
Tutorial05.jpg
Tutorial05.manifest
Tutorial05.rc
Tutorial05.res

===================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Clootie DirectX 10 for Delphi\Samples\Delphi\Direct3D10\Tutorials\Tutorial06\
===================================================================================================================
directx.ico
Tutorial06.dpr
Tutorial06.fx
Tutorial06.jpg
Tutorial06.manifest
Tutorial06.rc
Tutorial06.res

===================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Clootie DirectX 10 for Delphi\Samples\Delphi\Direct3D10\Tutorials\Tutorial07\
===================================================================================================================
directx.ico
seafloor.dds
Tutorial07.dpr
Tutorial07.fx
Tutorial07.jpg
Tutorial07.manifest
Tutorial07.rc
Tutorial07.res

====================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Crystal Reports 10 for Delphi\
====================================================================
License.doc
License.txt
Readme.txt
UCrpe32.hlp
UCrpeDS.hlp

============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Crystal Reports 10 for Delphi\Builder\
============================================================================
cr10cvcl.bpk
cr10cvcl.cpp
cr10cvcl.res

==========================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Crystal Reports 10 for Delphi\Class Hierarchy Chart\
==========================================================================================
VCLHierarchyChart.bmp
VCLHierarchyChart.pdf

======================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Crystal Reports 10 for Delphi\CrpeDS Data Types\
======================================================================================
CrystalDataTypes.xls

===========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Crystal Reports 10 for Delphi\Delphi\
===========================================================================
Calendar.pas
CRDynamic.pas
dcl7cr10.dpk
dcl7cr10.res
UCrDataSource.pas
UCrpe32.pas
UCrpeClasses.pas
UCrpeDef.inc
UCrpeDS.pas
UCrpeDSAbout.dfm
UCrpeDSAbout.pas
UCrpeReg.dcr
UCrpeReg.pas
UCrpeUtl.pas
UDAbout.dfm
UDAbout.pas
UDAreaFormat.dfm
UDAreaFormat.pas
UDBorder.dfm
UDBorder.pas
UDBoxes.dfm
UDBoxes.pas
UDConnect.dfm
UDConnect.pas
UDCrossTabGroups.dfm
UDCrossTabGroups.pas
UDCrossTabs.dfm
UDCrossTabs.pas
UDCrossTabSummaries.dfm
UDCrossTabSummaries.pas
UDDatabaseFields.dfm
UDDatabaseFields.pas
UDDesignControls.dfm
UDDesignControls.pas
UDEmbeddedFields.dfm
UDEmbeddedFields.pas
UDExportExcel.dfm
UDExportExcel.pas
UDExportHTML4.dfm
UDExportHTML4.pas
UDExportOdbc.dfm
UDExportOdbc.pas
UDExportOptions.dfm
UDExportOptions.pas
UDExportPagText.dfm
UDExportPagText.pas
UDExportPDF.dfm
UDExportPDF.pas
UDExportRecords.dfm
UDExportRecords.pas
UDExportRTF.dfm
UDExportRTF.pas
UDExportSepVal.dfm
UDExportSepVal.pas
UDExportWord.dfm
UDExportWord.pas
UDExportXML.dfm
UDExportXML.pas
UDFieldMapping.dfm
UDFieldMapping.pas
UDFieldSelect.dfm
UDFieldSelect.pas
UDFont.dfm
UDFont.pas
UDFormat.dfm
UDFormat.pas
UDFormulaEdit.dfm
UDFormulaEdit.pas
UDFormulas.dfm
UDFormulas.pas
UDGlobalOptions.dfm
UDGlobalOptions.pas
UDGraphs.dfm
UDGraphs.pas
UDGroupNameFields.dfm
UDGroupNameFields.pas
UDGroups.dfm
UDGroups.pas
UDGroupSelection.dfm
UDGroupSelection.pas
UDGroupSortFields.dfm
UDGroupSortFields.pas
UDHiliteConditions.dfm
UDHiliteConditions.pas
UDLines.dfm
UDLines.pas
UDLogOnInfo.dfm
UDLogOnInfo.pas
UDLogOnServer.dfm
UDLogOnServer.pas
UDLogOnServerAdd.dfm
UDLogOnServerAdd.pas
UDMapCondField.dfm
UDMapCondField.pas
UDMaps.dfm
UDMaps.pas
UDMapSumField.dfm
UDMapSumField.pas
UDMargins.dfm
UDMargins.pas
UDMiscellaneous.dfm
UDMiscellaneous.pas
UDOLAPCubes.dfm
UDOLAPCubes.pas
UDOleObjects.dfm
UDOleObjects.pas
UDPages.dfm
UDPages.pas
UDParagraphs.dfm
UDParagraphs.pas
UDParamFields.dfm
UDParamFields.pas
UDPathEdit.dfm
UDPathEdit.pas
UDPFAsDate.dfm
UDPFAsDate.pas
UDPFCValues.dfm
UDPFCValues.pas
UDPFPValues.dfm
UDPFPValues.pas
UDPFRanges.dfm
UDPFRanges.pas
UDPictures.dfm
UDPictures.pas
UDPrintDate.dfm
UDPrintDate.pas
UDPrinter.dfm
UDPrinter.pas
UDPrintOptions.dfm
UDPrintOptions.pas
UDRecords.dfm
UDRecords.pas
UDReportOptions.dfm
UDReportOptions.pas
UDRunningTotals.dfm
UDRunningTotals.pas
UDSectionFont.dfm
UDSectionFont.pas
UDSectionFormat.dfm
UDSectionFormat.pas
UDSectionSize.dfm
UDSectionSize.pas
UDSelection.dfm
UDSelection.pas
UDSessionInfo.dfm
UDSessionInfo.pas
UDSortFieldBuild.dfm
UDSortFieldBuild.pas
UDSortFields.dfm
UDSortFields.pas
UDSpecialFields.dfm
UDSpecialFields.pas
UDSQLExpressions.dfm
UDSQLExpressions.pas
UDSQLQuery.dfm
UDSQLQuery.pas
UDSubreports.dfm
UDSubreports.pas
UDSummaryFields.dfm
UDSummaryFields.pas
UDSummaryInfo.dfm
UDSummaryInfo.pas
UDTableFields.dfm
UDTableFields.pas
UDTables.dfm
UDTables.pas
UDTabStops.dfm
UDTabStops.pas
UDTextObjects.dfm
UDTextObjects.pas
UDTODeleteText.dfm
UDTODeleteText.pas
UDToolTipEdit.dfm
UDToolTipEdit.pas
UDVersion.dfm
UDVersion.pas
UDWindowButtonBar.dfm
UDWindowButtonBar.pas
UDWindowCursor.dfm
UDWindowCursor.pas
UDWindowParent.dfm
UDWindowParent.pas
UDWindowSize.dfm
UDWindowSize.pas
UDWindowStyle.dfm
UDWindowStyle.pas
UDWindowZoom.dfm
UDWindowZoom.pas
vcl7cr10.dpk
vcl7cr10.res

=====================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Crystal Reports 10 for Delphi\Delphi\SampleApp\
=====================================================================================
AVICOL1.RES
CrystalVCL.dpr
CrystalVCL.res
UnitMain.dfm
UnitMain.pas
USAbout.dfm
USAbout.pas
USActvEvents.dfm
USActvEvents.pas
USError1.dfm
USError1.pas
USError2.dfm
USError2.pas
USPreview.dfm
USPreview.pas
USWinEvents.dfm
USWinEvents.pas
winxp.res

============================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Crystal Reports 10 for Delphi\Delphi\SampleApp\Glyphs\
============================================================================================
AreaFormat.bmp
Boxes.bmp
CancelJob.bmp
Compile.bmp
Connect.bmp
CrossTabs.bmp
CrossTabs2.bmp
Distribute.bmp
Fields.bmp
FileOpen.bmp
FileSave.bmp
Formatting.bmp
FormulaBlue.bmp
FormulaRed.bmp
Formulas.bmp
GraphAxis.bmp
GraphData.bmp
GraphOptionInfo.bmp
GraphOptions.bmp
GraphText.bmp
GraphType.bmp
Group.bmp
GroupCondtion.bmp
GroupOptions.bmp
GroupSelection.bmp
GroupSortFields.bmp
Highlite.bmp
Lines.bmp
Linking.bmp
LogOnInfo.bmp
LogOnServer.bmp
Map.bmp
MapAdvanced.bmp
MapCrossTab.bmp
MapGroup.bmp
MapOlap.bmp
MapTypeBar.bmp
MapTypeDotDensity.bmp
MapTypeGraduated.bmp
MapTypePie.bmp
MapTypeRanged.bmp
Margins.bmp
Miscellaneous.bmp
NewReport.bmp
OlapGrids.bmp
OleObjects.bmp
Pages.bmp
ParamFields.bmp
Pictures.bmp
PrintDate.bmp
Records.bmp
ReportOptions.bmp
ReportStyle.bmp
Search.bmp
SectionFont.bmp
SectionFormat.bmp
SectionHeight.bmp
Selection.bmp
SortFields.bmp
SpecialFields.bmp
SQLParams.bmp
SQLQuery.bmp
Subreports.bmp
Subreports2.bmp
SummaryInfo.bmp
TableLinks.bmp
Tables.bmp
TextObjects.bmp
TopN.bmp
TT.bmp
Type1a.bmp
Type1b.bmp
Version.bmp

===========================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Crystal Reports 10 for Delphi\Delphi\SampleApp\Glyphs\DesignControls\
===========================================================================================================
Cancel.bmp
Close.bmp
DiscardSavedData.bmp
Export.bmp
FirstPage.bmp
LastPage.bmp
NextPage.bmp
Open.bmp
PreviousPage.bmp
Print.bmp
Refresh.bmp
Retrieve.bmp
Window.bmp
ZoomLevel.bmp

================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Crystal Reports 10 for Delphi\Delphi\SampleApp\Glyphs\Scr\
================================================================================================
BackgroundProcess.bmp
BGPROCES.CUR
GrabHand.bmp
GRABHAND.CUR
Hand.bmp
HAND.CUR
marbles.bmp
marblesLarger.bmp
SCR7Icon.bmp
Scr8.bmp
Scr8.ico
Scr824.bmp
Scr85.bmp
Scr85.ico
Scr85small.bmp
Scr85small.ico
Scr8b.ico
Scr8small.bmp
Scr8small.ico
Scr8small18.bmp
Section.bmp
SECTION.CUR
ZoomIn.bmp
ZOOMIN.CUR

==============================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Crystal Reports 10 for Delphi\Delphi\SampleApp\GraphBmp\
==============================================================================================
3DRiser1.bmp
3DRiser2.bmp
3DRiser3.bmp
3DRiser4.bmp
3DSurface1.bmp
3DSurface2.bmp
3DSurface3.bmp
Area1.bmp
Area2.bmp
Area3.bmp
Area4.bmp
Area5.bmp
Area6.bmp
Bar1.bmp
Bar2.bmp
Bar3.bmp
Bar4.bmp
Bar5.bmp
Bar6.bmp
Bubble1.bmp
Bubble2.bmp
Doughnut1.bmp
Doughnut2.bmp
Doughnut3.bmp
GraphBmp.bat
GraphBmp.RES
Line1.bmp
Line2.bmp
Line3.bmp
Line4.bmp
Line5.bmp
Line6.bmp
Pie1.bmp
Pie2.bmp
Pie3.bmp
Pie4.bmp
Radar1.bmp
Radar2.bmp
Radar3.bmp
Stock1.bmp
Stock1Cr.bmp
Stock2.bmp
Stock2Cr.bmp
Stock3.bmp
Stock4.bmp
Stock5.bmp
Stock6.bmp
XYScatter1.bmp
XYScatter2.bmp
XYScatter3.bmp
XYScatter4.bmp
XYScatterCr.bmp

=======================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Crystal Reports 10 for Delphi\Delphi\SampleApp\GraphBmp\SmallBmp\
=======================================================================================================
sm3DRiser.bmp
sm3DSurface.bmp
SmallGraph.bmp
smArea.bmp
smBar.bmp
smBubble.bmp
smDoughnut.bmp
smLine.bmp
smPie.bmp
smRadar.bmp
smStock.bmp
smXYScatter.bmp

====================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Crystal Reports 10 for Delphi\Delphi\SampleApp\TreeViewGlyphs\
====================================================================================================
DatabaseFields.bmp
Field.bmp
FieldUsed.bmp
FormulaField.bmp
FormulaFields.bmp
GroupName.bmp
ImageList.bmp
ParameterFields.bmp
RunningTotals.bmp
SpecialFields.bmp
SQLExpression.bmp
Table.bmp

==========================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Crystal Reports 10 for Delphi\Delphi\Samples\CrpeDS\
==========================================================================================
P2SMonDef.pas

===================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Crystal Reports 10 for Delphi\Delphi\Samples\CrpeDS\BlobTest\
===================================================================================================
blobtest.rpt
Blobtest.ttx
CrpeDSTest.dpr
CrpeDSTest.res
UnitMain.dfm
UnitMain.pas

====================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Crystal Reports 10 for Delphi\Delphi\Samples\CrpeDS\PicViewer\
====================================================================================================
PicViewer.dpr
PicViewer.res
PicViewer.rpt
PicViewer.ttx
Readme.txt
UnitMain.dfm
UnitMain.pas
UnitPath.dfm
UnitPath.pas
Utilities.pas

=========================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Crystal Reports 10 for Delphi\Delphi\Samples\MDI32\
=========================================================================================
ABOUT.dfm
About.pas
CHILDWIN.dfm
Childwin.pas
Export.dfm
Export.pas
EXPORTTO.dfm
exportto.pas
MAIN.dfm
Main.pas
Mdiapp.dpr
Mdiapp.res
PRINTTO.dfm
PrintTo.pas
Readme.txt

==============================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Crystal Reports 10 for Delphi\Delphi\Samples\TabControl\
==============================================================================================
company.dbf
company.mdx
company.rpt
PreviewWindowKeyStrokes.pdf
Readme.txt
TabControl.dpr
TabControl.res
UnitAbout.dfm
UnitAbout.pas
UnitMain.dfm
UnitMain.pas

=========================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Crystal Reports 10 for Delphi\Delphi\Samples\TabControl\HotKeyDemo\
=========================================================================================================
HotKeyDemo.dpr
HotKeyDemo.res
UnitAbout.dfm
UnitAbout.pas
UnitMain.dfm
UnitMain.pas

==================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Crystal Reports 10 for Delphi\Documentation\
==================================================================================
UCrpe32.cnt
UCrpeDS.cnt

=========================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\
=========================================================================================
ccrun.com.nfo
ccrun.com.txt
ccrun.com.url
FAQ.html
History.html
License.rtf
MyDAC.chm
mydac.gif
Readme.html
ReadMeSrc.txt

=====================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\CRGrid\Help\
=====================================================================================================
CRControls.cnt
CRControls.hlp

=======================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\CRGrid\Images\
=======================================================================================================
Devart.Vcl.CRGrid.TCRDBGrid.bmp
Devart.Vcl.CRGrid.TCRDBGrid16.bmp
Devart.Vcl.CRGrid.TCRDBGrid32.bmp

===============================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\CRGrid\Images\Delphi8\
===============================================================================================================
Devart.Vcl.CRGrid.TCRDBGrid.bmp

=======================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\CRGrid\Source\
=======================================================================================================
CRControls.res
CRControls10p.res
CRControls9.res
CRControlsReg.pas
CRGrid.inc
CRGrid.pas
CRGrid.res

=================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\CRGrid\Source\CBuilder5\
=================================================================================================================
crcontrols50.bpk
crcontrols50.cpp
crcontrols50.res

=================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\CRGrid\Source\CBuilder6\
=================================================================================================================
crcontrols60.bpk
crcontrols60.cpp
crcontrols60.res

================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\CRGrid\Source\Delphi10\
================================================================================================================
CRControls.reg
crcontrols100.bdsproj
CRControls100.cfg
crcontrols100.dpk
crcontrols100.res
Devart.snk
Devart.Vcl.bdsproj
Devart.Vcl.cfg
Devart.Vcl.dpk
Devart.Vcl.reg

================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\CRGrid\Source\Delphi11\
================================================================================================================
crcontrols105.cfg
crcontrols105.dpk
crcontrols105.dproj
crcontrols105.res
Devart.snk
Devart.Vcl.cfg
Devart.Vcl.dpk
Devart.Vcl.dproj

================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\CRGrid\Source\Delphi12\
================================================================================================================
crcontrols120.cfg
crcontrols120.dpk
crcontrols120.dproj
crcontrols120.res
Devart.snk

===============================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\CRGrid\Source\Delphi5\
===============================================================================================================
crcontrols50.cfg
crcontrols50.dof
crcontrols50.dpk
crcontrols50.res

===============================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\CRGrid\Source\Delphi6\
===============================================================================================================
crcontrols60.cfg
crcontrols60.dof
crcontrols60.dpk
crcontrols60.res

===============================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\CRGrid\Source\Delphi7\
===============================================================================================================
crcontrols70.cfg
crcontrols70.dof
crcontrols70.dpk
crcontrols70.res

===============================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\CRGrid\Source\Delphi9\
===============================================================================================================
CRControls.reg
crcontrols90.bdsproj
CRControls90.cfg
crcontrols90.dpk
CRControls90.res
Devart.snk
Devart.Vcl.bdsproj
Devart.Vcl.cfg
Devart.Vcl.dpk
Devart.Vcl.reg

===========================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\CRGrid\Source\Net\
===========================================================================================================
CRGrid.inc
Devart.Vcl.CRControlsReg.pas
Devart.Vcl.CRGrid.pas

===========================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\DbToolsInterfaces\
===========================================================================================================
CoreLab.DbTools.Data.Interfaces.dll
CoreLab.DbTools.Interfaces.dll
Devart.DbForge.Interfaces.dll

===============================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Demos\
===============================================================================================
InstallDemoObjects.sql
UninstallDemoObjects.sql

===========================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Demos\dotNet\Miscellaneous\ASPNet\
===========================================================================================================================
Global.asax
Global.pas
ReadMe.txt
Web.bdsproj
Web.config
Web.dpr
WebForm.aspx
WebForm.pas
WebForm.resx

=============================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Demos\dotNet\Miscellaneous\Failover\
=============================================================================================================================
About.nfm
About.pas
Data.nfm
Data.pas
FailOver_VclNet.bdsproj
FailOver_VclNet.dpr
Main.nfm
Main.pas

=============================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Demos\dotNet\Miscellaneous\WinForms\
=============================================================================================================================
DataSet.bdsproj
DataSet.dpr
MainForm.pas
MainForm.resx
ReadMe.txt

================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Demos\dotNet\MydacDemo\
================================================================================================================
MyDacDemo_VclNet.bdsproj
MyDacDemo_VclNet.cfg
MyDacDemo_VclNet.dpr
MyDacDemo_VclNet.dproj
MyDacDemo_VclNet.res

=====================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Demos\dotNet\MydacDemo\Base\
=====================================================================================================================
CategoryFrame.nfm
CategoryFrame.pas
DacDemo.inc
DemoBase.pas
DemoForm.nfm
DemoForm.pas
DemoFrame.nfm
DemoFrame.pas
HtmlConsts.pas
MyDacAbout.nfm
MyDacAbout.pas
MyDacDemoForm.nfm
MyDacDemoForm.pas

==============================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Demos\dotNet\MydacDemo\CachedUpdates\
==============================================================================================================================
CachedUpdates.nfm
CachedUpdates.pas
UpdateAction.nfm
UpdateAction.pas

========================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Demos\dotNet\MydacDemo\Command\
========================================================================================================================
Command.nfm
Command.pas

==============================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Demos\dotNet\MydacDemo\ConnectDialog\
==============================================================================================================================
ConnectDialog.nfm
ConnectDialog.pas
CustomConnectForm.nfm
CustomConnectForm.pas
InheritedConnectForm.nfm
InheritedConnectForm.pas

=========================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Demos\dotNet\MydacDemo\CRDBGrid\
=========================================================================================================================
CRDBGrid.nfm
CRDBGrid.pas

=====================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Demos\dotNet\MydacDemo\Dump\
=====================================================================================================================
Dump.nfm
Dump.pas

===============================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Demos\dotNet\MydacDemo\FilterAndIndex\
===============================================================================================================================
FilterAndIndex.nfm
FilterAndIndex.pas

=======================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Demos\dotNet\MydacDemo\Loader\
=======================================================================================================================
Fetch.nfm
Fetch.pas
Loader.nfm
Loader.pas

=====================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Demos\dotNet\MydacDemo\Lock\
=====================================================================================================================
Lock.nfm
Lock.pas

=============================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Demos\dotNet\MydacDemo\MasterDetail\
=============================================================================================================================
MasterDetail.nfm
MasterDetail.pas

=========================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Demos\dotNet\MydacDemo\Pictures\
=========================================================================================================================
Pictures.nfm
Pictures.pas

======================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Demos\dotNet\MydacDemo\Query\
======================================================================================================================
Query.nfm
Query.pas

===========================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Demos\dotNet\MydacDemo\StoredProc\
===========================================================================================================================
StoredProc.nfm
StoredProc.pas

======================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Demos\dotNet\MydacDemo\Table\
======================================================================================================================
Table.nfm
Table.pas

=====================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Demos\dotNet\MydacDemo\Text\
=====================================================================================================================
Text.nfm
Text.pas

=============================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Demos\dotNet\MydacDemo\Transactions\
=============================================================================================================================
Transactions.nfm
Transactions.pas

==========================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Demos\dotNet\MydacDemo\UpdateSQL\
==========================================================================================================================
UpdateSQL.nfm
UpdateSQL.pas

=============================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Demos\dotNet\MydacDemo\VirtualTable\
=============================================================================================================================
VTable.nfm
VTable.pas

==================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Demos\dotNet\TechnologySpecific\Embedded\
==================================================================================================================================
Embedded_VclNet.bdsproj
Embedded_VclNet.dpr
Main.nfm
Main.pas

======================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Demos\dotNet\TechnologySpecific\SecureBridge\
======================================================================================================================================
MySSHIOHandler.pas
MySSLIOHandler.pas

==========================================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Demos\dotNet\TechnologySpecific\SecureBridge\Demo\SSH\SSH_Client\
==========================================================================================================================================================
SSH_Client.nfm
SSH_Client.pas

==========================================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Demos\dotNet\TechnologySpecific\SecureBridge\Demo\SSL\SSL_Client\
==========================================================================================================================================================
SSL_Client.nfm
SSL_Client.pas

=============================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Demos\dotNet\TechnologySpecific\SecureBridge\Design\
=============================================================================================================================================
MyIOHandlerDesign.pas
MyIOHandlerReg.pas

============================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Demos\Win32\Miscellaneous\CBuilder\
============================================================================================================================
BDS2006.bdsproj
BDS2006.cpp
BDS2006.res
CBuilder2007.cbproj
CBuilder2007.cpp
CBuilder2007.res
CBuilder5.bpr
CBuilder5.cpp
CBuilder5.res
CBuilder6.bpr
CBuilder6.cpp
CBuilder6.res
Main.cpp
Main.dfm
Main.h
ReadMe.txt

=======================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Demos\Win32\Miscellaneous\Dll\
=======================================================================================================================
DLLMain.dfm
DLLMain.pas
ExeMain.dfm
ExeMain.pas
My_DLL.bdsproj
My_DLL.cfg
My_DLL.dof
My_DLL.dpr
My_DLLGroup.bdsgroup
My_DLLGroup.bpg
My_Exe.bdsproj
My_Exe.cfg
My_Exe.dof
My_Exe.dpr
My_Exe.res
ReadMe.txt

============================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Demos\Win32\Miscellaneous\FailOver\
============================================================================================================================
About.dfm
About.lfm
About.lrs
About.pas
Data.dfm
Data.lfm
Data.lrs
Data.pas
FailOver.bdsproj
FailOver.dpr
FailOver.lpi
FailOver.lpr
FailOver.res
FailOver_VclNet.bdsproj
FailOver_VclNet.dpr
Main.dfm
Main.lfm
Main.lrs
Main.pas
ReadMe.txt

=========================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Demos\Win32\Miscellaneous\Midas\
=========================================================================================================================
Client.bdsproj
Client.dpr
Client.res
ClientForm.dfm
ClientForm.pas
Data.dfm
Data.pas
MidasGroup.bpg
Midas_TLB.dcr
Midas_TLB.pas
ReadMe.txt
Server.bdsproj
Server.dpr
Server.res
Server.tlb
ServerForm.dfm
ServerForm.pas
Server_TLB.pas

==================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Demos\Win32\Miscellaneous\VirtualTableCB\
==================================================================================================================================
Data1.vtd
Main.cpp
Main.dfm
Main.h
ReadMe.txt
VTable.bdsproj
VTable.bpr
VTable.cpp
VTable.res

===============================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Demos\Win32\MyDacDemo\
===============================================================================================================
MyDacDemo.bdsproj
MyDacDemo.cfg
MyDacDemo.dof
MyDacDemo.dpr
MyDacDemo.dproj
MyDacDemo.lpi
MyDacDemo.lpr
MyDacDemo.res

====================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Demos\Win32\MyDacDemo\Base\
====================================================================================================================
CategoryFrame.dfm
CategoryFrame.lfm
CategoryFrame.lrs
CategoryFrame.pas
CategoryFrame.xfm
DacDemo.inc
DemoBase.pas
DemoForm.dfm
DemoForm.lfm
DemoForm.lrs
DemoForm.pas
DemoForm.xfm
DemoFrame.dfm
DemoFrame.lfm
DemoFrame.lrs
DemoFrame.pas
DemoFrame.xfm
HtmlConsts.pas
MyDacAbout.dfm
MyDacAbout.lfm
MyDacAbout.lrs
MyDacAbout.pas
MyDacAbout.xfm
MyDacDemoForm.dfm
MyDacDemoForm.lfm
MyDacDemoForm.lrs
MyDacDemoForm.pas
MyDacDemoForm.xfm
WindowsXP.res

=============================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Demos\Win32\MyDacDemo\CachedUpdates\
=============================================================================================================================
CachedUpdates.dfm
CachedUpdates.lfm
CachedUpdates.lrs
CachedUpdates.pas
CachedUpdates.xfm
UpdateAction.dfm
UpdateAction.lfm
UpdateAction.lrs
UpdateAction.pas
UpdateAction.xfm

=======================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Demos\Win32\MyDacDemo\Command\
=======================================================================================================================
Command.dfm
Command.lfm
Command.lrs
Command.pas
Command.xfm

=============================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Demos\Win32\MyDacDemo\ConnectDialog\
=============================================================================================================================
ConnectDialog.dfm
ConnectDialog.lfm
ConnectDialog.lrs
ConnectDialog.pas
ConnectDialog.xfm
CustomConnectForm.dfm
CustomConnectForm.lfm
CustomConnectForm.lrs
CustomConnectForm.pas
CustomConnectForm.xfm
InheritedConnectForm.dfm
InheritedConnectForm.lfm
InheritedConnectForm.lrs
InheritedConnectForm.pas
InheritedConnectForm.xfm

========================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Demos\Win32\MyDacDemo\CRDBGrid\
========================================================================================================================
CRDBGrid.dfm
CRDBGrid.pas
CRDBGrid.xfm

====================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Demos\Win32\MyDacDemo\Dump\
====================================================================================================================
Dump.dfm
Dump.lfm
Dump.lrs
Dump.pas
Dump.xfm

==============================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Demos\Win32\MyDacDemo\FilterAndIndex\
==============================================================================================================================
FilterAndIndex.dfm
FilterAndIndex.lfm
FilterAndIndex.lrs
FilterAndIndex.pas
FilterAndIndex.xfm

======================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Demos\Win32\MyDacDemo\Loader\
======================================================================================================================
Fetch.dfm
Fetch.lfm
Fetch.lrs
Fetch.pas
Fetch.xfm
Loader.dfm
Loader.lfm
Loader.lrs
Loader.pas
Loader.xfm

====================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Demos\Win32\MyDacDemo\Lock\
====================================================================================================================
Lock.dfm
Lock.lfm
Lock.lrs
Lock.pas
Lock.xfm

============================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Demos\Win32\MyDacDemo\MasterDetail\
============================================================================================================================
MasterDetail.dfm
MasterDetail.lfm
MasterDetail.lrs
MasterDetail.pas
MasterDetail.xfm

========================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Demos\Win32\MyDacDemo\Pictures\
========================================================================================================================
Pictures.dfm
Pictures.lfm
Pictures.lrs
Pictures.pas
Pictures.xfm
Sandstone.bmp
World.bmp

=====================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Demos\Win32\MyDacDemo\Query\
=====================================================================================================================
Query.dfm
Query.lfm
Query.lrs
Query.pas
Query.xfm

==========================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Demos\Win32\MyDacDemo\StoredProc\
==========================================================================================================================
StoredProc.dfm
StoredProc.lfm
StoredProc.lrs
StoredProc.pas
StoredProc.xfm

=====================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Demos\Win32\MyDacDemo\Table\
=====================================================================================================================
Table.dfm
Table.lfm
Table.lrs
Table.pas
Table.xfm

====================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Demos\Win32\MyDacDemo\Text\
====================================================================================================================
Text.dfm
Text.lfm
Text.lrs
Text.pas
Text.xfm

============================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Demos\Win32\MyDacDemo\Transactions\
============================================================================================================================
Transactions.dfm
Transactions.lfm
Transactions.lrs
Transactions.pas
Transactions.xfm

=========================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Demos\Win32\MyDacDemo\UpdateSQL\
=========================================================================================================================
UpdateSQL.dfm
UpdateSQL.lfm
UpdateSQL.lrs
UpdateSQL.pas
UpdateSQL.xfm

============================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Demos\Win32\MyDacDemo\VirtualTable\
============================================================================================================================
Data1.xml
VTable.dfm
VTable.lfm
VTable.lrs
VTable.pas
VTable.xfm

=================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Demos\Win32\TechnologySpecific\Embedded\
=================================================================================================================================
Embedded.bdsproj
Embedded.dpr
Embedded.res
Embedded_VclNet.bdsproj
Embedded_VclNet.dpr
Main.dfm
Main.pas
ReadMe.txt

===============================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Demos\Win32\TechnologySpecific\Embedded\share\english\
===============================================================================================================================================
errmsg.sys

=====================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Demos\Win32\TechnologySpecific\SecureBridge\
=====================================================================================================================================
MySSHIOHandler.pas
MySSLIOHandler.pas
Readme.html

===============================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Demos\Win32\TechnologySpecific\SecureBridge\CBuilder5\
===============================================================================================================================================
mydacsbridge50.bpk
mydacsbridge50.cpp
mydacsbridge50.res

===============================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Demos\Win32\TechnologySpecific\SecureBridge\CBuilder6\
===============================================================================================================================================
mydacsbridge60.bpk
mydacsbridge60.cpp
mydacsbridge60.res

==============================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Demos\Win32\TechnologySpecific\SecureBridge\Delphi10\
==============================================================================================================================================
Devart.MyDac.SecureBridge.bdsproj
Devart.MyDac.SecureBridge.cfg
Devart.MyDac.SecureBridge.dpk
mydacsbridge100.bdsproj
mydacsbridge100.cfg
mydacsbridge100.dpk
mydacsbridge100.res

==============================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Demos\Win32\TechnologySpecific\SecureBridge\Delphi11\
==============================================================================================================================================
mydacsbridge105.bdsproj
mydacsbridge105.cfg
mydacsbridge105.dpk
mydacsbridge105.res

=============================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Demos\Win32\TechnologySpecific\SecureBridge\Delphi5\
=============================================================================================================================================
mydacsbridge50.cfg
mydacsbridge50.dof
mydacsbridge50.dpk
mydacsbridge50.res

=============================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Demos\Win32\TechnologySpecific\SecureBridge\Delphi6\
=============================================================================================================================================
mydacsbridge60.cfg
mydacsbridge60.dof
mydacsbridge60.dpk
mydacsbridge60.res

=============================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Demos\Win32\TechnologySpecific\SecureBridge\Delphi7\
=============================================================================================================================================
mydacsbridge70.cfg
mydacsbridge70.dof
mydacsbridge70.dpk
mydacsbridge70.res

=============================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Demos\Win32\TechnologySpecific\SecureBridge\Delphi8\
=============================================================================================================================================
Devart.MyDac.SecureBridge.bdsproj
Devart.MyDac.SecureBridge.cfg
Devart.MyDac.SecureBridge.dpk

=============================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Demos\Win32\TechnologySpecific\SecureBridge\Delphi9\
=============================================================================================================================================
Devart.MyDac.SecureBridge.bdsproj
Devart.MyDac.SecureBridge.cfg
Devart.MyDac.SecureBridge.dpk
mydacsbridge90.bdsproj
mydacsbridge90.cfg
mydacsbridge90.dpk
mydacsbridge90.res

=========================================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Demos\Win32\TechnologySpecific\SecureBridge\Demo\SSH\SSH_Client\
=========================================================================================================================================================
SSH_Client.dfm
SSH_Client.pas

=========================================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Demos\Win32\TechnologySpecific\SecureBridge\Demo\SSL\SSL_Client\
=========================================================================================================================================================
SSL_Client.dfm
SSL_Client.pas

============================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Demos\Win32\TechnologySpecific\SecureBridge\Design\
============================================================================================================================================
MyIOHandlerDesign.pas
MyIOHandlerDesign.res
MyIOHandlerDesign10p.res
MyIOHandlerDesign9.res
MyIOHandlerReg.pas
SB.inc

============================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Demos\Win32\TechnologySpecific\SecureBridge\Images\
============================================================================================================================================
TMySSHIOHandler.bmp
TMySSHIOHandler.gif
TMySSHIOHandler16.bmp
TMySSHIOHandler32.bmp
TMySSLIOHandler.bmp
TMySSLIOHandler.gif
TMySSLIOHandler16.bmp
TMySSLIOHandler32.bmp

===============================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Demos\Win32\ThirdParty\FastReport\FR2\
===============================================================================================================================
FastReport.dpr
FastReport.res
Main.dfm
Main.pas
ReadMe.txt

=======================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Demos\Win32\ThirdParty\FastReport\FR2\Delphi7\
=======================================================================================================================================
FRMyDAC7.dpk
FRMyDAC7.res
FR_MyDAC.res
FR_MyDACDB.pas
FR_MyDACQuery.pas
FR_MyDACQueryParam.dfm
FR_MyDACQueryParam.pas
FR_MyDACreg.dcr
FR_MyDACreg.pas
FR_MyDACTable.pas

===============================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Demos\Win32\ThirdParty\FastReport\FR3\
===============================================================================================================================
dclfrxMYDAC5.cfg
dclfrxMYDAC5.dof
dclfrxMYDAC5.dpk
dclfrxMYDAC5.res
dclfrxMYDAC6.dpk
dclfrxMYDAC7.dpk
file_id.diz
frxDACComponents.pas
frxDACEditor.pas
frxMYDAC5.bpk
frxMYDAC5.cfg
frxMYDAC5.cpp
frxMYDAC5.dof
frxMYDAC5.dpk
frxMYDAC5.res
frxMYDAC6.bpk
frxMYDAC6.cpp
frxMYDAC6.dpk
frxMYDAC6.res
frxMYDAC7.dpk
frxMYDAC7.res
frxMYDACComponents.pas
frxMyDACComponents.res
frxMYDACEditor.pas
frxMYDACReg.dcr
frxMYDACReg.pas
frxMYDACRTTI.pas
ReadMe.txt

====================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Demos\Win32\ThirdParty\FastReport\FR3\Demo\
====================================================================================================================================
FRDemo.dpr
FRDemo.res
Unit1.dfm
Unit1.pas
Unit2.dfm
Unit2.pas

===============================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Demos\Win32\ThirdParty\FastReport\FR4\
===============================================================================================================================
file_id.diz
frxDACComponents.pas
frxDACEditor.pas
frxMyDACComponents.pas
frxMyDACComponents.res
frxMyDACEditor.pas
frxMyDACReg.dcr
frxMyDACReg.pas
frxMyDACRTTI.pas
fs_idacrtti.pas
fs_imydacreg.dcr
fs_imydacreg.pas
fs_imydacrtti.pas
ReadMe.txt

=========================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Demos\Win32\ThirdParty\FastReport\FR4\CBuilder5\
=========================================================================================================================================
frxMYDAC5.bpk
frxMYDAC5.cpp
fsDAC5.bpk
fsDAC5.cpp
fsMyDAC5.bpk
fsMyDAC5.cpp

=========================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Demos\Win32\ThirdParty\FastReport\FR4\CBuilder6\
=========================================================================================================================================
frxMyDAC6.bpk
frxMyDAC6.cpp
fsDAC6.bpk
fsDAC6.cpp
fsMyDAC6.bpk
fsMyDAC6.cpp

========================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Demos\Win32\ThirdParty\FastReport\FR4\Delphi10\
========================================================================================================================================
dclfrxMyDAC10.bdsproj
dclfrxMyDAC10.dpk
dclfsMyDAC10.bdsproj
dclfsMyDAC10.dpk
frxDAC10.bdsproj
frxDAC10.dpk
frxMyDAC10.bdsproj
frxMyDAC10.dpk
fsDAC10.bdsproj
fsDAC10.dpk
fsMyDAC10.bdsproj
fsMyDAC10.dpk

========================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Demos\Win32\ThirdParty\FastReport\FR4\Delphi11\
========================================================================================================================================
dclfrxMyDAC11.dpk
dclfrxMyDAC11.dproj
dclfsMyDAC11.dpk
dclfsMyDAC11.dproj
frxDAC11.dpk
frxDAC11.dproj
frxMyDAC11.dpk
frxMyDAC11.dproj
fsDAC11.dpk
fsDAC11.dproj
fsMyDAC11.dpk
fsMyDAC11.dproj
MakeCBuilder.bat

========================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Demos\Win32\ThirdParty\FastReport\FR4\Delphi12\
========================================================================================================================================
dclfrxMyDAC12.dpk
dclfrxMyDAC12.dproj
dclfsMYDAC12.dpk
dclfsMyDAC12.dproj
frxDAC12.dpk
frxDAC12.dproj
frxMyDAC12.dpk
frxMyDAC12.dproj
fsDAC12.dpk
fsDAC12.dproj
fsMYDAC12.dpk
fsMyDAC12.dproj
MakeCBuilder.bat

=======================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Demos\Win32\ThirdParty\FastReport\FR4\Delphi5\
=======================================================================================================================================
dclfrxMyDAC5.dpk
dclfsMyDAC5.dpk
frxDAC5.dpk
frxMyDAC5.dpk
fsDAC5.dpk
fsMyDAC5.dpk

=======================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Demos\Win32\ThirdParty\FastReport\FR4\Delphi6\
=======================================================================================================================================
dclfrxMyDAC6.dpk
dclfsMyDAC6.dpk
frxDAC6.dpk
frxMyDAC6.dpk
fsDAC6.dpk
fsMyDAC6.dpk

=======================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Demos\Win32\ThirdParty\FastReport\FR4\Delphi7\
=======================================================================================================================================
dclfrxMyDAC7.dpk
dclfsMyDAC7.dpk
frxDAC7.dpk
frxMyDAC7.dpk
fsDAC7.dpk
fsMyDAC7.dpk

=======================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Demos\Win32\ThirdParty\FastReport\FR4\Delphi9\
=======================================================================================================================================
dclfrxMyDAC9.bdsproj
dclfrxMyDAC9.dpk
dclfsMyDAC9.bdsproj
dclfsMyDAC9.dpk
frxDAC9.bdsproj
frxDAC9.dpk
frxMyDAC9.bdsproj
frxMyDAC9.dpk
fsDAC9.bdsproj
fsDAC9.dpk
fsMyDAC9.bdsproj
fsMyDAC9.dpk

====================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Demos\Win32\ThirdParty\FastReport\FR4\Demo\
====================================================================================================================================
FRDemo.dpr
FRDemo.res
Unit1.dfm
Unit1.pas
Unit2.dfm
Unit2.pas

==========================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Demos\Win32\ThirdParty\InfoPower\
==========================================================================================================================
MyIP.pas
MyIPPack.dpk
MyIPPack.res
ReadMe.txt

===============================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Demos\Win32\ThirdParty\InfoPower\Demo\
===============================================================================================================================
IPDemo.dpr
IPDemo.res
Main.dfm
Main.pas

=============================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Demos\Win32\ThirdParty\IntraWeb\IW5\
=============================================================================================================================
IntraWeb.dof
IntraWeb.dpr
IntraWeb.res
IntraWebISAPI.dpr
ReadMe.txt
ServerController.dfm
ServerController.pas
uBase.dfm
uBase.pas
uCachedUpdates.dfm
uCachedUpdates.pas
uData.dfm
uData.pas
uMain.dfm
uMain.pas
uMasterDetail.dfm
uMasterDetail.pas
uQuery.dfm
uQuery.pas

=============================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Demos\Win32\ThirdParty\IntraWeb\IW7\
=============================================================================================================================
IntraWeb.bdsproj
IntraWeb.dpr
IntraWeb.res
IntraWebISAPI.bdsproj
IntraWebISAPI.dpr
IntraWebISAPI.res
ReadMe.txt
ServerController.dfm
ServerController.pas
uBase.dfm
uBase.pas
uCachedUpdates.dfm
uCachedUpdates.pas
uData.dfm
uData.pas
uMain.dfm
uMain.pas
uMasterDetail.dfm
uMasterDetail.pas
uQuery.dfm
uQuery.pas

============================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Demos\Win32\ThirdParty\QuickReport\
============================================================================================================================
Main.dfm
Main.pas
QReport.dpr
QReport.res
ReadMe.txt
Report1.dfm
Report1.pas

==============================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Demos\Win32\ThirdParty\ReportBuilder\
==============================================================================================================================
daMyDAC.pas
EndUser.dpr
EndUser.res
myEURpt.dfm
myEURpt.pas
rbMyDAC.dpk
rbMyDAC.res
ReadMe.txt

======================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Demos\Win32\ThirdParty\ReportBuilder\Reports\
======================================================================================================================================
Dept.rtm
Emp.rtm

================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Images\
================================================================================================
Devart.Dac.CRBatchMove.TCRBatchMove.bmp
Devart.Dac.CRBatchMove.TCRBatchMove16.bmp
Devart.Dac.CRBatchMove.TCRBatchMove32.bmp
Devart.Dac.VirtualTable.TVirtualTable.bmp
Devart.Dac.VirtualTable.TVirtualTable16.bmp
Devart.Dac.VirtualTable.TVirtualTable32.bmp
Devart.MyDac.DataAdapter.MyDataAdapter.bmp
Devart.MyDac.Design.CRMyDACPageItem.bmp
Devart.MyDac.Design.CRMyFAQItem.bmp
Devart.MyDac.Design.CRMyHelpItem.bmp
Devart.MyDac.Design.CRMyHomePageItem.bmp
Devart.MyDac.Design.MyDACDBMonitorItem.bmp
Devart.MyDac.Design.MyDACDeveloperToolsPageItem.bmp
Devart.MyDac.Design.MyDACMyBuilderItem.bmp
Devart.MyDac.MyAccess.TMyCommand.bmp
Devart.MyDac.MyAccess.TMyCommand16.bmp
Devart.MyDac.MyAccess.TMyCommand32.bmp
Devart.MyDac.MyAccess.TMyConnection.bmp
Devart.MyDac.MyAccess.TMyConnection16.bmp
Devart.MyDac.MyAccess.TMyConnection32.bmp
Devart.MyDac.MyAccess.TMyDataSource.bmp
Devart.MyDac.MyAccess.TMyDataSource16.bmp
Devart.MyDac.MyAccess.TMyDataSource32.bmp
Devart.MyDac.MyAccess.TMyMetaData.bmp
Devart.MyDac.MyAccess.TMyMetaData16.bmp
Devart.MyDac.MyAccess.TMyMetaData32.bmp
Devart.MyDac.MyAccess.TMyQuery.bmp
Devart.MyDac.MyAccess.TMyQuery16.bmp
Devart.MyDac.MyAccess.TMyQuery32.bmp
Devart.MyDac.MyAccess.TMyStoredProc.bmp
Devart.MyDac.MyAccess.TMyStoredProc16.bmp
Devart.MyDac.MyAccess.TMyStoredProc32.bmp
Devart.MyDac.MyAccess.TMyTable.bmp
Devart.MyDac.MyAccess.TMyTable16.bmp
Devart.MyDac.MyAccess.TMyTable32.bmp
Devart.MyDac.MyAccess.TMyUpdateSQL.bmp
Devart.MyDac.MyAccess.TMyUpdateSQL16.bmp
Devart.MyDac.MyAccess.TMyUpdateSQL32.bmp
Devart.MyDac.MyBackup.TMyBackup.bmp
Devart.MyDac.MyBackup.TMyBackup16.bmp
Devart.MyDac.MyBackup.TMyBackup32.bmp
Devart.MyDac.MyBuilderClient.TMyBuilder.bmp
Devart.MyDac.MyBuilderClient.TMyBuilder16.bmp
Devart.MyDac.MyBuilderClient.TMyBuilder32.bmp
Devart.MyDac.MyDacVcl.TMyConnectDialog.bmp
Devart.MyDac.MyDacVcl.TMyConnectDialog16.bmp
Devart.MyDac.MyDacVcl.TMyConnectDialog32.bmp
Devart.MyDac.MyDump.TMyDump.bmp
Devart.MyDac.MyDump.TMyDump16.bmp
Devart.MyDac.MyDump.TMyDump32.bmp
Devart.MyDac.MyEmbConnection.TMyEmbConnection.bmp
Devart.MyDac.MyEmbConnection.TMyEmbConnection16.bmp
Devart.MyDac.MyEmbConnection.TMyEmbConnection32.bmp
Devart.MyDac.MyLoader.TMyLoader.bmp
Devart.MyDac.MyLoader.TMyLoader16.bmp
Devart.MyDac.MyLoader.TMyLoader32.bmp
Devart.MyDac.MyScript.TMyScript.bmp
Devart.MyDac.MyScript.TMyScript16.bmp
Devart.MyDac.MyScript.TMyScript32.bmp
Devart.MyDac.MyServerControl.TMyServerControl.bmp
Devart.MyDac.MyServerControl.TMyServerControl16.bmp
Devart.MyDac.MyServerControl.TMyServerControl32.bmp
Devart.MyDac.MySQLMonitor.TMySQLMonitor.bmp
Devart.MyDac.MySQLMonitor.TMySQLMonitor16.bmp
Devart.MyDac.MySQLMonitor.TMySQLMonitor32.bmp

========================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Images\Delphi8\
========================================================================================================
Devart.Dac.CRBatchMove.TCRBatchMove.bmp
Devart.Dac.VirtualTable.TVirtualTable.bmp

================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Source\
================================================================================================
CLRClasses.hpp
CLRClasses.pas
CRAccess.hpp
CRAccess.pas
CRBatchMove.hpp
CRBatchMove.pas
CRConnectionPool.hpp
CRConnectionPool.pas
CRParser.hpp
CRParser.pas
CRVio.hpp
CRVio.pas
CRVioTcp.hpp
CRVioTcp.pas
CRVioTcpSSL.hpp
CRVioTcpSSL.pas
CRXml.hpp
CRXml.pas
dac.bmk
Dac.inc
DacClx.pas
DacGui.inc
DAConsts.hpp
DAConsts.pas
DacVcl.hpp
DacVcl.pas
DacVer.inc
DADump.hpp
DADump.pas
DALoader.hpp
DALoader.pas
DAScript.hpp
DAScript.pas
DASQLMonitor.hpp
DASQLMonitor.pas
DAVersionInfo.hpp
DAVersionInfo.pas
DBAccess.hpp
DBAccess.pas
DBAccess.res
DBMonitorClient.hpp
DBMonitorClient.pas
DBMonitorIntf.hpp
DBMonitorIntf.pas
Devart.snk
Make.bat
MemData.hpp
MemData.pas
MemDataSet.pas
MemDS.hpp
MemDS.pas
MemUtils.hpp
MemUtils.pas
MTSCall.hpp
MTSCall.pas
MyAccess.pas
MyBackup.pas
MyBuilderClient.pas
MyBuilderIntf.pas
MyCall.pas
MyClasses.pas
MyConnectForm.dfm
MyConnectForm.lfm
MyConnectForm.lrs
MyConnectForm.pas
MyConnectForm.xfm
MyConnectionPool.pas
MyConsts.pas
MyDac.inc
MyDacClx.pas
MyDacGui.inc
MyDacMonitor.pas
MyDacVcl.pas
MyDacVer.inc
MyDump.pas
MyEmbConnection.pas
MyLoader.pas
MyParser.pas
MyScript.pas
MyScriptProcessor.pas
MyServerControl.pas
MyServices.pas
MySqlApi.pas
MySqlApiDirect.pas
MySqlBind.pas
MySqlErrors.pas
MySQLMonitor.pas
MySqlNet.pas
MySqlResultSet.pas
MySqlSession.pas
MySqlStmt.pas
MySqlType.pas
MySqlVioPipe.pas
VirtualTable.hpp
VirtualTable.pas
Win32Timer.hpp
Win32Timer.pas

=========================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Source\Delphi13\
=========================================================================================================
dac120.cfg
dac140.dpk
dac140.dproj
dac140.dproj.local
dac140.hpp
dac140.identcache
dac140.res
dacvcl140.dpk
dacvcl140.dproj
dacvcl140.dproj.local
dacvcl140.hpp
dacvcl140.res
dcldac140.dpk
dcldac140.dproj
dcldac140.dproj.local
dcldac140.identcache
dcldac140.res
dclmydac140.dpk
dclmydac140.dproj
dclmydac140.dproj.local
dclmydac140.res
dclmysqlmon140.dpk
dclmysqlmon140.dproj
dclmysqlmon140.dproj.local
dclmysqlmon140.res
Make.bat
MyAccess.hpp
MyBackup.hpp
MyBuilderClient.hpp
MyBuilderIntf.hpp
MyCall.hpp
MyClasses.hpp
MyConnectForm.hpp
MyConnectionPool.hpp
MyConsts.hpp
mydac140.dpk
mydac140.dproj
mydac140.dproj.local
mydac140.hpp
mydac140.res
MyDacMonitor.hpp
mydacVcl.hpp
mydacvcl140.dpk
mydacvcl140.dproj
mydacvcl140.dproj.local
mydacvcl140.hpp
mydacvcl140.res
MyDAC_2010.dsk
MyDAC_2010.groupproj
MyDAC_2010.groupproj.local
MyDAC_2010.~dsk
MyDump.hpp
MyEmbConnection.hpp
MyLoader.hpp
MyParser.hpp
MyScript.hpp
MyScriptProcessor.hpp
MyServerControl.hpp
MyServices.hpp
MySqlApi.hpp
MySqlApiDirect.hpp
MySqlBind.hpp
MySqlErrors.hpp
mysqlmon140.dcu
mysqlmon140.dpk
mysqlmon140.dproj
mysqlmon140.dproj.local
mysqlmon140.hpp
mysqlmon140.res
MySQLMonitor.dcu
MySQLMonitor.hpp
MySqlNet.hpp
MySqlResultSet.hpp
MySqlSession.hpp
MySqlStmt.hpp
MySqlType.hpp
MySqlVioPipe.hpp

=======================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Source\Design\
=======================================================================================================
CRColFrame.dfm
CRColFrame.lfm
CRColFrame.lrs
CRColFrame.pas
CRColFrame.xfm
CRDataEditor.dfm
CRDataEditor.lfm
CRDataEditor.lrs
CRDataEditor.pas
CRDataEditor.xfm
CRDesign.pas
CRDesignUtils.pas
CREditor.dfm
CREditor.lfm
CREditor.lrs
CREditor.pas
CREditor.xfm
CRFldLinks.dfm
CRFldLinks.lfm
CRFldLinks.lrs
CRFldLinks.pas
CRFldLinks.xfm
CRFrame.dfm
CRFrame.lfm
CRFrame.lrs
CRFrame.pas
CRFrame.xfm
CRTabEditor.dfm
CRTabEditor.lfm
CRTabEditor.lrs
CRTabEditor.pas
CRTabEditor.xfm
CRUniCtrls.pas
CRValueEdit.dfm
CRValueEdit.lfm
CRValueEdit.lrs
CRValueEdit.pas
CRValueEdit.xfm
DAConnectionEditor.dfm
DAConnectionEditor.lfm
DAConnectionEditor.lrs
DAConnectionEditor.pas
DAConnectionEditor.xfm
DacReg.pas
DADataEditor.dfm
DADataEditor.lfm
DADataEditor.lrs
DADataEditor.pas
DADataEditor.xfm
DADesign.lrs
DADesign.pas
DADesign.res
DADesign10p.res
DADesign9.res
DADesignUtils.pas
DADualListEditor.dfm
DADualListEditor.lfm
DADualListEditor.lrs
DADualListEditor.pas
DADualListEditor.xfm
DADumpEditor.dfm
DADumpEditor.lfm
DADumpEditor.lrs
DADumpEditor.pas
DADumpEditor.xfm
DADumpProgress.dfm
DADumpProgress.lfm
DADumpProgress.lrs
DADumpProgress.pas
DADumpProgress.xfm
DAEditor.dfm
DAEditor.lfm
DAEditor.lrs
DAEditor.pas
DAEditor.xfm
DAMacrosFrame.dfm
DAMacrosFrame.lfm
DAMacrosFrame.lrs
DAMacrosFrame.pas
DAMacrosFrame.xfm
DAMenu.pas
DAParamsFrame.dfm
DAParamsFrame.lfm
DAParamsFrame.lrs
DAParamsFrame.pas
DAParamsFrame.xfm
DAParamValueEditor.dfm
DAParamValueEditor.lfm
DAParamValueEditor.lrs
DAParamValueEditor.pas
DAParamValueEditor.xfm
DAQueryEditor.dfm
DAQueryEditor.lfm
DAQueryEditor.lrs
DAQueryEditor.pas
DAQueryEditor.xfm
DAScriptEditor.dfm
DAScriptEditor.lfm
DAScriptEditor.lrs
DAScriptEditor.pas
DAScriptEditor.xfm
DASPCallFrame.dfm
DASPCallFrame.lfm
DASPCallFrame.lrs
DASPCallFrame.pas
DASPCallFrame.xfm
DASQLComponentEditor.dfm
DASQLComponentEditor.lfm
DASQLComponentEditor.lrs
DASQLComponentEditor.pas
DASQLComponentEditor.xfm
DASQLFrame.dfm
DASQLFrame.lfm
DASQLFrame.lrs
DASQLFrame.pas
DASQLFrame.xfm
DASQLGeneratorFrame.dfm
DASQLGeneratorFrame.lfm
DASQLGeneratorFrame.lrs
DASQLGeneratorFrame.pas
DASQLGeneratorFrame.xfm
DAStoredProcEditor.dfm
DAStoredProcEditor.lfm
DAStoredProcEditor.lrs
DAStoredProcEditor.pas
DAStoredProcEditor.xfm
DATableEditor.dfm
DATableEditor.lfm
DATableEditor.lrs
DATableEditor.pas
DATableEditor.xfm
DATableSQLFrame.dfm
DATableSQLFrame.lfm
DATableSQLFrame.lrs
DATableSQLFrame.pas
DATableSQLFrame.xfm
DAUpdateSQLEditor.dfm
DAUpdateSQLEditor.lfm
DAUpdateSQLEditor.lrs
DAUpdateSQLEditor.pas
DAUpdateSQLEditor.xfm
DAUpdateSQLFrame.dfm
DAUpdateSQLFrame.lfm
DAUpdateSQLFrame.lrs
DAUpdateSQLFrame.pas
DAUpdateSQLFrame.xfm
DBForgeClientImp.pas
DBToolsClient.pas
DBToolsClient.res
DBToolsClientImp.pas
DBToolsIntf.pas
Download.dfm
Download.lfm
Download.lrs
Download.pas
HelpUtils.pas
MyAbout.dfm
MyAbout.pas
MyCommandEditor.dfm
MyCommandEditor.lfm
MyCommandEditor.lrs
MyCommandEditor.pas
MyCommandEditor.xfm
MyConnectionEditor.dfm
MyConnectionEditor.lfm
MyConnectionEditor.lrs
MyConnectionEditor.pas
MyConnectionEditor.xfm
MyDacReg.pas
MyDesign.lrs
MyDesign.pas
MyDesign.res
MyDesign10p.res
MyDesign9.res
MyDesignUtils.pas
MyDumpEditor.dfm
MyDumpEditor.lfm
MyDumpEditor.lrs
MyDumpEditor.pas
MyDumpEditor.xfm
MyEmbConParamsEditor.dfm
MyEmbConParamsEditor.lfm
MyEmbConParamsEditor.lrs
MyEmbConParamsEditor.pas
MyEmbConParamsEditor.xfm
MyMenu.pas
MyNamesEditor.dfm
MyNamesEditor.lfm
MyNamesEditor.lrs
MyNamesEditor.pas
MyNamesEditor.xfm
MyParamsFrame.dfm
MyParamsFrame.lfm
MyParamsFrame.lrs
MyParamsFrame.pas
MyParamsFrame.xfm
MyQueryEditor.dfm
MyQueryEditor.lfm
MyQueryEditor.lrs
MyQueryEditor.pas
MyQueryEditor.xfm
MyServerControlEditor.dfm
MyServerControlEditor.lfm
MyServerControlEditor.lrs
MyServerControlEditor.pas
MyServerControlEditor.xfm
MySQLMonReg.pas
MyStoredProcEditor.dfm
MyStoredProcEditor.lfm
MyStoredProcEditor.lrs
MyStoredProcEditor.pas
MyStoredProcEditor.xfm
MyUpdateSQLEditor.dfm
MyUpdateSQLEditor.lfm
MyUpdateSQLEditor.lrs
MyUpdateSQLEditor.pas
MyUpdateSQLEditor.xfm
VTDataEditor.dfm
VTDataEditor.lfm
VTDataEditor.lrs
VTDataEditor.pas
VTDataEditor.xfm
VTDesign.pas

=====================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Data Access Components for MySQL 5.80.47\MyDac2010\Source\zlib\
=====================================================================================================
adler32.obj
compress.obj
crc32.obj
deflate.obj
gzio.obj
infblock.obj
infcodes.obj
inffast.obj
inflate.obj
inftrees.obj
infutil.obj
trees.obj
uncompr.obj
zutil.obj

====================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Delphi SWF SDK 2.5 For Delphi\
====================================================================
Delphi SWF SDK (ver. 2.5).exe

========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Developer Express X46 Full Source\
========================================================================
Developer Express X46.7z

===============================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Direct Oracle Access 4.1\
===============================================================
2009.rar
doa41d2007.exe
doa41d7.exe
sn.txt

=========================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Disk Controls 3.87\
=========================================================
diskcontrols_full.exe

================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Disk Controls 3.87\diskcontrols_help\Help\
================================================================================
DiskControls.cnt
DiskControls.hlp

================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Disk Controls 3.87\diskcontrols_help\HTML\
================================================================================
aclistviewraised.png
aclistviewsortmarkasc.png
aclistviewsortmarkdesc.png
aclistviewss4.png
aclistviewss5.png
aclistviewss6.png
aclistviewss7.png
aclistviewss8.png
aclistviewsunken.png
browsedialog.png
browsedialogbrowsefor.htm
browsedialogevents.htm
browsedialogexecute.htm
browsedialogfolder.htm
browsedialogmethods.htm
browsedialognewfolder.htm
browsedialognewfoldercaption.htm
browsedialognewfolderprompt.htm
browsedialognewfolderpropertie.htm
browsedialognewfoldervisible.htm
browsedialogonchanged.htm
browsedialogoninitialized.htm
browsedialogonselected.htm
browsedialogoptions.htm
browsedialogposition.htm
browsedialogproperties.htm
browsedialogspeciallocation.htm
browsedialogstatustext.htm
browsedialogtitle.htm
cdromicon.png
cdromicon_s.png
componentsoverview.htm
contact.htm
dcbrowsedialogss.png
dceditss.png
dcfileassociation.png
dcfileassociationss1.png
dcfileoperationsss.png
dcfolderlistviewss.png
dcfolderlistviewss1.png
dcfolderlistviewss2.png
dcfolderlistviewss3.png
diskcontrolstop.gif
diskcontrols_content.htm
diskcontrols_content.js
diskcontrols_dummyframe.htm
diskcontrols_kwindex.htm
diskinfo.png
diskinfoavailabledrives.htm
diskinfobytespersector.htm
diskinfodisk.htm
diskinfodiskfree.htm
diskinfodisksize.htm
diskinfodrivetype.htm
diskinfoexample.htm
diskinfofilesystem.htm
diskinfofreeclusters.htm
diskinfolargeicon.htm
diskinfoproperties.htm
diskinfosectorspercluster.htm
diskinfoserialnumber.htm
diskinfoserialnumberstr.htm
diskinfosmallicon.htm
diskinfosysimageindex.htm
diskinfototalclusters.htm
diskinfovolumelabel.htm
diskscanner.png
diskscannerbusy.htm
diskscannerevents.htm
diskscannerexecute.htm
diskscannerfiles.htm
diskscannerfindallfolders.htm
diskscannerfolder.htm
diskscannerincludehiddensubfol.htm
diskscannerincludesubfolders.htm
diskscannermatches.htm
diskscannermethods.htm
diskscanneronfilefound.htm
diskscanneronscandone.htm
diskscanneronscanfolder.htm
diskscanneronstopped.htm
diskscannerproperties.htm
diskscannersearchattributes.htm
diskscannersearchmask.htm
diskscannersearchsize.htm
diskscannersearchtime.htm
diskscannerseealso.htm
diskscannerstop.htm
diskscannersuspended.htm
diskscannerthreadpriority.htm
diskscanneruseicons.htm
diskscannerwaitthread.htm
excludelist.png
fileassociation.png
fileassociationaccessmode.htm
fileassociationdefcommandname.htm
fileassociationexample.htm
fileassociationexecutablefile.htm
fileassociationextdescription.htm
fileassociationextension.htm
fileassociationfiledescription.htm
fileassociationiconindex.htm
fileassociationiconlocation.htm
fileassociationinstallfiletype.htm
fileassociationlargeicon.htm
fileassociationmethods.htm
fileassociationmimetype.htm
fileassociationparamstring.htm
fileassociationproperties.htm
fileassociationsmallicon.htm
fileassociationuninstallfilety.htm
filecrc.png
filecrccrc.htm
filecrcfilename.htm
filecrcmethod.htm
filecrcproperties.htm
fileedit.png
fileeditalign.htm
fileeditalignment.htm
fileeditautoselect.htm
fileeditbutton.htm
fileeditbuttoncursor.htm
fileeditbuttonflat.htm
fileeditbuttonglyph.htm
fileeditbuttonhint.htm
fileeditbuttonnumglyphs.htm
fileeditbuttonvisible.htm
fileeditbuttonwidth.htm
fileeditcolor.htm
fileeditcolordisabled.htm
fileeditcursorborder.htm
fileeditdlgdefaultext.htm
fileeditdlgfilter.htm
fileeditdlgoptions.htm
fileeditdlgtitle.htm
fileeditdlgtype.htm
fileeditevents.htm
fileeditonbuttonclick.htm
fileeditondlgcancel.htm
fileeditondlgok.htm
fileeditonmouseenter.htm
fileeditonmouseleave.htm
fileeditproperties.htm
fileinfo.png
fileinfodisplayname.htm
fileinfofileattributes.htm
fileinfofilename.htm
fileinfofilesize.htm
fileinfofiletype.htm
fileinfolargeicon.htm
fileinfoproperties.htm
fileinfosmallicon.htm
fileinfosysimageindex.htm
fileinfotimecreated.htm
fileinfotimelastaccessed.htm
fileinfotimelastmodified.htm
fileoperations.png
fileoperationscopy.htm
fileoperationsdelete.htm
fileoperationsdestfolder.htm
fileoperationsevents.htm
fileoperationsexample.htm
fileoperationsexecute.htm
fileoperationsfilelist.htm
fileoperationsmethods.htm
fileoperationsmove.htm
fileoperationsonerror.htm
fileoperationsoperation.htm
fileoperationsoptions.htm
fileoperationsprogresstitle.htm
fileoperationsproperties.htm
fileoperationsrename.htm
filetail.png
filetailcheckchanges.htm
filetailevents.htm
filetailfilename.htm
filetailfilesize.htm
filetaillastlines.htm
filetaillastlinescount.htm
filetailmonitortype.htm
filetailonfileappended.htm
filetailonfilechanged.htm
filetailproperties.htm
filetailthreadpriority.htm
floppydiskicon.png
floppydiskicon_s.png
foldclose.png
folderedit.png
foldereditalign.htm
foldereditalignment.htm
foldereditautoselect.htm
foldereditbutton.htm
foldereditbuttoncursor.htm
foldereditbuttonflat.htm
foldereditbuttonglyph.htm
foldereditbuttonhint.htm
foldereditbuttonnumglyphs.htm
foldereditbuttonvisible.htm
foldereditbuttonwidth.htm
foldereditcolor.htm
foldereditcolordisabled.htm
foldereditcursorborder.htm
foldereditdlgoptions.htm
foldereditdlgspeciallocation.htm
foldereditdlgstatustext.htm
foldereditdlgtitle.htm
foldereditevents.htm
foldereditonbuttonclick.htm
foldereditondlgcancel.htm
foldereditondlgok.htm
foldereditonmouseenter.htm
foldereditonmouseleave.htm
foldereditproperties.htm
foldereditss.png
folderlistview.png
folderlistviewback.htm
folderlistviewcolumns.htm
folderlistviewcreatefolder.htm
folderlistviewcreateshortcut.htm
folderlistviewcursors.htm
folderlistviewcursorsborder.htm
folderlistviewcursorsdivider.htm
folderlistviewcursorsheader.htm
folderlistviewcursorspropertie.htm
folderlistviewcursorsscrollhor.htm
folderlistviewcursorsscrollver.htm
folderlistviewdeleteselectedfi.htm
folderlistviewevents.htm
folderlistviewfileattributes.htm
folderlistviewfileattributesby.htm
folderlistviewfilemask.htm
folderlistviewfilenamebylistit.htm
folderlistviewfilesizebylistit.htm
folderlistviewfiletimebylistit.htm
folderlistviewfiletypebylistit.htm
folderlistviewfolder.htm
folderlistviewfoldermonitor.htm
folderlistviewgetcolumnat.htm
folderlistviewgetitemat.htm
folderlistviewheadermenu.htm
folderlistviewheadermenuascend.htm
folderlistviewheadermenudescen.htm
folderlistviewheadermenupopupm.htm
folderlistviewheadermenuproper.htm
folderlistviewheaderstyle.htm
folderlistviewisbackpossible.htm
folderlistviewisscrollbarsvisi.htm
folderlistviewkbstr.htm
folderlistviewlistitembyfilena.htm
folderlistviewmethods.htm
folderlistviewonbeginupdate.htm
folderlistviewondrawheadersect.htm
folderlistviewonendupdate.htm
folderlistviewonfolderchanged.htm
folderlistviewonmouseenter.htm
folderlistviewonmouseleave.htm
folderlistviewonsettingschange.htm
folderlistviewontooltip.htm
folderlistviewoptions.htm
folderlistviewproperties.htm
folderlistviewrefresh.htm
folderlistviewregistrysaver.htm
folderlistviewregistrysaver1.htm
folderlistviewregistrysaverena.htm
folderlistviewregistrysaverreg.htm
folderlistviewreportcolumns1.htm
folderlistviewreportcolumns2.htm
folderlistviewreportcolumns3.htm
folderlistviewreportcolumns4.htm
folderlistviewreportcolumnsatt.htm
folderlistviewreportcolumnsfil.htm
folderlistviewreportcolumnsmod.htm
folderlistviewreportcolumnsnam.htm
folderlistviewreportcolumnspro.htm
folderlistviewreportcolumnssiz.htm
folderlistviewselectall.htm
folderlistviewshowallfolders.htm
folderlistviewshowfileextensio.htm
folderlistviewshowfolderproper.htm
folderlistviewshowheadermenu.htm
folderlistviewshowitemproperti.htm
folderlistviewshowsortmark.htm
folderlistviewshowtooltips.htm
folderlistviewsortcolumn.htm
folderlistviewsortdirection.htm
folderlistviewsortmarkalign.htm
folderlistviewsortmarkkind.htm
folderlistviewtooltipoptions.htm
folderlistviewunselectall.htm
foldermonitor.png
foldermonitoractive.htm
foldermonitorevents.htm
foldermonitorfilter.htm
foldermonitorfolder.htm
foldermonitoronchange.htm
foldermonitorproperties.htm
foldermonitorthreadpriority.htm
foldopen.png
foldopenselected.png
harddiskicon.png
harddiskicon_s.png
icon2bitmap.png
icon2bitmapbitmap.htm
icon2bitmapicon.htm
icon2bitmapproperties.htm
iiinfo.png
iiwarning.png
index.html
inlcudelist.png
installation.htm
introduction.htm
key.png
licenseagreement.htm
linkoverlay.png
msdn_button_main.gif
msdn_button_next.gif
msdn_button_prev.gif
msdn_closedbook.gif
msdn_openbook.gif
msdn_topic.gif
multidiskscanner.png
multidiskscannerbusy.htm
multidiskscannerevents.htm
multidiskscannerexample.htm
multidiskscannerexcludelist.htm
multidiskscannerexecute.htm
multidiskscannerfiles.htm
multidiskscannerincludelist.htm
multidiskscannermatches.htm
multidiskscannermethods.htm
multidiskscanneronexcludingbeg.htm
multidiskscanneronexcludingend.htm
multidiskscanneronfilefound.htm
multidiskscanneronfoldernotexi.htm
multidiskscanneronscandone.htm
multidiskscanneronscanfolder.htm
multidiskscanneronstopped.htm
multidiskscannerproperties.htm
multidiskscannersearchattribut.htm
multidiskscannersearchsize.htm
multidiskscannersearchtime.htm
multidiskscannerstop.htm
multidiskscannersuspended.htm
multidiskscannerthreadpriority.htm
multidiskscanneruseicons.htm
multidiskscannerwaitthread.htm
onfilefoundexample.htm
onscandoneexample.htm
opendialog.png
opendialogdefaultext.htm
opendialogexecute.htm
opendialogfilename.htm
opendialogfiles.htm
opendialogfilter.htm
opendialogfilterindex.htm
opendialoginitialdir.htm
opendialoginitialdirsaver.htm
opendialogmethods.htm
opendialogoptions.htm
opendialogproperties.htm
opendialogtitle.htm
readonly.png
registrationinformation.htm
savedialog.png
savedialogdefaultext.htm
savedialogexecute.htm
savedialogfilename.htm
savedialogfiles.htm
savedialogfilter.htm
savedialogfilterindex.htm
savedialoginitialdir.htm
savedialoginitialdirsaver.htm
savedialogmethods.htm
savedialogoptions.htm
savedialogproperties.htm
savedialogtitle.htm
searchrulesdesigner.htm
shellicon.png
shellicondisplayname.htm
shelliconfilename.htm
shelliconfiletype.htm
shelliconlargeicon.htm
shelliconoptions.htm
shelliconproperties.htm
shelliconsmallicon.htm
shelliconsysimageindex.htm
shelllink.png
shelllinkexample.htm
shelllinkfilename.htm
shelllinkhotkey.htm
shelllinkiconindex.htm
shelllinkiconlocation.htm
shelllinklargeicon.htm
shelllinklinktarget.htm
shelllinkloadfromfile.htm
shelllinkmethods.htm
shelllinkparameters.htm
shelllinkproperties.htm
shelllinkrunas.htm
shelllinksavetofile.htm
shelllinkshortdescription.htm
shelllinksmallicon.htm
shelllinkworkingdirectory.htm
shellproperties.png
shellpropertiesevents.htm
shellpropertiesfilename.htm
shellpropertiesmenualignment.htm
shellpropertiesmenuoptions.htm
shellpropertiesmethods.htm
shellpropertiesonaftermenuitem.htm
shellpropertiesonbeforemenuite.htm
shellpropertiesondelete.htm
shellpropertiesonrename.htm
shellpropertiesproperties.htm
shellpropertiesshowcontextm1.htm
shellpropertiesshowcontextmenu.htm
shellpropertiesshowproperties.htm
shellpropertiesshowpropertiesb.htm
shortcut.png
statustextss.png
systemimagelist.png
systemimagelistimagesize.htm
systemimagelistproperties.htm
tdcbrowsedialog.htm
tdcdiskinfo.htm
tdcdiskscanner.htm
tdcfileassociation.htm
tdcfilecrc.htm
tdcfileedit.htm
tdcfileinfo.htm
tdcfileoperations.htm
tdcfiletail.htm
tdcfolderedit.htm
tdcfolderlistview.htm
tdcfoldermonitor.htm
tdcicon2bitmap.htm
tdcmultidiskscanner.htm
tdcopendialog.htm
tdcsavedialog.htm
tdcscanattributestype.htm
tdcshellicon.htm
tdcshelllink.htm
tdcshellproperties.htm
tdcsystemimagelist.htm
tdcversioninfo.htm
tdcvirtualdrives.htm
tdiskscanlist.htm
tdiskscannerpath.htm
tip.png
versionhistory.htm
versioninfo.png
versioninfocomments.htm
versioninfocompanyname.htm
versioninfofiledescription.htm
versioninfofileflags.htm
versioninfofileflagsmask.htm
versioninfofilemajorversion.htm
versioninfofileminorversion.htm
versioninfofilename.htm
versioninfofileverbuild.htm
versioninfofilevermajor.htm
versioninfofileverminor.htm
versioninfofileverrelease.htm
versioninfofileversion.htm
versioninfofileversionfloat.htm
versioninfointernalname.htm
versioninfolanguagename.htm
versioninfolegalcopyright.htm
versioninfolegaltrademark.htm
versioninfooriginalfilename.htm
versioninfoproductmajorversion.htm
versioninfoproductminorversion.htm
versioninfoproductname.htm
versioninfoproductversion.htm
versioninfoproductversionfloat.htm
versioninfoproperties.htm
versioninfotranslationvalue.htm
virtualdrives.png
virtualdrivesadddrive.htm
virtualdrivesdeletedrive.htm
virtualdrivesdrive.htm
virtualdrivesgettargetbydrive.htm
virtualdrivesmethods.htm
virtualdrivesproperties.htm
virtualdrivesss.png
virtualdrivestarget.htm
virtualdrivesunuseddrives.htm
virtualdrivesvirtualdrives.htm

==================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Disk Controls 3.87\diskcontrols_help\Manual\
==================================================================================
DiskControls.rtf

===============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Disk Controls 3.87\diskcontrols_help\PDF\
===============================================================================
DiskControls.pdf

===========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Disk Controls 3.87\diskcontrols_pack\
===========================================================================
history.txt
license.txt
Readme.txt

================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Disk Controls 3.87\diskcontrols_pack\BCB3\
================================================================================
dcAbout.dcu
dcAbout.dfm
dcAbout.hpp
dcAbout.OBJ
dcBrowseDialog.dcu
dcBrowseDialog.hpp
dcBrowseDialog.OBJ
dcComCtrls.dcu
dcComCtrls.hpp
dcComCtrls.OBJ
dcCRC.dcu
dcCRC.hpp
dcCRC.OBJ
dcDiskInfo.dcu
dcDiskInfo.hpp
dcDiskInfo.OBJ
dcDiskScanner.dcu
dcDiskScanner.hpp
dcDiskScanner.OBJ
dcDiskScannerEditor.dcu
dcDiskScannerEditor.dfm
dcDiskScannerEditor.hpp
dcDiskScannerEditor.OBJ
dcEdits.dcu
dcEdits.hpp
dcEdits.OBJ
dcEdits.res
dcExtDialogs.dcu
dcExtDialogs.hpp
dcExtDialogs.OBJ
dcFileAssociation.dcu
dcFileAssociation.hpp
dcFileAssociation.OBJ
dcFileCRC.dcu
dcFileCRC.hpp
dcFileCRC.OBJ
dcFileInfo.dcu
dcFileInfo.hpp
dcFileInfo.OBJ
dcFileOperations.dcu
dcFileOperations.hpp
dcFileOperations.OBJ
dcFileTail.dcu
dcFileTail.hpp
dcFileTail.OBJ
dcFolderMonitor.dcu
dcFolderMonitor.hpp
dcFolderMonitor.OBJ
dcFolderView.dcu
dcFolderView.hpp
dcFolderView.OBJ
dcIcon2Bitmap.dcu
dcIcon2Bitmap.hpp
dcIcon2Bitmap.OBJ
dcInternal.dcu
dcInternal.hpp
dcInternal.OBJ
dcPropUtils.dcu
dcPropUtils.hpp
dcPropUtils.OBJ
dcShellIcon.dcu
dcShellIcon.hpp
dcShellIcon.OBJ
dcShellLink.dcu
dcShellLink.hpp
dcShellLink.OBJ
dcShellProperties.dcu
dcShellProperties.hpp
dcShellProperties.OBJ
dcStdDialogs.dcu
dcStdDialogs.hpp
dcStdDialogs.OBJ
dcSystemImageList.dcu
dcSystemImageList.hpp
dcSystemImageList.OBJ
dcThread.dcu
dcThread.hpp
dcThread.OBJ
dcUtils.dcu
dcUtils.hpp
dcUtils.OBJ
dcVersionInfo.dcu
dcVersionInfo.hpp
dcVersionInfo.OBJ
dcVirtualDrives.dcu
dcVirtualDrives.hpp
dcVirtualDrives.OBJ
dcVirtualDrivesEditor.dcu
dcVirtualDrivesEditor.dfm
dcVirtualDrivesEditor.hpp
dcVirtualDrivesEditor.OBJ
dcXPThemes.dcu
dcXPThemes.hpp
dcXPThemes.OBJ
DiskControlsCB3.bpk
DiskControlsCB3.cpp
DiskControlsCB3.res
umDefines.inc
_DCReg.dcr
_DCReg.dcu
_DCReg.hpp
_DCReg.OBJ
_DCReg.pas

================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Disk Controls 3.87\diskcontrols_pack\BCB4\
================================================================================
dcAbout.dcu
dcAbout.dfm
dcAbout.hpp
dcAbout.obj
dcBrowseDialog.dcu
dcBrowseDialog.hpp
dcBrowseDialog.obj
dcComCtrls.dcu
dcComCtrls.hpp
dcComCtrls.obj
dcCRC.dcu
dcCRC.hpp
dcCRC.obj
dcDiskInfo.dcu
dcDiskInfo.hpp
dcDiskInfo.obj
dcDiskScanner.dcu
dcDiskScanner.hpp
dcDiskScanner.obj
dcDiskScannerEditor.dcu
dcDiskScannerEditor.dfm
dcDiskScannerEditor.hpp
dcDiskScannerEditor.obj
dcEdits.dcu
dcEdits.hpp
dcEdits.obj
dcEdits.res
dcExtDialogs.dcu
dcExtDialogs.hpp
dcExtDialogs.obj
dcFileAssociation.dcu
dcFileAssociation.hpp
dcFileAssociation.obj
dcFileCRC.dcu
dcFileCRC.hpp
dcFileCRC.obj
dcFileInfo.dcu
dcFileInfo.hpp
dcFileInfo.obj
dcFileOperations.dcu
dcFileOperations.hpp
dcFileOperations.obj
dcFileTail.dcu
dcFileTail.hpp
dcFileTail.obj
dcFolderMonitor.dcu
dcFolderMonitor.hpp
dcFolderMonitor.obj
dcFolderView.dcu
dcFolderView.hpp
dcFolderView.obj
dcIcon2Bitmap.dcu
dcIcon2Bitmap.hpp
dcIcon2Bitmap.obj
dcInternal.dcu
dcInternal.hpp
dcInternal.obj
dcPropUtils.dcu
dcPropUtils.hpp
dcPropUtils.obj
dcShellIcon.dcu
dcShellIcon.hpp
dcShellIcon.obj
dcShellLink.dcu
dcShellLink.hpp
dcShellLink.obj
dcShellProperties.dcu
dcShellProperties.hpp
dcShellProperties.obj
dcStdDialogs.dcu
dcStdDialogs.hpp
dcStdDialogs.obj
dcSystemImageList.dcu
dcSystemImageList.hpp
dcSystemImageList.obj
dcThread.dcu
dcThread.hpp
dcThread.obj
dcUtils.dcu
dcUtils.hpp
dcUtils.obj
dcVersionInfo.dcu
dcVersionInfo.hpp
dcVersionInfo.obj
dcVirtualDrives.dcu
dcVirtualDrives.hpp
dcVirtualDrives.obj
dcVirtualDrivesEditor.dcu
dcVirtualDrivesEditor.dfm
dcVirtualDrivesEditor.hpp
dcVirtualDrivesEditor.obj
dcXPThemes.dcu
dcXPThemes.hpp
dcXPThemes.obj
DiskControlsCB4.bpk
DiskControlsCB4.cpp
DiskControlsCB4.res
umDefines.inc
_DCReg.dcr
_DCReg.dcu
_DCReg.hpp
_DCReg.obj
_DCReg.pas

================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Disk Controls 3.87\diskcontrols_pack\BCB5\
================================================================================
dcAbout.dcu
dcAbout.dfm
dcAbout.hpp
dcAbout.obj
dcBrowseDialog.dcu
dcBrowseDialog.hpp
dcBrowseDialog.obj
dcComCtrls.dcu
dcComCtrls.hpp
dcComCtrls.obj
dcCRC.dcu
dcCRC.hpp
dcCRC.obj
dcDiskInfo.dcu
dcDiskInfo.hpp
dcDiskInfo.obj
dcDiskScanner.dcu
dcDiskScanner.hpp
dcDiskScanner.obj
dcDiskScannerEditor.dcu
dcDiskScannerEditor.dfm
dcDiskScannerEditor.hpp
dcDiskScannerEditor.obj
dcEdits.dcu
dcEdits.hpp
dcEdits.obj
dcEdits.res
dcExtDialogs.dcu
dcExtDialogs.hpp
dcExtDialogs.obj
dcFileAssociation.dcu
dcFileAssociation.hpp
dcFileAssociation.obj
dcFileCRC.dcu
dcFileCRC.hpp
dcFileCRC.obj
dcFileInfo.dcu
dcFileInfo.hpp
dcFileInfo.obj
dcFileOperations.dcu
dcFileOperations.hpp
dcFileOperations.obj
dcFileTail.dcu
dcFileTail.hpp
dcFileTail.obj
dcFolderMonitor.dcu
dcFolderMonitor.hpp
dcFolderMonitor.obj
dcFolderView.dcu
dcFolderView.hpp
dcFolderView.obj
dcIcon2Bitmap.dcu
dcIcon2Bitmap.hpp
dcIcon2Bitmap.obj
dcInternal.dcu
dcInternal.hpp
dcInternal.obj
dcPropUtils.dcu
dcPropUtils.hpp
dcPropUtils.obj
dcShellIcon.dcu
dcShellIcon.hpp
dcShellIcon.obj
dcShellLink.dcu
dcShellLink.hpp
dcShellLink.obj
dcShellProperties.dcu
dcShellProperties.hpp
dcShellProperties.obj
dcStdDialogs.dcu
dcStdDialogs.hpp
dcStdDialogs.obj
dcSystemImageList.dcu
dcSystemImageList.hpp
dcSystemImageList.obj
dcThread.dcu
dcThread.hpp
dcThread.obj
dcUtils.dcu
dcUtils.hpp
dcUtils.obj
dcVersionInfo.dcu
dcVersionInfo.hpp
dcVersionInfo.obj
dcVirtualDrives.dcu
dcVirtualDrives.hpp
dcVirtualDrives.obj
dcVirtualDrivesEditor.dcu
dcVirtualDrivesEditor.dfm
dcVirtualDrivesEditor.hpp
dcVirtualDrivesEditor.obj
dcXPThemes.dcu
dcXPThemes.hpp
dcXPThemes.obj
DiskControlsCB5.bpk
DiskControlsCB5.cpp
DiskControlsCB5.res
umDefines.inc
_DCReg.dcr
_DCReg.dcu
_DCReg.hpp
_DCReg.obj
_DCReg.pas

================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Disk Controls 3.87\diskcontrols_pack\BCB6\
================================================================================
dcAbout.dcu
dcAbout.dfm
dcAbout.hpp
dcAbout.obj
dcBrowseDialog.dcu
dcBrowseDialog.hpp
dcBrowseDialog.obj
dcComCtrls.dcu
dcComCtrls.hpp
dcComCtrls.obj
dcCRC.dcu
dcCRC.hpp
dcCRC.obj
dcDiskInfo.dcu
dcDiskInfo.hpp
dcDiskInfo.obj
dcDiskScanner.dcu
dcDiskScanner.hpp
dcDiskScanner.obj
dcDiskScannerEditor.dcu
dcDiskScannerEditor.dfm
dcDiskScannerEditor.hpp
dcDiskScannerEditor.obj
dcEdits.dcu
dcEdits.hpp
dcEdits.obj
dcEdits.res
dcExtDialogs.dcu
dcExtDialogs.hpp
dcExtDialogs.obj
dcFileAssociation.dcu
dcFileAssociation.hpp
dcFileAssociation.obj
dcFileCRC.dcu
dcFileCRC.hpp
dcFileCRC.obj
dcFileInfo.dcu
dcFileInfo.hpp
dcFileInfo.obj
dcFileOperations.dcu
dcFileOperations.hpp
dcFileOperations.obj
dcFileTail.dcu
dcFileTail.hpp
dcFileTail.obj
dcFolderMonitor.dcu
dcFolderMonitor.hpp
dcFolderMonitor.obj
dcFolderView.dcu
dcFolderView.hpp
dcFolderView.obj
dcIcon2Bitmap.dcu
dcIcon2Bitmap.hpp
dcIcon2Bitmap.obj
dcInternal.dcu
dcInternal.hpp
dcInternal.obj
dcPropUtils.dcu
dcPropUtils.hpp
dcPropUtils.obj
dcShellIcon.dcu
dcShellIcon.hpp
dcShellIcon.obj
dcShellLink.dcu
dcShellLink.hpp
dcShellLink.obj
dcShellProperties.dcu
dcShellProperties.hpp
dcShellProperties.obj
dcStdDialogs.dcu
dcStdDialogs.hpp
dcStdDialogs.obj
dcSystemImageList.dcu
dcSystemImageList.hpp
dcSystemImageList.obj
dcThread.dcu
dcThread.hpp
dcThread.obj
dcUtils.dcu
dcUtils.hpp
dcUtils.obj
dcVersionInfo.dcu
dcVersionInfo.hpp
dcVersionInfo.obj
dcVirtualDrives.dcu
dcVirtualDrives.hpp
dcVirtualDrives.obj
dcVirtualDrivesEditor.dcu
dcVirtualDrivesEditor.dfm
dcVirtualDrivesEditor.hpp
dcVirtualDrivesEditor.obj
dcXPThemes.dcu
dcXPThemes.hpp
dcXPThemes.obj
DiskControlsCB6.bpk
DiskControlsCB6.cpp
DiskControlsCB6.res
umDefines.inc
_DCReg.dcr
_DCReg.dcu
_DCReg.hpp
_DCReg.obj
_DCReg.pas

===================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Disk Controls 3.87\diskcontrols_pack\BDS2006\
===================================================================================
dcAbout.dcu
dcAbout.dfm
dcAbout.hpp
dcAbout.obj
dcBrowseDialog.dcu
dcBrowseDialog.hpp
dcBrowseDialog.obj
dcComCtrls.dcu
dcComCtrls.hpp
dcComCtrls.obj
dcCRC.dcu
dcCRC.hpp
dcCRC.obj
dcDiskInfo.dcu
dcDiskInfo.hpp
dcDiskInfo.obj
dcDiskScanner.dcu
dcDiskScanner.hpp
dcDiskScanner.obj
dcDiskScannerEditor.dcu
dcDiskScannerEditor.dfm
dcDiskScannerEditor.hpp
dcDiskScannerEditor.obj
dcEdits.dcu
dcEdits.hpp
dcEdits.obj
dcEdits.res
dcExtDialogs.dcu
dcExtDialogs.hpp
dcExtDialogs.obj
dcFileAssociation.dcu
dcFileAssociation.hpp
dcFileAssociation.obj
dcFileCRC.dcu
dcFileCRC.hpp
dcFileCRC.obj
dcFileInfo.dcu
dcFileInfo.hpp
dcFileInfo.obj
dcFileOperations.dcu
dcFileOperations.hpp
dcFileOperations.obj
dcFileTail.dcu
dcFileTail.hpp
dcFileTail.obj
dcFolderMonitor.dcu
dcFolderMonitor.hpp
dcFolderMonitor.obj
dcFolderView.dcu
dcFolderView.hpp
dcFolderView.obj
dcIcon2Bitmap.dcu
dcIcon2Bitmap.hpp
dcIcon2Bitmap.obj
dcInternal.dcu
dcInternal.hpp
dcInternal.obj
dcPropUtils.dcu
dcPropUtils.hpp
dcPropUtils.obj
dcShellIcon.dcu
dcShellIcon.hpp
dcShellIcon.obj
dcShellLink.dcu
dcShellLink.hpp
dcShellLink.obj
dcShellProperties.dcu
dcShellProperties.hpp
dcShellProperties.obj
dcStdDialogs.dcu
dcStdDialogs.hpp
dcStdDialogs.obj
dcSystemImageList.dcu
dcSystemImageList.hpp
dcSystemImageList.obj
dcThread.dcu
dcThread.hpp
dcThread.obj
dcUtils.dcu
dcUtils.hpp
dcUtils.obj
dcVersionInfo.dcu
dcVersionInfo.hpp
dcVersionInfo.obj
dcVirtualDrives.dcu
dcVirtualDrives.hpp
dcVirtualDrives.obj
dcVirtualDrivesEditor.dcu
dcVirtualDrivesEditor.dfm
dcVirtualDrivesEditor.hpp
dcVirtualDrivesEditor.obj
dcXPThemes.dcu
dcXPThemes.hpp
dcXPThemes.obj
DiskControlsBDS2006.bdsproj
DiskControlsBDS2006.cpp
DiskControlsBDS2006.dpk
DiskControlsBDS2006.hpp
DiskControlsBDS2006.res
DiskControlsBDS2006CBuilder.bdsproj
umDefines.inc
_DCReg.dcr
_DCReg.dcu
_DCReg.hpp
_DCReg.obj
_DCReg.pas

===================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Disk Controls 3.87\diskcontrols_pack\BDS2007\
===================================================================================
dcAbout.dcu
dcAbout.dfm
dcAbout.hpp
dcAbout.obj
dcBrowseDialog.dcu
dcBrowseDialog.hpp
dcBrowseDialog.obj
dcComCtrls.dcu
dcComCtrls.hpp
dcComCtrls.obj
dcCRC.dcu
dcCRC.hpp
dcCRC.obj
dcDiskInfo.dcu
dcDiskInfo.hpp
dcDiskInfo.obj
dcDiskScanner.dcu
dcDiskScanner.hpp
dcDiskScanner.obj
dcDiskScannerEditor.dcu
dcDiskScannerEditor.dfm
dcDiskScannerEditor.hpp
dcDiskScannerEditor.obj
dcEdits.dcu
dcEdits.hpp
dcEdits.obj
dcEdits.res
dcExtDialogs.dcu
dcExtDialogs.hpp
dcExtDialogs.obj
dcFileAssociation.dcu
dcFileAssociation.hpp
dcFileAssociation.obj
dcFileCRC.dcu
dcFileCRC.hpp
dcFileCRC.obj
dcFileInfo.dcu
dcFileInfo.hpp
dcFileInfo.obj
dcFileOperations.dcu
dcFileOperations.hpp
dcFileOperations.obj
dcFileTail.dcu
dcFileTail.hpp
dcFileTail.obj
dcFolderMonitor.dcu
dcFolderMonitor.hpp
dcFolderMonitor.obj
dcFolderView.dcu
dcFolderView.hpp
dcFolderView.obj
dcIcon2Bitmap.dcu
dcIcon2Bitmap.hpp
dcIcon2Bitmap.obj
dcInternal.dcu
dcInternal.hpp
dcInternal.obj
dcPropUtils.dcu
dcPropUtils.hpp
dcPropUtils.obj
dcShellIcon.dcu
dcShellIcon.hpp
dcShellIcon.obj
dcShellLink.dcu
dcShellLink.hpp
dcShellLink.obj
dcShellProperties.dcu
dcShellProperties.hpp
dcShellProperties.obj
dcStdDialogs.dcu
dcStdDialogs.hpp
dcStdDialogs.obj
dcSystemImageList.dcu
dcSystemImageList.hpp
dcSystemImageList.obj
dcThread.dcu
dcThread.hpp
dcThread.obj
dcUtils.dcu
dcUtils.hpp
dcUtils.obj
dcVersionInfo.dcu
dcVersionInfo.hpp
dcVersionInfo.obj
dcVirtualDrives.dcu
dcVirtualDrives.hpp
dcVirtualDrives.obj
dcVirtualDrivesEditor.dcu
dcVirtualDrivesEditor.dfm
dcVirtualDrivesEditor.hpp
dcVirtualDrivesEditor.obj
dcXPThemes.dcu
dcXPThemes.hpp
dcXPThemes.obj
DiskControlsBDS2007.bdsproj
DiskControlsBDS2007.cpp
DiskControlsBDS2007.dpk
DiskControlsBDS2007.hpp
DiskControlsBDS2007.res
DiskControlsBDS2007CBuilder.bdsproj
umDefines.inc
_DCReg.dcr
_DCReg.dcu
_DCReg.hpp
_DCReg.obj
_DCReg.pas

======================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Disk Controls 3.87\diskcontrols_pack\Delphi2005\
======================================================================================
dcAbout.dcu
dcAbout.dfm
dcBrowseDialog.dcu
dcComCtrls.dcu
dcCRC.dcu
dcDiskInfo.dcu
dcDiskScanner.dcu
dcDiskScannerEditor.dcu
dcDiskScannerEditor.dfm
dcEdits.dcu
dcEdits.res
dcExtDialogs.dcu
dcFileAssociation.dcu
dcFileCRC.dcu
dcFileInfo.dcu
dcFileOperations.dcu
dcFileTail.dcu
dcFolderMonitor.dcu
dcFolderView.dcu
dcIcon2Bitmap.dcu
dcInternal.dcu
dcPropUtils.dcu
dcShellIcon.dcu
dcShellLink.dcu
dcShellProperties.dcu
dcStdDialogs.dcu
dcSystemImageList.dcu
dcThread.dcu
dcUtils.dcu
dcVersionInfo.dcu
dcVirtualDrives.dcu
dcVirtualDrivesEditor.dcu
dcVirtualDrivesEditor.dfm
dcXPThemes.dcu
DiskControlsD2005.dpk
DiskControlsD2005.res
umDefines.inc
_DCReg.dcr
_DCReg.dcu
_DCReg.pas

===================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Disk Controls 3.87\diskcontrols_pack\Delphi3\
===================================================================================
dcAbout.dcu
dcAbout.dfm
dcBrowseDialog.dcu
dcComCtrls.dcu
dcCRC.dcu
dcDiskInfo.dcu
dcDiskScanner.dcu
dcDiskScannerEditor.dcu
dcDiskScannerEditor.dfm
dcEdits.dcu
dcEdits.res
dcExtDialogs.dcu
dcFileAssociation.dcu
dcFileCRC.dcu
dcFileInfo.dcu
dcFileOperations.dcu
dcFileTail.dcu
dcFolderMonitor.dcu
dcFolderView.dcu
dcIcon2Bitmap.dcu
dcInternal.dcu
dcPropUtils.dcu
dcShellIcon.dcu
dcShellLink.dcu
dcShellProperties.dcu
dcStdDialogs.dcu
dcSystemImageList.dcu
dcThread.dcu
dcUtils.dcu
dcVersionInfo.dcu
dcVirtualDrives.dcu
dcVirtualDrivesEditor.dcu
dcVirtualDrivesEditor.dfm
dcXPThemes.dcu
DiskControlsD3.dpk
DiskControlsD3.res
umDefines.inc
_DCReg.dcr
_DCReg.dcu
_DCReg.pas

===================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Disk Controls 3.87\diskcontrols_pack\Delphi4\
===================================================================================
dcAbout.dcu
dcAbout.dfm
dcBrowseDialog.dcu
dcComCtrls.dcu
dcCRC.dcu
dcDiskInfo.dcu
dcDiskScanner.dcu
dcDiskScannerEditor.dcu
dcDiskScannerEditor.dfm
dcEdits.dcu
dcEdits.res
dcExtDialogs.dcu
dcFileAssociation.dcu
dcFileCRC.dcu
dcFileInfo.dcu
dcFileOperations.dcu
dcFileTail.dcu
dcFolderMonitor.dcu
dcFolderView.dcu
dcIcon2Bitmap.dcu
dcInternal.dcu
dcPropUtils.dcu
dcShellIcon.dcu
dcShellLink.dcu
dcShellProperties.dcu
dcStdDialogs.dcu
dcSystemImageList.dcu
dcThread.dcu
dcUtils.dcu
dcVersionInfo.dcu
dcVirtualDrives.dcu
dcVirtualDrivesEditor.dcu
dcVirtualDrivesEditor.dfm
dcXPThemes.dcu
DiskControlsD4.dpk
DiskControlsD4.res
umDefines.inc
_DCReg.dcr
_DCReg.dcu
_DCReg.pas

===================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Disk Controls 3.87\diskcontrols_pack\Delphi5\
===================================================================================
dcAbout.dcu
dcAbout.dfm
dcBrowseDialog.dcu
dcComCtrls.dcu
dcCRC.dcu
dcDiskInfo.dcu
dcDiskScanner.dcu
dcDiskScannerEditor.dcu
dcDiskScannerEditor.dfm
dcEdits.dcu
dcEdits.res
dcExtDialogs.dcu
dcFileAssociation.dcu
dcFileCRC.dcu
dcFileInfo.dcu
dcFileOperations.dcu
dcFileTail.dcu
dcFolderMonitor.dcu
dcFolderView.dcu
dcIcon2Bitmap.dcu
dcInternal.dcu
dcPropUtils.dcu
dcShellIcon.dcu
dcShellLink.dcu
dcShellProperties.dcu
dcStdDialogs.dcu
dcSystemImageList.dcu
dcThread.dcu
dcUtils.dcu
dcVersionInfo.dcu
dcVirtualDrives.dcu
dcVirtualDrivesEditor.dcu
dcVirtualDrivesEditor.dfm
dcXPThemes.dcu
DiskControlsD5.dpk
DiskControlsD5.res
umDefines.inc
_DCReg.dcr
_DCReg.dcu
_DCReg.pas

===================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Disk Controls 3.87\diskcontrols_pack\Delphi6\
===================================================================================
dcAbout.dcu
dcAbout.dfm
dcBrowseDialog.dcu
dcComCtrls.dcu
dcCRC.dcu
dcDiskInfo.dcu
dcDiskScanner.dcu
dcDiskScannerEditor.dcu
dcDiskScannerEditor.dfm
dcEdits.dcu
dcEdits.res
dcExtDialogs.dcu
dcFileAssociation.dcu
dcFileCRC.dcu
dcFileInfo.dcu
dcFileOperations.dcu
dcFileTail.dcu
dcFolderMonitor.dcu
dcFolderView.dcu
dcIcon2Bitmap.dcu
dcInternal.dcu
dcPropUtils.dcu
dcShellIcon.dcu
dcShellLink.dcu
dcShellProperties.dcu
dcStdDialogs.dcu
dcSystemImageList.dcu
dcThread.dcu
dcUtils.dcu
dcVersionInfo.dcu
dcVirtualDrives.dcu
dcVirtualDrivesEditor.dcu
dcVirtualDrivesEditor.dfm
dcXPThemes.dcu
DiskControlsD6.dpk
DiskControlsD6.res
umDefines.inc
_DCReg.dcr
_DCReg.dcu
_DCReg.pas

===================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Disk Controls 3.87\diskcontrols_pack\Delphi7\
===================================================================================
dcAbout.dcu
dcAbout.dfm
dcBrowseDialog.dcu
dcComCtrls.dcu
dcCRC.dcu
dcDiskInfo.dcu
dcDiskScanner.dcu
dcDiskScannerEditor.dcu
dcDiskScannerEditor.dfm
dcEdits.dcu
dcEdits.res
dcExtDialogs.dcu
dcFileAssociation.dcu
dcFileCRC.dcu
dcFileInfo.dcu
dcFileOperations.dcu
dcFileTail.dcu
dcFolderMonitor.dcu
dcFolderView.dcu
dcIcon2Bitmap.dcu
dcInternal.dcu
dcPropUtils.dcu
dcShellIcon.dcu
dcShellLink.dcu
dcShellProperties.dcu
dcStdDialogs.dcu
dcSystemImageList.dcu
dcThread.dcu
dcUtils.dcu
dcVersionInfo.dcu
dcVirtualDrives.dcu
dcVirtualDrivesEditor.dcu
dcVirtualDrivesEditor.dfm
dcXPThemes.dcu
DiskControlsD7.dpk
DiskControlsD7.res
umDefines.inc
_DCReg.dcr
_DCReg.dcu
_DCReg.pas

================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Disk Controls 3.87\diskcontrols_pack\Demo\
================================================================================
AddPath.dfm
AddPath.pas
DiskControls.test
DiskControlsDemo.dpr
DiskControlsDemo.res
DiskControlsDemo2.dpr
DiskControlsDemo2.res
Main.dfm
Main.pas
Roger.res

================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Disk Controls 3.87\diskcontrols_pack\Help\
================================================================================
DiskControls.cnt
DiskControls.hlp

===============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Disk Controls 3.87\diskcontrols_pack\Int\
===============================================================================
dcAbout.int
dcBrowseDialog.int
dcComCtrls.int
dcCRC.int
dcDiskInfo.int
dcDiskScanner.int
dcDiskScannerEditor.int
dcEdits.int
dcExtDialogs.int
dcFileAssociation.int
dcFileCRC.int
dcFileInfo.int
dcFileOperations.int
dcFileTail.int
dcFolderMonitor.int
dcFolderView.int
dcIcon2Bitmap.int
dcInternal.int
dcPropUtils.int
dcShellIcon.int
dcShellLink.int
dcShellProperties.int
dcStdDialogs.int
dcSystemImageList.int
dcThread.int
dcUtils.int
dcVersionInfo.int
dcVirtualDrives.int
dcVirtualDrivesEditor.int
dcXPThemes.int
_DCReg.int

==============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Disk Controls 3.87\diskcontrols_sources\
==============================================================================
history.txt
license.txt
Readme.txt

===================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Disk Controls 3.87\diskcontrols_sources\Demo\
===================================================================================
AddPath.dfm
AddPath.pas
DiskControls.test
DiskControlsDemo.dpr
DiskControlsDemo.res
DiskControlsDemo2.dpr
DiskControlsDemo2.res
Main.dfm
Main.pas
Roger.res

===================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Disk Controls 3.87\diskcontrols_sources\Help\
===================================================================================
DiskControls.cnt
DiskControls.hlp

======================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Disk Controls 3.87\diskcontrols_sources\Sources\
======================================================================================
dcAbout.dfm
dcAbout.pas
dcBrowseDialog.pas
dcComCtrls.pas
dcCRC.pas
dcDiskInfo.pas
dcDiskScanner.pas
dcDiskScannerEditor.dfm
dcDiskScannerEditor.pas
dcEdits.pas
dcEdits.res
dcExtDialogs.pas
dcFileAssociation.pas
dcFileCRC.pas
dcFileInfo.pas
dcFileOperations.pas
dcFileTail.pas
dcFolderMonitor.pas
dcFolderView.pas
dcIcon2Bitmap.pas
dcInternal.pas
dcPropUtils.pas
dcShellIcon.pas
dcShellLink.pas
dcShellProperties.pas
dcStdDialogs.pas
dcSystemImageList.pas
dcThread.pas
dcUtils.pas
dcVersionInfo.pas
dcVirtualDrives.pas
dcVirtualDrivesEditor.dfm
dcVirtualDrivesEditor.pas
dcXPThemes.pas
DiskControlsBDS2006.bdsproj
DiskControlsBDS2006.cpp
DiskControlsBDS2006.dpk
DiskControlsBDS2006.res
DiskControlsBDS2006CBuilder.bdsproj
DiskControlsBDS2007.bdsproj
DiskControlsBDS2007.cpp
DiskControlsBDS2007.dpk
DiskControlsBDS2007.res
DiskControlsBDS2007CBuilder.bdsproj
DiskControlsCB3.bpk
DiskControlsCB3.cpp
DiskControlsCB3.res
DiskControlsCB4.bpk
DiskControlsCB4.cpp
DiskControlsCB4.res
DiskControlsCB5.bpk
DiskControlsCB5.cpp
DiskControlsCB5.res
DiskControlsCB6.bpk
DiskControlsCB6.cpp
DiskControlsCB6.res
DiskControlsD2005.dpk
DiskControlsD2005.res
DiskControlsD3.dpk
DiskControlsD3.res
DiskControlsD4.dpk
DiskControlsD4.res
DiskControlsD5.dpk
DiskControlsD5.res
DiskControlsD6.dpk
DiskControlsD6.res
DiskControlsD7.dpk
DiskControlsD7.res
umDefines.inc
_DCReg.dcr
_DCReg.pas

========================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\DynamicSkinForm 10.10\DynamicSkinForm 10.10\D2009\
========================================================================================
DynamicSkinForm.dcu
SkinBoxCtrls.dcu
SkinCtrls.dcu
SkinCtrls.res
SkinData.dcu
SkinExCtrls.dcu
SkinGrids.dcu
SkinHint.dcu
SkinMenus.dcu
skinpackd2009.bpl
skinpackd2009.dcp
skinpackd2009.dcu
skinpackd2009.res
SkinPrinter.dcu
SkinPrinter.res
SkinTabs.dcu
spButtonGroup.dcu
spcalendar.dcu
spcalendar.res
spCategoryButtons.dcu
spcategorybuttons.res
spColorCtrls.dcu
spconst.dcu
spDialogs.dcu
spDialogs.res
speffbmp.dcu
spfilectrl.dcu
spfilectrl.res
spMessages.dcu
spNBPagesEditor.dcu
spNBPagesEditor.dfm
spPngImage.dcu
spPngImageEditor.dcu
spPngImageEditor.dfm
spPngImageList.dcu
Spreg.dcr
Spreg.dcu
spRootEdit.dcu
spRootEdit.dfm
spSkinShellCtrls.dcu
spSkinShellCtrls.res
spSkinUnZip.dcu
spSkinZip.dcu
spTrayIcon.dcu
spUtils.dcu
spzlib.dcu
spzlibcompress.dcu

=====================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\DynamicSkinForm 10.10\DynamicSkinForm 10.10\D7\
=====================================================================================
DynamicSkinForm.dcu
SkinBoxCtrls.dcu
SkinCtrls.dcu
SkinCtrls.res
SkinData.dcu
SkinExCtrls.dcu
SkinGrids.dcu
SkinHint.dcu
SkinMenus.dcu
skinpackD7.bpl
skinpackD7.dcp
skinpackD7.dcu
skinpackD7.res
SkinPrinter.dcu
SkinPrinter.res
SkinTabs.dcu
spbuttongroup.dcu
spcalendar.dcu
spcalendar.res
spcategorybuttons.dcu
spcategorybuttons.res
spColorCtrls.dcu
spconst.dcu
spDialogs.dcu
spDialogs.res
SPEffBmp.dcu
spfilectrl.dcu
spfilectrl.res
spMessages.dcu
spNBPagesEditor.dcu
spNBPagesEditor.dfm
sppngimage.dcu
spPngImageEditor.dcu
spPngImageEditor.dfm
sppngimagelist.dcu
Spreg.dcr
spreg.dcu
spRootEdit.dcu
spRootEdit.dfm
spSkinShellCtrls.dcu
spSkinShellCtrls.res
spSkinUnZip.dcu
spSkinZip.dcu
spTrayIcon.dcu
SPUtils.dcu
spzlib.dcu
spzlibcompress.dcu

=======================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\DynamicSkinForm 10.10\DynamicSkinForm 10.10\Help\
=======================================================================================
DynamicSkinFormHelp.chm

=========================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Fast Report 4.8.10\
=========================================================
changes.txt
changes_rus.txt
compatibility.txt
compatibility_rus.txt
comp_developers.txt
comp_developers_rus.txt
Dealers.rus.txt
Dealers.txt
frx_icon.ico
INSTALL.LOG
install.sss
install.txt
install_rus.txt
license.rtf
license_rus.rtf
readme.rtf
readme_rus.rtf
recompile.exe
recompile.log
teechart.txt
teechart_rus.txt

===========================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Fast Report 4.8.10\Demos\BCB Demos\InteractiveReport\
===========================================================================================
Project1.bpr
Project1.cpp
Project1.res
Unit1.cpp
Unit1.dfm
Unit1.h

=========================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Fast Report 4.8.10\Demos\BCB Demos\MasterDetailUDS\
=========================================================================================
Project1.bpr
Project1.cpp
Project1.res
Unit1.cpp
Unit1.dfm
Unit1.h

====================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Fast Report 4.8.10\Demos\BCB Demos\PrintArray\
====================================================================================
Project1.bpr
Project1.cpp
Project1.res
Unit1.cpp
Unit1.dfm
Unit1.h

===================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Fast Report 4.8.10\Demos\BCB Demos\PrintFile\
===================================================================================
Project1.bpr
Project1.cpp
Project1.res
Unit1.cpp
Unit1.dfm
Unit1.h

=========================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Fast Report 4.8.10\Demos\BCB Demos\PrintStringGrid\
=========================================================================================
Project1.bpr
Project1.cpp
Project1.res
Unit1.cpp
Unit1.dfm
Unit1.h

=========================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Fast Report 4.8.10\Demos\BCB Demos\PrintStringList\
=========================================================================================
Project1.bpr
Project1.cpp
Project1.res
Unit1.cpp
Unit1.dfm
Unit1.h

====================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Fast Report 4.8.10\Demos\BCB Demos\PrintTable\
====================================================================================
Project1.bpr
Project1.cpp
Project1.res
Unit1.cpp
Unit1.dfm
Unit1.h

================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Fast Report 4.8.10\Demos\ClientServer\CGI\
================================================================================
fastreport.dpr
fastreport.ini
index.html

============================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Fast Report 4.8.10\Demos\ClientServer\Client\Advanced\
============================================================================================
FRClient.dpr
FRClient.res
main.dfm
main.pas

==========================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Fast Report 4.8.10\Demos\ClientServer\Client\Simple\
==========================================================================================
FRClientSimple.dpr
FRClientSimple.res
main.dfm
main.pas

=======================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Fast Report 4.8.10\Demos\ClientServer\CustomForm\
=======================================================================================
index.html

==================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Fast Report 4.8.10\Demos\ClientServer\ISAPI\
==================================================================================
fastreport.dpr
fastreport.res

===================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Fast Report 4.8.10\Demos\ClientServer\Server\
===================================================================================
allow.conf
config.xml
deny.conf
FRServer.dpr
FRServer.res
Main.dfm
Main.pas
readme.txt
users.xml

==========================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Fast Report 4.8.10\Demos\ClientServer\Server\htdocs\
==========================================================================================
about.html
bottom.html
changes.html
default.css
favicon.ico
features.html
header.html
index.html
index2.html
logo.gif
reports.html
server-bw.gif
server-colour.gif
statistic.html
top.html

===========================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Fast Report 4.8.10\Demos\ClientServer\Server\reports\1.Basic reports\
===========================================================================================================
01.Simple list.fr3
02.Simple group.fr3
03.Nested groups.fr3
04.Master-Detail-Subdetail.fr3
05.Master-Detail-Detail.fr3
06.Multi-column list.fr3
07.Multi-column bands.fr3
08.Memos and pictures.fr3
09.Split bands.fr3
10.Subreports.fr3
11.Side-by-Side subreports.fr3
12.Report with title page.fr3
13.URLs, anchors.fr3
14.Keep group together.fr3
15.Totals in group header.fr3

========================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Fast Report 4.8.10\Demos\ClientServer\Server\reports\2.Cross-tabs\
========================================================================================================
01.One row.fr3
02.One column.fr3
03.One row, one column.fr3
04.Two rows.fr3
05.Two rows, one column.fr3
06.Two columns, one row.fr3
07.Two cell values.fr3
08.Highlight.fr3
09.Two cross-tabs.fr3
10.Cross from non-DB data.fr3
11.Cross-bands.fr3
12.Calendar.fr3

====================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Fast Report 4.8.10\Demos\ClientServer\Server\reports\3.Charts\
====================================================================================================
01.Countries.fr3
02.Exchange rates.fr3

==================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Fast Report 4.8.10\Demos\ClientServer\Server\reports\4.Misc\
==================================================================================================
01.Rotation, fills and shapes.fr3
02.Barcode.fr3
03.HTML and text.fr3
04.Preview outline.fr3
05.Unicode.fr3

================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Fast Report 4.8.10\Demos\ClientServer\Server\reports\5.Dialogs and script\
================================================================================================================
01.Ask for parameters.fr3
02.Client-server dialogs.fr3
03.Dialog query.fr3
04.Dialog and script.fr3

=============================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Fast Report 4.8.10\Demos\ClientServer\Server\templates\
=============================================================================================
error403.html
error404.html
error500.html
form_begin.html
form_button.html
form_checkbox.html
form_date.html
form_end.html
form_label.html
form_memo.html
form_radio.html
form_select.html
form_text.html
list_begin.html
list_end.html
list_header.html
list_line.html
main.html
navigator.html
nav_print.html
outline.html
print.html
progress.html
readme.txt
report.html

====================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Fast Report 4.8.10\Demos\ClientServer\Service\
====================================================================================
allow.conf
config.xml
deny.conf
frxserv.dpr
frxserv.res
install.bat
main.dfm
main.pas
service.txt
servmain.dfm
servmain.pas
start.bat
stop.bat
uninstall.bat

========================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Fast Report 4.8.10\Demos\ClientServer\UserManager\
========================================================================================
frxUserManager.dpr
frxUserManager.res
GroupEditor.dfm
GroupEditor.pas
main.dfm
main.pas
readme.txt
UserEditor.dfm
UserEditor.pas
users.xml

===================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Fast Report 4.8.10\Demos\Dll\
===================================================================
CALLDLL.DPR
CALLDLL.RES
FormDLL.dfm
FormDLL.pas
Rptdll.dpr
RPTDLL.RES
TestDLL.dfm
TestDLL.pas

=============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Fast Report 4.8.10\Demos\EmbedDesigner\
=============================================================================
Project1.dpr
Project1.res
Unit1.dfm
Unit1.pas

=================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Fast Report 4.8.10\Demos\InteractiveReport\
=================================================================================
Project1.dpr
Project1.res
Unit1.dfm
Unit1.pas

====================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Fast Report 4.8.10\Demos\Main\
====================================================================
1.fr3
10.FR3
100.fr3
101.fr3
102.fr3
103.fr3
104.fr3
105.fr3
11.FR3
12.FR3
13.fr3
2.FR3
21.FR3
22.FR3
23.FR3
24.FR3
25.fr3
3.FR3
31.FR3
32.FR3
33.FR3
34.FR3
35.fr3
36.fr3
4.FR3
41.FR3
42.FR3
43.FR3
44.fr3
45.fr3
5.FR3
51.FR3
52.FR3
6.FR3
60.fr3
61.FR3
62.FR3
63.FR3
64.FR3
65.FR3
66.FR3
67.FR3
68.FR3
69.FR3
7.FR3
70.fr3
71.fr3
72.fr3
73.fr3
8.FR3
80.fr3
81.fr3
82.fr3
9.FR3
90.fr3
91.fr3
92.fr3
93.fr3
94.fr3
95.fr3
96.fr3
97.fr3
98.fr3
99.fr3
crosstest.db
demo.mdb
FRDemo.bdsproj
FRDemo.dpr
FRDemo.res
Unit1.dfm
Unit1.pas
Unit2.dfm
Unit2.pas

===============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Fast Report 4.8.10\Demos\MasterDetailUDS\
===============================================================================
Project1.dpr
Project1.res
Unit1.dfm
Unit1.pas

============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Fast Report 4.8.10\Demos\MDI Designer\
============================================================================
DataUnit.dfm
DataUnit.pas
MAIN.dfm
MAIN.PAS
MDIAPP.DPR
MDIAPP.RES

==========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Fast Report 4.8.10\Demos\PrintArray\
==========================================================================
Project1.dpr
Project1.res
Unit1.dfm
Unit1.pas

=========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Fast Report 4.8.10\Demos\PrintFile\
=========================================================================
Project1.dpr
Project1.res
Unit1.dfm
Unit1.pas

===============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Fast Report 4.8.10\Demos\PrintStringGrid\
===============================================================================
Project1.dpr
Project1.res
Unit1.dfm
Unit1.pas

===============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Fast Report 4.8.10\Demos\PrintStringList\
===============================================================================
Project1.dpr
Project1.res
Unit1.dfm
Unit1.pas

==========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Fast Report 4.8.10\Demos\PrintTable\
==========================================================================
Project1.dpr
Project1.res
Unit1.dfm
Unit1.pas

=============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Fast Report 4.8.10\Extra\New DB Engine\
=============================================================================
Main.dfm
Main.pas
NewEngine.dpr
NewEngine.res

======================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Fast Report 4.8.10\Extra\New DB Engine\Template\
======================================================================================
dclfrxXXX4.dpk
dclfrxXXX5.dpk
dclfrxXXX6.dpk
dclfrxXXX7.dpk
dclfrxXXX9.bdsproj
dclfrxXXX9.dpk
file_id.diz
frxXXX4.bpk
frxXXX4.cpp
frxXXX4.dpk
frxXXX4.res
frxXXX5.bpk
frxXXX5.cpp
frxXXX5.dpk
frxXXX5.res
frxXXX6.bpk
frxXXX6.cpp
frxXXX6.dpk
frxXXX6.res
frxXXX7.dpk
frxXXX9.bdsproj
frxXXX9.dpk
frxXXXComponents.pas
frxXXXComponents.res
frxXXXEditor.pas
frxXXXReg.dcr
frxXXXReg.pas
frxXXXRTTI.pas

========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Fast Report 4.8.10\Extra\res2utf8\
========================================================================
2unicode.bat
codepages.txt
res2utf8.dpr
res2utf8.exe

================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Fast Report 4.8.10\FastQB\
================================================================
adler32.zobj
compress.zobj
crc32.zobj
deflate.zobj
fqb.dcr
fqb.inc
fqb.lrs
fqb100.bdsproj
fqb100.dpk
fqb110.bdsproj
fqb110.dpk
fqb120.bdsproj
fqb120.dpk
fqb120.dproj
fqb140.bdsproj
fqb140.dpk
fqb40.bpk
fqb40.cpp
fqb40.dpk
fqb50.bpk
fqb50.cpp
fqb50.dpk
fqb60.bpk
fqb60.cpp
fqb60.dpk
fqb70.dpk
fqb90.bdsproj
fqb90.dpk
fqbClass.pas
fqbDesign.dfm
fqbDesign.lfm
fqbDesign.lrs
fqbDesign.pas
fqbLinkForm.dfm
fqbLinkForm.lfm
fqbLinkForm.lrs
fqbLinkForm.pas
fqbrcDesign.pas
fqbReg.pas
fqbRes.pas
fqbSynmemo.dfm
fqbSynmemo.lfm
fqbSynmemo.lrs
fqbSynmemo.pas
fqbUtils.pas
fqbZLib.pas
images.res
infback.zobj
inffast.zobj
inflate.zobj
inftrees.zobj
trees.zobj

====================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Fast Report 4.8.10\FastScript\
====================================================================
dclfs10.bdsproj
dclfs10.dpk
dclfs11.bdsproj
dclfs11.dpk
dclfs12.bdsproj
dclfs12.dpk
dclfs12.dproj
dclfs14.bdsproj
dclfs14.dpk
dclfs4.dpk
dclfs5.dpk
dclfs6.dpk
dclfs7.dpk
dclfs9.bdsproj
dclfs9.dpk
dclfsADO10.bdsproj
dclfsADO10.dpk
dclfsADO11.bdsproj
dclfsADO11.dpk
dclfsADO12.bdsproj
dclfsADO12.dpk
dclfsADO14.bdsproj
dclfsADO14.dpk
dclfsADO5.dpk
dclfsADO6.dpk
dclfsADO7.dpk
dclfsADO9.bdsproj
dclfsADO9.dpk
dclfsBDE10.bdsproj
dclfsBDE10.dpk
dclfsBDE11.bdsproj
dclfsBDE11.dpk
dclfsBDE12.bdsproj
dclfsBDE12.dpk
dclfsBDE14.bdsproj
dclfsBDE14.dpk
dclfsBDE4.dpk
dclfsBDE5.dpk
dclfsBDE6.dpk
dclfsBDE7.dpk
dclfsBDE9.bdsproj
dclfsBDE9.dpk
dclfsDB10.bdsproj
dclfsDB10.dpk
dclfsDB11.bdsproj
dclfsDB11.dpk
dclfsDB12.bdsproj
dclfsDB12.dpk
dclfsDB14.bdsproj
dclfsDB14.dpk
dclfsDB4.dpk
dclfsDB5.dpk
dclfsDB6.dpk
dclfsDB7.dpk
dclfsDB9.bdsproj
dclfsDB9.dpk
dclfsIBX10.bdsproj
dclfsIBX10.dpk
dclfsIBX11.bdsproj
dclfsIBX11.dpk
dclfsIBX12.bdsproj
dclfsIBX12.dpk
dclfsIBX14.bdsproj
dclfsIBX14.dpk
dclfsIBX5.dpk
dclfsIBX6.dpk
dclfsIBX7.dpk
dclfsIBX9.bdsproj
dclfsIBX9.dpk
dclfsTee10.bdsproj
dclfsTee10.dpk
dclfsTee11.bdsproj
dclfsTee11.dpk
dclfsTee12.bdsproj
dclfsTee12.dpk
dclfsTee14.bdsproj
dclfsTee14.dpk
dclfsTee4.dpk
dclfsTee5.dpk
dclfsTee6.dpk
dclfsTee7.dpk
dclfsTee9.bdsproj
dclfsTee9.dpk
dclfsx.dpk
dclfsx.res
fs.inc
fs10.bdsproj
fs10.dpk
fs11.bdsproj
fs11.dpk
fs12.bdsproj
fs12.dpk
fs12.dproj
fs14.bdsproj
fs14.dpk
fs4.bpk
fs4.cpp
fs4.dpk
fs4.res
fs5.bpk
fs5.cpp
fs5.dpk
fs5.res
fs6.bpk
fs6.cpp
fs6.dpk
fs6.res
fs7.dpk
fs9.bdsproj
fs9.dpk
fsADO10.bdsproj
fsADO10.dpk
fsADO11.bdsproj
fsADO11.dpk
fsADO12.bdsproj
fsADO12.dpk
fsADO14.bdsproj
fsADO14.dpk
fsADO5.bpk
fsADO5.cpp
fsADO5.dpk
fsADO6.bpk
fsADO6.cpp
fsADO6.dpk
fsADO7.dpk
fsADO9.bdsproj
fsADO9.dpk
fsBDE10.bdsproj
fsBDE10.dpk
fsBDE11.bdsproj
fsBDE11.dpk
fsBDE12.bdsproj
fsBDE12.dpk
fsBDE14.bdsproj
fsBDE14.dpk
fsBDE4.bpk
fsBDE4.cpp
fsBDE4.dpk
fsBDE5.bpk
fsBDE5.cpp
fsBDE5.dpk
fsBDE6.bpk
fsBDE6.cpp
fsBDE6.dpk
fsBDE7.dpk
fsBDE9.bdsproj
fsBDE9.dpk
fsDB10.bdsproj
fsDB10.dpk
fsDB11.bdsproj
fsDB11.dpk
fsDB12.bdsproj
fsDB12.dpk
fsDB14.bdsproj
fsDB14.dpk
fsDB4.bpk
fsDB4.cpp
fsDB4.dpk
fsDB5.bpk
fsDB5.cpp
fsDB5.dpk
fsDB6.bpk
fsDB6.cpp
fsDB6.dpk
fsDB7.dpk
fsDB9.bdsproj
fsDB9.dpk
fsIBX10.bdsproj
fsIBX10.dpk
fsIBX11.bdsproj
fsIBX11.dpk
fsIBX12.bdsproj
fsIBX12.dpk
fsIBX14.bdsproj
fsIBX14.dpk
fsIBX5.bpk
fsIBX5.cpp
fsIBX5.dpk
fsIBX6.bpk
fsIBX6.cpp
fsIBX6.dpk
fsIBX7.dpk
fsIBX9.bdsproj
fsIBX9.dpk
fsTee10.bdsproj
fsTee10.dpk
fsTee11.bdsproj
fsTee11.dpk
fsTee12.bdsproj
fsTee12.dpk
fsTee12.dproj
fsTee14.bdsproj
fsTee14.dpk
fsTee4.bpk
fsTee4.cpp
fsTee4.dpk
fsTee5.bpk
fsTee5.cpp
fsTee5.dpk
fsTee6.bpk
fsTee6.cpp
fsTee6.dpk
fsTee7.dpk
fsTee9.bdsproj
fsTee9.dpk
fsx.dpk
fsx.res
fs_iadoreg.pas
fs_iadortti.pas
fs_ibasic.pas
fs_ibdereg.pas
fs_ibdertti.pas
fs_ichartrtti.pas
fs_iclassesrtti.pas
fs_iconst.pas
fs_icpp.pas
fs_idbctrlsrtti.pas
fs_idbreg.pas
fs_idbrtti.pas
fs_idialogsrtti.pas
fs_idisp.pas
fs_ievents.pas
fs_iexpression.pas
fs_iextctrlsrtti.pas
fs_iformsrtti.pas
fs_igraphicsrtti.pas
fs_iibxreg.pas
fs_iibxrtti.pas
fs_iilparser.pas
fs_iinirtti.pas
fs_iinterpreter.pas
fs_ijs.pas
fs_imenusrtti.pas
fs_iparser.pas
fs_ipascal.pas
fs_ireg.dcr
fs_ireg.lrs
fs_ireg.pas
fs_isysrtti.pas
fs_iteereg.pas
fs_itools.pas
fs_lazarus.lpk
fs_lazarus.pas
fs_synmemo.dfm
fs_synmemo.lfm
fs_synmemo.lrs
fs_synmemo.pas
fs_tree.lrs
fs_tree.pas
fs_tree.res
fs_xml.pas
readme_lazarus.txt
tee.inc

============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Fast Report 4.8.10\FastScript\bitmaps\
============================================================================
build_fstree.bat
build_lrs.bat
fstree.bmp
TFSADORTTI.bmp
TFSBASIC.bmp
TFSBDERTTI.bmp
TFSCHARTRTTI.bmp
TFSCLASSESRTTI.bmp
TFSCPP.bmp
TFSDBCTRLSRTTI.bmp
TFSDBRTTI.bmp
TFSDIALOGSRTTI.bmp
TFSEXTCTRLSRTTI.bmp
TFSFORMSRTTI.bmp
TFSGRAPHICSRTTI.bmp
TFSIBXRTTI.bmp
TFSINIRTTI.bmp
TFSJSCRIPT.bmp
TFSMENUSRTTI.bmp
TFSPASCAL.bmp
TFSSCRIPT.bmp
TFSSYNTAXMEMO.bmp
TFSTREE.bmp

=============================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Fast Report 4.8.10\Res\
=============================================================
frcc.exe
install_res.txt

====================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Fast Report 4.8.10\Res\Arabic\
====================================================================
frxrcClass.xml
frxrcDesgn.xml
frxrcExports.xml
frxrcInsp.xml
mk.bat
mkall.bat

====================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Fast Report 4.8.10\Res\Brazil\
====================================================================
frxrcClass.xml
frxrcDesgn.xml
frxrcExports.xml
frxrcInsp.xml
mk.bat
mkall.bat

=======================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Fast Report 4.8.10\Res\Bulgarian\
=======================================================================
frxrcClass.xml
frxrcDesgn.xml
frxrcExports.xml
frxrcInsp.xml
mk.bat
mkall.bat

=====================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Fast Report 4.8.10\Res\Catalon\
=====================================================================
frxrcClass.xml
frxrcDesgn.xml
frxrcExports.xml
frxrcInsp.xml
mk.bat
mkall.bat

=====================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Fast Report 4.8.10\Res\Chinese\
=====================================================================
frxrcClass.xml
frxrcDesgn.xml
frxrcExports.xml
frxrcInsp.xml
mk.bat
mkall.bat

======================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Fast Report 4.8.10\Res\Croatian\
======================================================================
frxrcClass.xml
frxrcDesgn.xml
frxrcExports.xml
frxrcInsp.xml
mk.bat
mkall.bat

===================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Fast Report 4.8.10\Res\Czech\
===================================================================
frxrcClass.xml
frxrcDesgn.xml
frxrcExports.xml
frxrcInsp.xml
Info.txt
mk.bat
mkall.bat

====================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Fast Report 4.8.10\Res\Danish\
====================================================================
frxrcClass.xml
frxrcDesgn.xml
frxrcExports.xml
frxrcInsp.xml
mk.bat
mkall.bat

===================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Fast Report 4.8.10\Res\Dutch\
===================================================================
frxrcClass.xml
frxrcDesgn.xml
frxrcExports.xml
frxrcInsp.xml
mk.bat
mkall.bat

=====================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Fast Report 4.8.10\Res\English\
=====================================================================
frxrcClass.xml
frxrcDesgn.xml
frxrcExports.xml
frxrcInsp.xml
mk.bat
mkall.bat

===================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Fast Report 4.8.10\Res\Farsi\
===================================================================
frxrcClass.xml
frxrcDesgn.xml
frxrcExports.xml
frxrcInsp.xml
mk.bat
mkall.bat
readme.txt

====================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Fast Report 4.8.10\Res\French\
====================================================================
frxrcClass.xml
frxrcDesgn.xml
frxrcExports.xml
frxrcInsp.xml
Info.txt
mk.bat
mkall.bat

====================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Fast Report 4.8.10\Res\German\
====================================================================
frxrcClass.xml
frxrcDesgn.xml
frxrcExports.xml
frxrcInsp.xml
mk.bat
mkall.bat

===================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Fast Report 4.8.10\Res\Greek\
===================================================================
frxrcClass.xml
frxrcDesgn.xml
frxrcExports.xml
frxrcInsp.xml
mk.bat
mkall.bat

=======================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Fast Report 4.8.10\Res\Hungarian\
=======================================================================
frxrcClass.xml
frxrcDesgn.xml
frxrcExports.xml
frxrcInsp.xml
mk.bat
mkall.bat

========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Fast Report 4.8.10\Res\Indonesian\
========================================================================
frxrcClass.xml
frxrcDesgn.xml
frxrcExports.xml
frxrcInsp.xml
mk.bat
mkall.bat

=====================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Fast Report 4.8.10\Res\Italian\
=====================================================================
frxrcClass.xml
frxrcDesgn.xml
frxrcExports.xml
frxrcInsp.xml
mk.bat
mkall.bat

======================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Fast Report 4.8.10\Res\Japanese\
======================================================================
frxrcClass.xml
frxrcDesgn.xml
frxrcExports.xml
frxrcInsp.xml
mk.bat
mkall.bat

=====================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Fast Report 4.8.10\Res\Latvian\
=====================================================================
frxrcClass.xml
frxrcDesgn.xml
frxrcExports.xml
frxrcInsp.xml
mk.bat
mkall.bat

====================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Fast Report 4.8.10\Res\Polish\
====================================================================
frxrcClass.xml
frxrcDesgn.xml
frxrcExports.xml
frxrcInsp.xml
Info.txt
mk.bat
mkall.bat

========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Fast Report 4.8.10\Res\Portuguese\
========================================================================
frxrcClass.xml
frxrcDesgn.xml
frxrcExports.xml
frxrcInsp.xml
mk.bat
mkall.bat

======================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Fast Report 4.8.10\Res\Romanian\
======================================================================
frxrcClass.xml
frxrcDesgn.xml
frxrcExports.xml
frxrcInsp.xml
mk.bat
mkall.bat

=====================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Fast Report 4.8.10\Res\Russian\
=====================================================================
frxrcClass.xml
frxrcDesgn.xml
frxrcExports.xml
frxrcInsp.xml
mk.bat
mkall.bat

=====================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Fast Report 4.8.10\Res\Serbian\
=====================================================================
frxrcClass.xml
frxrcDesgn.xml
frxrcExports.xml
frxrcInsp.xml
mk.bat
mkall.bat

====================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Fast Report 4.8.10\Res\Slovak\
====================================================================
frxrcClass.xml
frxrcDesgn.xml
frxrcExports.xml
frxrcInsp.xml
Info.txt
mk.bat
mkall.bat

=====================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Fast Report 4.8.10\Res\Slovene\
=====================================================================
frxrcClass.xml
frxrcDesgn.xml
frxrcExports.xml
frxrcInsp.xml
mk.bat
mkall.bat

=====================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Fast Report 4.8.10\Res\Spanish\
=====================================================================
frxrcClass.xml
frxrcDesgn.xml
frxrcExports.xml
frxrcInsp.xml
mk.bat
mkall.bat

=====================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Fast Report 4.8.10\Res\Swedish\
=====================================================================
frxrcClass.xml
frxrcDesgn.xml
frxrcExports.xml
frxrcInsp.xml
mk.bat
mkall.bat

===================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Fast Report 4.8.10\Res\Swiss\
===================================================================
frxrcClass.xml
frxrcDesgn.xml
frxrcExports.xml
frxrcInsp.xml
mk.bat
mkall.bat

====================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Fast Report 4.8.10\Res\Taiwan\
====================================================================
frxrcClass.xml
frxrcDesgn.xml
frxrcExports.xml
frxrcInsp.xml
mk.bat
mkall.bat

=====================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Fast Report 4.8.10\Res\Turkish\
=====================================================================
frxrcClass.xml
frxrcDesgn.xml
frxrcExports.xml
frxrcInsp.xml
mk.bat
mkall.bat

=======================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Fast Report 4.8.10\Res\Ukrainian\
=======================================================================
frxrcClass.xml
frxrcDesgn.xml
frxrcExports.xml
frxrcInsp.xml
mk.bat
mkall.bat

================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Fast Report 4.8.10\Source\
================================================================
adler32.zobj
compress.zobj
ConverterQR2FR.pas
ConverterRB2FR.pas
crc32.zobj
dclfrx10.bdsproj
dclfrx10.dpk
dclfrx11.bdsproj
dclfrx11.dpk
dclfrx12.bdsproj
dclfrx12.dpk
dclfrx14.bdsproj
dclfrx14.dpk
dclfrx4.dpk
dclfrx5.dpk
dclfrx6.dpk
dclfrx7.dpk
dclfrx9.bdsproj
dclfrx9.dpk
dclfrxDB10.bdsproj
dclfrxDB10.dpk
dclfrxDB11.bdsproj
dclfrxDB11.dpk
dclfrxDB12.bdsproj
dclfrxDB12.dpk
dclfrxDB14.bdsproj
dclfrxDB14.dpk
dclfrxDB4.dpk
dclfrxDB5.dpk
dclfrxDB6.dpk
dclfrxDB7.dpk
dclfrxDB9.bdsproj
dclfrxDB9.dpk
dclfrxIBO4.dpk
dclfrxIBO5.dpk
dclfrxIBO6.dpk
dclfrxIBO7.dpk
dclfrxTee10.bdsproj
dclfrxTee10.dpk
dclfrxTee11.bdsproj
dclfrxTee11.dpk
dclfrxTee12.bdsproj
dclfrxTee12.dpk
dclfrxTee14.bdsproj
dclfrxTee14.dpk
dclfrxTee4.dpk
dclfrxTee5.dpk
dclfrxTee6.dpk
dclfrxTee7.dpk
dclfrxTee9.bdsproj
dclfrxTee9.dpk
deflate.zobj
frx.inc
frx10.bdsproj
frx10.dpk
frx11.bdsproj
frx11.dpk
frx12.bdsproj
frx12.dpk
frx12.dproj
frx12.res
frx14.bdsproj
frx14.dpk
frx14.dpr
frx2xto30.pas
frx4.bpk
frx4.cpp
frx4.dpk
frx4.res
frx5.bpk
frx5.cpp
frx5.dpk
frx5.res
frx6.bpk
frx6.cpp
frx6.dpk
frx6.res
frx7.dpk
frx9.bdsproj
frx9.dpk
frxAbout.dfm
frxAbout.pas
frxAdoWizard.dfm
frxAdoWizard.pas
frxAdoWizard.res
frxAggregate.pas
frxBarcod.pas
frxBarcode.pas
frxBarcodeEditor.dfm
frxBarcodeEditor.pas
frxBarcodeRTTI.pas
frxChart.pas
frxChartEditor.dfm
frxChartEditor.pas
frxChartHelpers.pas
frxChartRTTI.pas
frxChBox.pas
frxChBoxRTTI.pas
frxChm.pas
frxClass.pas
frxClass.res
frxClassRTTI.pas
frxCodeUtils.pas
frxConnEditor.dfm
frxConnEditor.pas
frxConnItemEdit.dfm
frxConnItemEdit.pas
frxConnType.dfm
frxConnType.pas
frxConnWizard.dfm
frxConnWizard.pas
frxConnWizard.res
frxCross.pas
frxCrossEditor.dfm
frxCrossEditor.pas
frxCrossRTTI.pas
frxCrypt.pas
frxCtrls.pas
frxCtrls.res
frxCustomDB.pas
frxCustomDBEditor.pas
frxCustomDBRTTI.pas
frxCustomEditors.pas
frxDataTree.dfm
frxDataTree.pas
frxDB10.bdsproj
frxDB10.dpk
frxDB11.bdsproj
frxDB11.dpk
frxDB12.bdsproj
frxDB12.dpk
frxDB14.bdsproj
frxDB14.dpk
frxDB4.bpk
frxDB4.cpp
frxDB4.dpk
frxDB5.bpk
frxDB5.cpp
frxDB5.dpk
frxDB6.bpk
frxDB6.cpp
frxDB6.dpk
frxDB7.dpk
frxDB9.bdsproj
frxDB9.dpk
frxDBSet.pas
frxDCtrl.pas
frxDCtrlRTTI.pas
frxDesgn.dfm
frxDesgn.inc
frxDesgn.pas
frxDesgn.res
frxDesgnCtrls.pas
frxDesgnEditors.pas
frxDesgnIcon.res
frxDesgnWorkspace.pas
frxDesgnWorkspace.res
frxDesgnWorkspace1.pas
frxDialogForm.dfm
frxDialogForm.pas
frxDMPClass.pas
frxDMPExport.dfm
frxDMPExport.pas
frxDock.dfm
frxDock.pas
frxDsgnIntf.pas
frxEditAliases.dfm
frxEditAliases.pas
frxEditDataBand.dfm
frxEditDataBand.pas
frxEditExpr.dfm
frxEditExpr.pas
frxEditFormat.dfm
frxEditFormat.pas
frxEditFrame.dfm
frxEditFrame.pas
frxEditGroup.dfm
frxEditGroup.pas
frxEditHighlight.dfm
frxEditHighlight.pas
frxEditMD.dfm
frxEditMD.pas
frxEditMemo.dfm
frxEditMemo.pas
frxEditOptions.dfm
frxEditOptions.pas
frxEditPage.dfm
frxEditPage.pas
frxEditPicture.dfm
frxEditPicture.pas
frxEditQueryParams.dfm
frxEditQueryParams.pas
frxEditReport.dfm
frxEditReport.pas
frxEditReportData.dfm
frxEditReportData.pas
frxEditSQL.dfm
frxEditSQL.inc
frxEditSQL.pas
frxEditStrings.dfm
frxEditStrings.pas
frxEditStyle.dfm
frxEditStyle.pas
frxEditSysMemo.dfm
frxEditSysMemo.pas
frxEditTabOrder.dfm
frxEditTabOrder.pas
frxEditVar.dfm
frxEditVar.pas
frxEngine.pas
frxeReg.dcr
frxEvaluateForm.dfm
frxEvaluateForm.pas
frxFIBConnItemEdit.dfm
frxFIBConnItemEdit.pas
frxGradient.pas
frxGradientRTTI.pas
frxGraphicUtils.pas
frxGZip.pas
frxIBO4.bpk
frxIBO4.cpp
frxIBO4.dpk
frxIBO5.bpk
frxIBO5.cpp
frxIBO5.dpk
frxIBO6.bpk
frxIBO6.cpp
frxIBO6.dpk
frxIBO7.dpk
frxIBOSet.pas
frxInheritError.dfm
frxInheritError.pas
frxInsp.dfm
frxInsp.pas
frxMD5.pas
frxNewItem.dfm
frxNewItem.pas
frxOLE.pas
frxOLEEditor.dfm
frxOLEEditor.pas
frxOLERTTI.pas
frxPassw.dfm
frxPassw.pas
frxPBarcode.pas
frxPBarcodeEditor.dfm
frxPBarcodeEditor.pas
frxPBarcodeRTTI.pas
frxPictureCache.pas
frxpngimage.pas
frxpnglang.pas
frxPopupForm.dfm
frxPopupForm.pas
frxPreview.dfm
frxPreview.pas
frxPreview.res
frxPreviewPages.pas
frxPreviewPageSettings.dfm
frxPreviewPageSettings.pas
frxPrintDialog.dfm
frxPrintDialog.pas
frxPrinter.pas
frxProgress.dfm
frxProgress.pas
frxrcClass.pas
frxrcDesgn.pas
frxrcInsp.pas
frxReg.dcr
frxReg.pas
frxRegDB.pas
frxRegIBO.pas
frxRegTee.pas
frxReportTree.dfm
frxReportTree.pas
frxRes.pas
frxRich.pas
frxRichEdit.pas
frxRichEditor.dfm
frxRichEditor.pas
frxRichRTTI.pas
frxSaveFRX.pas
frxSearchDialog.dfm
frxSearchDialog.pas
frxStdWizard.dfm
frxStdWizard.pas
frxStdWizard.res
frxSynMemo.pas
frxTee10.bdsproj
frxTee10.dpk
frxTee11.bdsproj
frxTee11.dpk
frxTee12.bdsproj
frxTee12.dpk
frxTee14.bdsproj
frxTee14.dpk
frxTee4.bpk
frxTee4.cpp
frxTee4.dpk
frxTee5.bpk
frxTee5.cpp
frxTee5.dpk
frxTee6.bpk
frxTee6.cpp
frxTee6.dpk
frxTee7.dpk
frxTee9.bdsproj
frxTee9.dpk
frxUnicodeCtrls.pas
frxUnicodeUtils.pas
frxUtils.pas
frxVariables.pas
frxVersion.inc
frxWatchForm.dfm
frxWatchForm.pas
frxXML.pas
frxXMLSerializer.pas
frxZLib.pas
infback.zobj
inffast.zobj
inflate.zobj
inftrees.zobj
printers.xml
rc_AlgRef.pas
rc_ApiRef.pas
rc_Crypt.pas
tee.inc
trees.zobj
wizstyle.xml

====================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Fast Report 4.8.10\Source\ADO\
====================================================================
dclfrxADO10.bdsproj
dclfrxADO10.dpk
dclfrxADO11.bdsproj
dclfrxADO11.dpk
dclfrxADO12.bdsproj
dclfrxADO12.dpk
dclfrxADO14.bdsproj
dclfrxADO14.dpk
dclfrxADO5.dpk
dclfrxADO6.dpk
dclfrxADO7.dpk
dclfrxADO9.bdsproj
dclfrxADO9.dpk
frxADO10.bdsproj
frxADO10.dpk
frxADO11.bdsproj
frxADO11.dpk
frxADO12.bdsproj
frxADO12.dpk
frxADO14.bdsproj
frxADO14.dpk
frxADO5.bpk
frxADO5.cpp
frxADO5.dpk
frxADO5.res
frxADO6.bpk
frxADO6.cpp
frxADO6.dpk
frxADO6.res
frxADO7.dpk
frxADO9.bdsproj
frxADO9.dpk
frxADOComponents.pas
frxADOEditor.pas
frxADOReg.dcr
frxADOReg.pas
frxADORTTI.pas

====================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Fast Report 4.8.10\Source\BDE\
====================================================================
dclfrxBDE10.bdsproj
dclfrxBDE10.dpk
dclfrxBDE11.bdsproj
dclfrxBDE11.dpk
dclfrxBDE12.bdsproj
dclfrxBDE12.dpk
dclfrxBDE14.bdsproj
dclfrxBDE14.dpk
dclfrxBDE4.dpk
dclfrxBDE5.dpk
dclfrxBDE6.dpk
dclfrxBDE7.dpk
dclfrxBDE9.bdsproj
dclfrxBDE9.dpk
frxBDE10.bdsproj
frxBDE10.dpk
frxBDE11.bdsproj
frxBDE11.dpk
frxBDE12.bdsproj
frxBDE12.dpk
frxBDE14.bdsproj
frxBDE14.dpk
frxBDE4.bpk
frxBDE4.cpp
frxBDE4.dpk
frxBDE4.res
frxBDE5.bpk
frxBDE5.cpp
frxBDE5.dpk
frxBDE5.res
frxBDE6.bpk
frxBDE6.cpp
frxBDE6.dpk
frxBDE6.res
frxBDE7.dpk
frxBDE9.bdsproj
frxBDE9.dpk
frxBDEComponents.pas
frxBDEEditor.pas
frxBDEReg.dcr
frxBDEReg.pas
frxBDERTTI.pas

=============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Fast Report 4.8.10\Source\ClientServer\
=============================================================================
dclfrxcs10.bdsproj
dclfrxcs10.dpk
dclfrxcs11.bdsproj
dclfrxcs11.dpk
dclfrxcs12.bdsproj
dclfrxcs12.dpk
dclfrxcs14.bdsproj
dclfrxcs14.dpk
dclfrxcs4.dpk
dclfrxcs5.dpk
dclfrxcs6.dpk
dclfrxcs7.dpk
dclfrxcs9.bdsproj
dclfrxcs9.dpk
frxCGIClient.pas
frxConfigUtils.pas
frxcs10.bdsproj
FRXCS10.DPK
frxcs10.res
frxcs11.bdsproj
FRXCS11.DPK
frxcs12.bdsproj
FRXCS12.DPK
frxcs14.bdsproj
frxcs14.dpk
frxcs4.bpk
frxcs4.cpp
frxcs4.dpk
frxcs4.res
frxcs5.bpk
frxcs5.cpp
frxcs5.dpk
frxcs5.res
frxcs6.bpk
frxcs6.cpp
frxcs6.dpk
frxcs6.res
frxcs7.dpk
frxcs7.res
frxcs9.bdsproj
FRXCS9.DPK
frxcs9.res
frxHTTPClient.pas
frxISAPI.pas
frxRegCS.dcr
frxRegCS.pas
frxServer.pas
frxServerCache.pas
frxServerClient.pas
frxServerConfig.pas
frxServerConfig.res
frxServerFormControls.pas
frxServerForms.pas
frxServerLog.pas
frxServerPrinter.pas
frxServerReports.pas
frxServerReportsList.pas
frxServerSessionManager.pas
frxServerSSI.pas
frxServerStat.pas
frxServerTemplates.pas
frxServerUtils.pas
frxServerVariables.pas
frxServerVersion.inc
frxUsers.pas

====================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Fast Report 4.8.10\Source\DBX\
====================================================================
dclfrxDBX10.bdsproj
dclfrxDBX10.dpk
dclfrxDBX11.bdsproj
dclfrxDBX11.dpk
dclfrxDBX12.bdsproj
dclfrxDBX12.dpk
dclfrxDBX14.bdsproj
dclfrxDBX14.dpk
dclfrxDBX6.dpk
dclfrxDBX7.dpk
dclfrxDBX9.bdsproj
dclfrxDBX9.dpk
frxDBX10.bdsproj
frxDBX10.dpk
frxDBX11.bdsproj
frxDBX11.dpk
frxDBX12.bdsproj
frxDBX12.dpk
frxDBX14.bdsproj
frxDBX14.dpk
frxDBX6.bpk
frxDBX6.cpp
frxDBX6.dpk
frxDBX6.res
frxDBX7.dpk
frxDBX9.bdsproj
frxDBX9.dpk
frxDBXComponents.pas
frxDBXEditor.pas
frxDBXReg.dcr
frxDBXReg.pas
frxDBXRTTI.pas

===========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Fast Report 4.8.10\Source\ExportPack\
===========================================================================
dclfrxe10.bdsproj
DCLFRXE10.DPK
dclfrxe11.bdsproj
DCLFRXE11.DPK
dclfrxe12.bdsproj
DCLFRXE12.DPK
dclfrxe14.bdsproj
dclfrxe14.dpk
dclfrxe4.dpk
dclfrxe5.dpk
dclfrxe6.dpk
dclfrxe7.dpk
dclfrxe9.bdsproj
DCLFRXE9.DPK
frxe10.bdsproj
FRXE10.DPK
frxe11.bdsproj
FRXE11.DPK
frxe12.bdsproj
FRXE12.DPK
frxe14.bdsproj
frxe14.dpk
frxe4.bpk
frxe4.cpp
frxe4.dpk
frxe4.res
frxe5.bpk
frxe5.cpp
frxe5.dpk
frxe5.res
frxe6.bpk
frxe6.cpp
frxe6.dpk
frxe6.res
frxe7.dpk
FRXE7.RES
frxe9.bdsproj
FRXE9.DPK
FRXE9.RES
frxeReg.dcr
frxeReg.pas
frxExportCSV.dfm
frxExportCSV.pas
frxExportHTML.dfm
frxExportHTML.pas
frxExportImage.dfm
frxExportImage.pas
frxExportMail.dfm
frxExportMail.pas
frxExportMatrix.pas
frxExportODF.dfm
frxExportODF.pas
frxExportPDF.dfm
frxExportPDF.pas
frxExportPDF_old.pas
frxExportRTF.dfm
frxExportRTF.pas
frxExportText.dfm
frxExportText.pas
frxExportTXT.dfm
frxExportTXT.pas
frxExportTxtPrn.dfm
frxExportTxtPrn.pas
frxExportXLS.dfm
frxExportXLS.pas
frxExportXML.dfm
frxExportXML.pas
frxFileUtils.pas
frxNetUtils.pas
frxPDFFile.pas
frxRC4.pas
frxrcExports.pas
frxSMTP.pas
frxZip.pas
usp10.lib

====================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Fast Report 4.8.10\Source\FIB\
====================================================================
dclfrxFIB10.bdsproj
dclfrxFIB10.dpk
dclfrxFIB11.bdsproj
dclfrxFIB11.dpk
dclfrxFIB12.bdsproj
dclfrxFIB12.dpk
dclfrxFIB12.dproj
dclfrxFIB14.bdsproj
dclfrxFIB14.dpk
dclfrxFIB5.dpk
dclfrxFIB6.dpk
dclfrxFIB7.dpk
dclfrxFIB9.bdsproj
dclfrxFIB9.dpk
frxFib10.dpk
frxFib11.dpk
frxFIB12.dpk
frxFIB12.dproj
frxFib12.res
frxFIB14.dpk
frxFIB5.bpk
frxFIB5.cpp
frxFIB5.dpk
frxFIB5.res
frxFIB6.bpk
frxFIB6.cpp
frxFIB6.dpk
frxFIB6.res
frxFIB7.dpk
frxFib9.dpk
frxFIBComponents.pas
frxFIBEditor.pas
frxFIBReg.dcr
frxFIBReg.pas
frxFIBRTTI.pas

====================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Fast Report 4.8.10\Source\IBX\
====================================================================
dclfrxIBX10.bdsproj
dclfrxIBX10.dpk
dclfrxIBX11.bdsproj
dclfrxIBX11.dpk
dclfrxIBX12.bdsproj
dclfrxIBX12.dpk
dclfrxIBX14.bdsproj
dclfrxIBX14.dpk
dclfrxIBX5.dpk
dclfrxIBX6.dpk
dclfrxIBX7.dpk
dclfrxIBX9.bdsproj
dclfrxIBX9.dpk
frxIBX10.bdsproj
frxIBX10.dpk
frxIBX11.bdsproj
frxIBX11.dpk
frxIBX12.bdsproj
frxIBX12.dpk
frxIBX14.bdsproj
frxIBX14.dpk
frxIBX5.bpk
frxIBX5.cpp
frxIBX5.dpk
frxIBX5.res
frxIBX6.bpk
frxIBX6.cpp
frxIBX6.dpk
frxIBX6.res
frxIBX7.dpk
frxIBX9.bdsproj
frxIBX9.dpk
frxIBXComponents.pas
frxIBXEditor.pas
frxIBXReg.dcr
frxIBXReg.pas
frxIBXRTTI.pas

==================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\HTML Display Components 9.23 for Delphi\BCB\
==================================================================================
DISK1.ID
SETUP.EXE
SETUP.INI
SETUP.INS
SETUP.PKG
_INST32I.EX_
_ISDEL.EXE
_SETUP.1
_SETUP.DLL
_SETUP.LIB

=====================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\HTML Display Components 9.23 for Delphi\Delphi\
=====================================================================================
DISK1.ID
SETUP.EXE
SETUP.INI
SETUP.INS
SETUP.PKG
_INST32I.EX_
_ISDEL.EXE
_SETUP.1
_SETUP.DLL
_SETUP.LIB

===========================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\KOL and MCK 2.88\kol\
===========================================================
delphicommctrl.inc
delphidef.inc
kol.pas
KOLDEF.INC
KOL_ansi.inc
KOL_ASM.inc
KOL_unicode.inc
LICENSE.txt
MCKfakeClasses.inc
read1st.txt
read1st_rus.txt
visual_xp_styles.inc

===========================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\KOL and MCK 2.88\mck\
===========================================================
delphidef.inc
err.pas
KOLDEF.INC
KOLmirrorReadme.txt
KOLmirrorReadme_rus.txt
KOLmirrors.dcr
LICENSE.txt
mckAccEditor.dfm
mckAccEditor.pas
mckActionListEditor.pas
MCKAppExpert200x.pas
mckCtrlDraw.pas
mckCtrls.pas
MCKfakeClasses.inc
mckFileFilterEditor.dfm
mckFileFilterEditor.pas
mckLVColumnsEditor.dfm
mckLVColumnsEditor.pas
mckMenuEdArrows.res
mckMenuEditor.dfm
mckMenuEditor.pas
mckObjs.pas
mckToolbarEditor.dfm
mckToolbarEditor.pas
mirror.pas
MirrorKOLPackage.cfg
MirrorKOLPackage.dof
MirrorKOLPackage.dpk
MirrorKOLPackage.res
MirrorKOLPackageD10.dpk
MirrorKOLPackageD10.res
MirrorKOLPackageD11.dpk
MirrorKOLPackageD11.dproj
MirrorKOLPackageD11.res
MirrorKOLPackageD12.dpk
MirrorKOLPackageD12.dproj
MirrorKOLPackageD12.res
MirrorKOLPackageD3.dpk
MirrorKOLPackageD3.res
MirrorKOLPackageD4.cfg
MirrorKOLPackageD4.dof
MirrorKOLPackageD4.dpk
MirrorKOLPackageD4.res
MirrorKOLPackageD6.cfg
MirrorKOLPackageD6.dof
MirrorKOLPackageD6.dpk
MirrorKOLPackageD6.drc
MirrorKOLPackageD6.res
MirrorKOLPackageD7.cfg
MirrorKOLPackageD7.dof
MirrorKOLPackageD7.dpk
MirrorKOLPackageD7.res
visual_xp_styles.inc
whatsnew.txt

=====================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\LENIN INC WIN32API Library 1.0\
=====================================================================
Lenin_AboutScroller.pas
Lenin_BaloonHint.pas
Lenin_cDlg.rc
Lenin_cDlg.res
Lenin_CDPlayer.pas
Lenin_Commctrl.pas
Lenin_Const.inc
Lenin_Controls.pas
Lenin_CountDlg.pas
Lenin_Cursor.rc
Lenin_Cursor.RES
Lenin_CyrCoder.pas
Lenin_Desktop.pas
Lenin_Devicechange.pas
Lenin_Dialog.pas
Lenin_DirNotify.pas
Lenin_Ffmt.obj
Lenin_HotKey.pas
Lenin_HtmlHelp.pas
Lenin_HyperLink.pas
Lenin_Icons.pas
Lenin_IniFiles.pas
Lenin_Math.pas
Lenin_MessageBox.pas
Lenin_MP3Tags.pas
Lenin_Playsnd.pas
Lenin_Registry.pas
Lenin_Resources.pas
Lenin_ScreenDeath.pas
Lenin_Shortcut.pas
Lenin_String.pas
Lenin_Subst.pas
Lenin_SysDir.pas
Lenin_SysUtils.pas
Lenin_TaskBar.pas
Lenin_TrayBalloon.pas
Lenin_UsualHint.pas
Lenin_WaveFile.pas
Lenin_WinAmp.pas
Lenin_Wininet.pas
Lenin_Workshell.pas
Lenin_XPStyle.rc
Lenin_XPStyle.RES
License.txt
Readme.txt

============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\LENIN INC WIN32API Library 1.0\brcc32\
============================================================================
BRCC32.EXE
Readme.txt
RW32CORE.DLL

===========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\LENIN INC WIN32API Library 1.0\Demos\
===========================================================================
CompileRes.bat
mainicon.ico

=========================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\LENIN INC WIN32API Library 1.0\Demos\AboutScroller\
=========================================================================================
3.txt
dialog.rc
dialog.res
sample.dof
sample.dpr
sample.exe

======================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\LENIN INC WIN32API Library 1.0\Demos\BaloonHint\
======================================================================================
dialog.rc
dialog.RES
sample.dof
sample.dpr
sample.exe

=====================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\LENIN INC WIN32API Library 1.0\Demos\CD Player\
=====================================================================================
dialog.rc
dialog.res
sample.dof
sample.dpr
sample.exe

====================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\LENIN INC WIN32API Library 1.0\Demos\CheckBox\
====================================================================================
dialog.rc
dialog.res
sample.dof
sample.dpr
sample.exe

=========================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\LENIN INC WIN32API Library 1.0\Demos\Clock (Timer)\
=========================================================================================
dialog.rc
dialog.res
sample.dof
sample.dpr
sample.exe

===========================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\LENIN INC WIN32API Library 1.0\Demos\Color DialogBox\
===========================================================================================
dialog.rc
dialog.res
sample.dpr
sample.exe

====================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\LENIN INC WIN32API Library 1.0\Demos\ComboBox\
====================================================================================
dialog.rc
dialog.res
sample.dof
sample.dpr
sample.exe

=======================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\LENIN INC WIN32API Library 1.0\Demos\Console App\
=======================================================================================
sample.dof
sample.dpr
sample.exe

====================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\LENIN INC WIN32API Library 1.0\Demos\CopyFile With ProgresBar\
====================================================================================================
dialog.rc
dialog.RES
sample.dof
sample.dpr
sample.exe

====================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\LENIN INC WIN32API Library 1.0\Demos\CountDlg\
====================================================================================
dialog.rc
dialog.res
sample.dof
sample.dpr
sample.exe

===============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\LENIN INC WIN32API Library 1.0\Demos\Cpl\
===============================================================================
dialog.rc
dialog.RES
sample.cpl
sample.dof
sample.dpr

===========================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\LENIN INC WIN32API Library 1.0\Demos\CreateSemaphore\
===========================================================================================
dialog.rc
dialog.res
sample.dpr
sample.exe

========================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\LENIN INC WIN32API Library 1.0\Demos\CreateWindow\
========================================================================================
sample.dof
sample.dpr
sample.exe

===========================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\LENIN INC WIN32API Library 1.0\Demos\Cursor Position\
===========================================================================================
CursDrag.cur
dialog.rc
dialog.res
IconBase.ico
IconDown.ico
sample.dpr
sample.exe

=======================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\LENIN INC WIN32API Library 1.0\Demos\Drag & Drop\
=======================================================================================
dialog.rc
dialog.res
sample.dof
sample.dpr
sample.exe

==========================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\LENIN INC WIN32API Library 1.0\Demos\Drag DialogBox\
==========================================================================================
dialog.rc
dialog.res
sample.dpr
sample.exe

=======================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\LENIN INC WIN32API Library 1.0\Demos\Form in DLL\
=======================================================================================
dialog.rc
dialog.res
form.dll
form.dpr
sample.dpr
sample.exe
Unit1.dcu
Unit1.dfm
Unit1.pas

===========================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\LENIN INC WIN32API Library 1.0\Demos\Get VersionInfo\
===========================================================================================
dialog.rc
dialog.res
sample.dof
sample.dpr
sample.exe

========================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\LENIN INC WIN32API Library 1.0\Demos\HelpFile CHM\
========================================================================================
dialog.rc
dialog.res
sample.dof
sample.dpr
sample.exe

=============================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\LENIN INC WIN32API Library 1.0\Demos\HelpFile CHM\Help\
=============================================================================================
about.html
context.hhc
index.hhk
index.html
page1.html
page2.html
popup.txt
sample.chm
sample.hhp

========================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\LENIN INC WIN32API Library 1.0\Demos\HelpFile HLP\
========================================================================================
dialog.rc
dialog.res
sample.dof
sample.dpr
sample.exe

=============================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\LENIN INC WIN32API Library 1.0\Demos\HelpFile HLP\Help\
=============================================================================================
Sample.cnt
Sample.GID
SAMPLE.HLP
Sample.hpj
Sample.rtf

============================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\LENIN INC WIN32API Library 1.0\Demos\Hide TaskBar App\
============================================================================================
dialog.rc
dialog.res
sample.dof
sample.dpr
sample.exe

==================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\LENIN INC WIN32API Library 1.0\Demos\HotKey\
==================================================================================
dialog.rc
dialog.res
sample.dof
sample.dpr
sample.exe

====================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\LENIN INC WIN32API Library 1.0\Demos\HTML Dlg\
====================================================================================
dialog.rc
dialog.res
HtmlDlg.htm
Lenin_Urlmon.pas
sample.dof
sample.dpr
sample.exe

=====================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\LENIN INC WIN32API Library 1.0\Demos\HyperLink\
=====================================================================================
dialog.rc
dialog.res
sample.dof
sample.dpr
sample.exe

=======================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\LENIN INC WIN32API Library 1.0\Demos\IconCaption\
=======================================================================================
dialog.rc
dialog.res
sample.dof
sample.dpr
sample.exe

====================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\LENIN INC WIN32API Library 1.0\Demos\INIfiles\
====================================================================================
dialog.rc
dialog.res
sample.dof
sample.dpr
sample.exe
setting.ini

===========================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\LENIN INC WIN32API Library 1.0\Demos\Install Program\
===========================================================================================
dialog.rc
dialog.RES
License.txt
logo.bmp
sample.dof
sample.dpr
sample.exe
Setup.ini

==================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\LENIN INC WIN32API Library 1.0\Demos\Install Program Header\
==================================================================================================
dialog.rc
dialog.RES
header.bmp
License.txt
logo.bmp
sample.dof
sample.dpr
sample.exe
Setup.ini

===================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\LENIN INC WIN32API Library 1.0\Demos\ListBox\
===================================================================================
dialog.rc
dialog.res
sample.dof
sample.dpr
sample.exe

====================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\LENIN INC WIN32API Library 1.0\Demos\ListView\
====================================================================================
dialog.rc
dialog.res
sample.dpr
sample.exe

===============================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\LENIN INC WIN32API Library 1.0\Demos\Load & Save TxtFile\
===============================================================================================
dialog.rc
dialog.RES
Note.txt
Res.txt
sample.dof
sample.dpr
sample.exe

=============================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\LENIN INC WIN32API Library 1.0\Demos\Load Bitmap Files\
=============================================================================================
dialog.rc
dialog.res
Pic1.bmp
Pic2.bmp
sample.dof
sample.dpr
sample.exe

=================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\LENIN INC WIN32API Library 1.0\Demos\Load Bitmap Resources\
=================================================================================================
dialog.rc
dialog.res
Pic1.bmp
Pic2.bmp
sample.dpr
sample.exe

=================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\LENIN INC WIN32API Library 1.0\Demos\Load String Resources\
=================================================================================================
dialog.rc
dialog.res
sample.dof
sample.dpr
sample.exe

================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\LENIN INC WIN32API Library 1.0\Demos\Menu\
================================================================================
dialog.rc
dialog.RES
sample.dpr
sample.exe

====================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\LENIN INC WIN32API Library 1.0\Demos\MP3 Tags\
====================================================================================
dialog.rc
dialog.res
sample.dof
sample.dpr
sample.exe
sample.mp3

===========================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\LENIN INC WIN32API Library 1.0\Demos\NonHwnd (Timer)\
===========================================================================================
sample.dpr
sample.exe

============================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\LENIN INC WIN32API Library 1.0\Demos\Paint Bitmap Dlg\
============================================================================================
Bunny.bmp
dialog.rc
dialog.res
sample.dof
sample.dpr
sample.exe

=========================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\LENIN INC WIN32API Library 1.0\Demos\Paint Objects\
=========================================================================================
dialog.rc
dialog.res
sample.dpr
sample.exe

==========================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\LENIN INC WIN32API Library 1.0\Demos\Pass Protected\
==========================================================================================
dialog.rc
dialog.res
sample.dof
sample.dpr
sample.exe
Serial.txt

====================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\LENIN INC WIN32API Library 1.0\Demos\Play MIDI File (use DLL)\
====================================================================================================
buffy.mid
dialog.rc
dialog.res
playmid.dll
playmid.dpr
PlayMid.pas
sample.dof
sample.dpr
sample.exe

==============================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\LENIN INC WIN32API Library 1.0\Demos\Play Wave Resource\
==============================================================================================
dialog.rc
dialog.res
kuku.wav
phone.wav
reminder.wav
sample.dof
sample.dpr
sample.exe

========================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\LENIN INC WIN32API Library 1.0\Demos\PlaySysSound\
========================================================================================
dialog.rc
dialog.res
sample.dof
sample.dpr
sample.exe

=============================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\LENIN INC WIN32API Library 1.0\Demos\Programm Language\
=============================================================================================
dialog.rc
dialog.res
sample.dof
sample.dpr
sample.exe

======================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\LENIN INC WIN32API Library 1.0\Demos\Programm Language\Language\
======================================================================================================
English.ini
Russian.ini
Ukraine.ini

================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\LENIN INC WIN32API Library 1.0\Demos\ProgressBar TrackBar\
================================================================================================
constant.inc
dialog.rc
dialog.RES
sample.dof
sample.dpr
sample.exe

=========================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\LENIN INC WIN32API Library 1.0\Demos\PropSheetPage\
=========================================================================================
dialog.rc
dialog.res
sample.dof
sample.dpr
sample.exe

======================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\LENIN INC WIN32API Library 1.0\Demos\PushButton\
======================================================================================
dialog.rc
dialog.res
sample.dof
sample.dpr
sample.exe

=========================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\LENIN INC WIN32API Library 1.0\Demos\ReBarWindow32\
=========================================================================================
dialog.rc
dialog.res
sample.dof
sample.dpr
sample.exe

======================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\LENIN INC WIN32API Library 1.0\Demos\RecycleBin\
======================================================================================
dialog.rc
dialog.res
sample.dof
sample.dpr
sample.exe

====================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\LENIN INC WIN32API Library 1.0\Demos\Registry\
====================================================================================
dialog.rc
dialog.res
sample.dof
sample.dpr
sample.exe

========================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\LENIN INC WIN32API Library 1.0\Demos\Set New Font\
========================================================================================
dialog.rc
dialog.res
sample.dof
sample.dpr
sample.exe

================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\LENIN INC WIN32API Library 1.0\Demos\SetConsoleTextToEdit\
================================================================================================
cabarc.exe
dialog.rc
dialog.res
sample.dof
sample.dpr
sample.exe

========================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\LENIN INC WIN32API Library 1.0\Demos\ShellExecute\
========================================================================================
dialog.rc
dialog.res
sample.dof
sample.dpr
sample.exe

====================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\LENIN INC WIN32API Library 1.0\Demos\Shortcut\
====================================================================================
dialog.rc
dialog.res
sample.dof
sample.dpr
sample.exe

=========================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\LENIN INC WIN32API Library 1.0\Demos\Splash Screen\
=========================================================================================
dialog.rc
dialog.res
Lenin_Splash.pas
sample.dpr
sample.exe
Splash.bmp
splash.rc
splash.RES

============================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\LENIN INC WIN32API Library 1.0\Demos\Standart Dialogs\
============================================================================================
dialog.rc
dialog.res
sample.dof
sample.dpr
sample.exe

=======================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\LENIN INC WIN32API Library 1.0\Demos\StatusBar32\
=======================================================================================
constant.inc
dialog.rc
dialog.RES
sample.dpr
sample.exe
statusbar.ico

=========================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\LENIN INC WIN32API Library 1.0\Demos\StringCaption\
=========================================================================================
dialog.rc
dialog.res
sample.dof
sample.dpr
sample.exe

========================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\LENIN INC WIN32API Library 1.0\Demos\SysAnimate32\
========================================================================================
160.avi
dialog.rc
dialog.res
sample.dof
sample.dpr
sample.exe

=============================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\LENIN INC WIN32API Library 1.0\Demos\SysDateTimePick32\
=============================================================================================
dialog.rc
dialog.RES
sample.dof
sample.dpr
sample.exe

===================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\LENIN INC WIN32API Library 1.0\Demos\SysLink\
===================================================================================
dialog.rc
dialog.res
sample.dof
sample.dpr
sample.exe

=========================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\LENIN INC WIN32API Library 1.0\Demos\SysMonthCal32\
=========================================================================================
dialog.rc
dialog.res
sample.dof
sample.dpr
sample.exe

===========================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\LENIN INC WIN32API Library 1.0\Demos\SysTabControl32\
===========================================================================================
constant.inc
dialog.rc
dialog.RES
sample.dof
sample.dpr
sample.exe

=========================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\LENIN INC WIN32API Library 1.0\Demos\SysTreeView32\
=========================================================================================
dialog.rc
dialog.res
sample.dof
sample.dpr
sample.exe

===================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\LENIN INC WIN32API Library 1.0\Demos\ToolBar\
===================================================================================
dialog.rc
dialog.res
sample.dof
sample.dpr
sample.exe

======================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\LENIN INC WIN32API Library 1.0\Demos\Tray Icons\
======================================================================================
dialog.rc
dialog.res
left.ico
right.ico
sample.dof
sample.dpr
sample.exe

=====================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\LENIN INC WIN32API Library 1.0\Demos\Tray Menu\
=====================================================================================
dialog.rc
dialog.res
sample.dpr
sample.exe

==================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\LENIN INC WIN32API Library 1.0\Demos\UpDown\
==================================================================================
dialog.rc
dialog.res
sample.dof
sample.dpr
sample.exe

=========================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\LENIN INC WIN32API Library 1.0\Demos\Use UnRAR.DLL\
=========================================================================================
dialog.rc
dialog.res
Lenin_Unrar.pas
sample.dof
sample.dpr
sample.exe
sample.rar
UNRAR.DLL

=====================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\LENIN INC WIN32API Library 1.0\Demos\VideoMode\
=====================================================================================
dialog.rc
dialog.res
sample.dof
sample.dpr
sample.exe

===================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\LENIN INC WIN32API Library 1.0\Demos\WM_SIZE\
===================================================================================
dialog.rc
dialog.res
sample.dpr
sample.exe

=========================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\LENIN INC WIN32API Library 1.0\Demos\XPBalloonTray\
=========================================================================================
dialog.rc
dialog.res
sample.dof
sample.dpr
sample.exe

======================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\LENIN INC WIN32API Library 1.0\Demos\XPProgress\
======================================================================================
constant.inc
dialog.rc
dialog.RES
sample.dof
sample.dpr
sample.exe

===================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\LENIN INC WIN32API Library 1.0\Demos\XPStyle\
===================================================================================
dialog.rc
dialog.RES
sample.dof
sample.dpr
sample.exe

=========================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\LENIN INC WIN32API Library 1.0\Demos\XPTransparent\
=========================================================================================
dialog.rc
dialog.res
sample.dof
sample.dpr
sample.exe

======================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\ModelMaker 10.20 Pascal Edition\
======================================================================
MM1020Setup.exe

===================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\nrComm Lib Pro 8.29\nrComm Lib Pro 8.29 for Delphi & C++ Builder 7-2010 - FS\
===================================================================================================================
License.txt
Readme.txt

============================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\nrComm Lib Pro 8.29\nrComm Lib Pro 8.29 for Delphi & C++ Builder 7-2010 - FS\Delphi11\
============================================================================================================================
nratcmd.dcu
nratcmd.hpp
nratcmd.pas
nrbarcode.dcu
nrbarcode.hpp
nrbarcode.pas
nrbt.dcu
nrbt.hpp
nrbt.pas
nrbtw32.dcu
nrbtw32.hpp
nrbtw32.pas
nrcapi.dcu
nrcapi.hpp
nrcapi.pas
nrcapiw32.dcu
nrcapiw32.hpp
nrcapiw32.pas
nrclasses.dcu
nrclasses.hpp
nrclasses.pas
nrcomm.dcu
nrcomm.hpp
nrcomm.pas
nrcommbox.dcu
nrcommbox.hpp
nrcommbox.pas
nrcommd11.bpi
nrcommd11.bpl
nrcommd11.dpk
nrcommd11.hpp
nrcommd11.lib
nrcommd11.res
nrcommlib.dcr
nrcommlib.inc
nrcommlib16.dcr
nrcommlib256.dcr
nrcommlibreg.dcu
nrcommlibreg.hpp
nrcommlibreg.pas
nrcommtapi.dcu
nrcommtapi.hpp
nrcommtapi.pas
nrcrc.dcu
nrcrc.hpp
nrcrc.pas
nrdataproc.dcu
nrdataproc.hpp
nrdataproc.pas
nrddbasew32.dcu
nrddbasew32.hpp
nrddbasew32.pas
nrddio.RES
nrdusb.res
nrfax.dcu
nrfax.hpp
nrfax.pas
nrfaxw32.dcu
nrfaxw32.hpp
nrfaxw32.pas
nrftbase.dcu
nrftbase.hpp
nrftbase.pas
nrgsm.dcu
nrgsm.hpp
nrgsm.pas
nrgsmdrv.RES
nrgsmpdu.dcu
nrgsmpdu.hpp
nrgsmpdu.pas
nrhid.dcu
nrhid.hpp
nrhid.pas
nrhidw32.dcu
nrhidw32.hpp
nrhidw32.pas
nrkermit.dcu
nrkermit.hpp
nrkermit.pas
nrlogfile.dcu
nrlogfile.hpp
nrlogfile.pas
nrlpt.dcu
nrlpt.hpp
nrlpt.pas
nrsapi.dcu
nrsapi.hpp
nrsapi.pas
nrsemaphore.dcu
nrsemaphore.hpp
nrsemaphore.pas
nrspeech.dcu
nrspeech.hpp
nrspeech.pas
nrsysutils.dcu
nrsysutils.hpp
nrsysutils.pas
nrtapi.dcu
nrtapi.hpp
nrtapi.pas
nrterminal.dcu
nrterminal.hpp
nrterminal.pas
nrusb.dcu
nrusb.hpp
nrusb.pas
nrusbdriver.dcu
nrusbdriver.hpp
nrusbdriver.pas
nrusbman.dcu
nrusbman.hpp
nrusbman.pas
nrusbpipe.dcu
nrusbpipe.hpp
nrusbpipe.pas
nrusbw32.dcu
nrusbw32.hpp
nrusbw32.pas
nrwave.dcu
nrwave.hpp
nrwave.pas
nrwavebase.dcu
nrwavebase.hpp
nrwavebase.pas
nrwin32.dcu
nrwin32.hpp
nrwin32.pas
nrwin32di.dcu
nrwin32di.hpp
nrwin32di.pas
nrzmodem.dcu
nrzmodem.hpp
nrzmodem.pas
qnrcommlib.inc

============================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\nrComm Lib Pro 8.29\nrComm Lib Pro 8.29 for Delphi & C++ Builder 7-2010 - FS\Delphi12\
============================================================================================================================
nratcmd.dcu
nratcmd.hpp
nratcmd.pas
nrbarcode.dcu
nrbarcode.hpp
nrbarcode.pas
nrbt.dcu
nrbt.hpp
nrbt.pas
nrbtw32.dcu
nrbtw32.hpp
nrbtw32.pas
nrcapi.dcu
nrcapi.hpp
nrcapi.pas
nrcapiw32.dcu
nrcapiw32.hpp
nrcapiw32.pas
nrclasses.dcu
nrclasses.hpp
nrclasses.pas
nrcomm.dcu
nrcomm.hpp
nrcomm.pas
nrcommbox.dcu
nrcommbox.hpp
nrcommbox.pas
nrcommd12.bpi
nrcommd12.bpl
nrcommd12.dcp
nrcommd12.dcu
nrcommd12.dpk
nrcommd12.hpp
nrcommd12.lib
nrcommd12.res
nrcommlib.dcr
nrcommlib.inc
nrcommlib16.dcr
nrcommlib256.dcr
nrcommlibreg.dcu
nrcommlibreg.hpp
nrcommlibreg.pas
nrcommtapi.dcu
nrcommtapi.hpp
nrcommtapi.pas
nrcrc.dcu
nrcrc.hpp
nrcrc.pas
nrdataproc.dcu
nrdataproc.hpp
nrdataproc.pas
nrddbasew32.dcu
nrddbasew32.hpp
nrddbasew32.pas
nrddio.RES
nrdusb.res
nrfax.dcu
nrfax.hpp
nrfax.pas
nrfaxw32.dcu
nrfaxw32.hpp
nrfaxw32.pas
nrftbase.dcu
nrftbase.hpp
nrftbase.pas
nrgsm.dcu
nrgsm.hpp
nrgsm.pas
nrgsmdrv.RES
nrgsmpdu.dcu
nrgsmpdu.hpp
nrgsmpdu.pas
nrhid.dcu
nrhid.hpp
nrhid.pas
nrhidw32.dcu
nrhidw32.hpp
nrhidw32.pas
nrkermit.dcu
nrkermit.hpp
nrkermit.pas
nrlogfile.dcu
nrlogfile.hpp
nrlogfile.pas
nrlpt.dcu
nrlpt.hpp
nrlpt.pas
nrsapi.dcu
nrsapi.hpp
nrsapi.pas
nrsemaphore.dcu
nrsemaphore.hpp
nrsemaphore.pas
nrspeech.dcu
nrspeech.hpp
nrspeech.pas
nrsysutils.dcu
nrsysutils.hpp
nrsysutils.pas
nrtapi.dcu
nrtapi.hpp
nrtapi.pas
nrterminal.dcu
nrterminal.hpp
nrterminal.pas
nrusb.dcu
nrusb.hpp
nrusb.pas
nrusbdriver.dcu
nrusbdriver.hpp
nrusbdriver.pas
nrusbman.dcu
nrusbman.hpp
nrusbman.pas
nrusbpipe.dcu
nrusbpipe.hpp
nrusbpipe.pas
nrusbw32.dcu
nrusbw32.hpp
nrusbw32.pas
nrwave.dcu
nrwave.hpp
nrwave.pas
nrwavebase.dcu
nrwavebase.hpp
nrwavebase.pas
nrwin32.dcu
nrwin32.hpp
nrwin32.pas
nrwin32di.dcu
nrwin32di.hpp
nrwin32di.pas
nrzmodem.dcu
nrzmodem.hpp
nrzmodem.pas
qnrcommlib.inc

===========================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\nrComm Lib Pro 8.29\nrComm Lib Pro 8.29 for Delphi & C++ Builder 7-2010 - FS\Delphi7\
===========================================================================================================================
nratcmd.dcu
nratcmd.pas
nrbarcode.dcu
nrbarcode.pas
nrbt.dcu
nrbt.pas
nrbtw32.dcu
nrbtw32.pas
nrcapi.dcu
nrcapi.pas
nrcapiw32.dcu
nrcapiw32.pas
nrclasses.dcu
nrclasses.pas
nrcomm.dcu
nrcomm.pas
nrcommbox.dcu
nrcommbox.pas
nrcommd7.bpl
nrcommd7.dcp
nrcommd7.dcu
nrcommd7.dpk
nrcommd7.res
nrcommlib.dcr
nrcommlib.inc
nrcommlib16.dcr
nrcommlib256.dcr
nrcommlibreg.dcu
nrcommlibreg.pas
nrcommtapi.dcu
nrcommtapi.pas
nrcrc.dcu
nrcrc.pas
nrdataproc.dcu
nrdataproc.pas
nrddbasew32.dcu
nrddbasew32.pas
nrddio.RES
nrdusb.res
nrfax.dcu
nrfax.pas
nrfaxw32.dcu
nrfaxw32.pas
nrftbase.dcu
nrftbase.pas
nrgsm.dcu
nrgsm.pas
nrgsmdrv.RES
nrgsmpdu.dcu
nrgsmpdu.pas
nrhid.dcu
nrhid.pas
nrhidw32.dcu
nrhidw32.pas
nrkermit.dcu
nrkermit.pas
nrlogfile.dcu
nrlogfile.pas
nrlpt.dcu
nrlpt.pas
nrsapi.dcu
nrsapi.pas
nrsemaphore.dcu
nrsemaphore.pas
nrspeech.dcu
nrspeech.pas
nrsysutils.dcu
nrsysutils.pas
nrtapi.dcu
nrtapi.pas
nrterminal.dcu
nrterminal.pas
nrusb.dcu
nrusb.pas
nrusbdriver.dcu
nrusbdriver.pas
nrusbman.dcu
nrusbman.pas
nrusbpipe.dcu
nrusbpipe.pas
nrusbw32.dcu
nrusbw32.pas
nrwave.dcu
nrwave.pas
nrwavebase.dcu
nrwavebase.pas
nrwin32.dcu
nrwin32.pas
nrwin32di.dcu
nrwin32di.pas
nrzmodem.dcu
nrzmodem.pas
qnrcommlib.inc

=================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\nrComm Lib Pro 8.29\nrComm Lib Pro 8.29 for Delphi & C++ Builder 7-2010 - FS\Demos\BarCode\
=================================================================================================================================
barcodescan.bpr
barcodescan.cpp
barcodescan.dpr
barcodescan.res
unit1.cpp
unit1.dfm
unit1.h
unit1.pas

================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\nrComm Lib Pro 8.29\nrComm Lib Pro 8.29 for Delphi & C++ Builder 7-2010 - FS\Demos\BTDemo\
================================================================================================================================
btdemo.dpr
btdemo.res
Unit1.dfm
Unit1.pas

===================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\nrComm Lib Pro 8.29\nrComm Lib Pro 8.29 for Delphi & C++ Builder 7-2010 - FS\Demos\BTDemoBCB\
===================================================================================================================================
btdemo.bpr
btdemo.cpp
btdemo.res
Unit1.cpp
Unit1.dfm
Unit1.h

====================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\nrComm Lib Pro 8.29\nrComm Lib Pro 8.29 for Delphi & C++ Builder 7-2010 - FS\Demos\BTDemoBCB4\
====================================================================================================================================
btdemobcb4.bpr
btdemobcb4.cpp
btdemobcb4.res
Unit1.cpp
Unit1.dfm
Unit1.h

===============================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\nrComm Lib Pro 8.29\nrComm Lib Pro 8.29 for Delphi & C++ Builder 7-2010 - FS\Demos\Codes\
===============================================================================================================================
codes_demo.bpr
codes_demo.cpp
codes_demo.dpr
codes_demo.res
unit1.cpp
unit1.dfm
unit1.h
unit1.pas

==================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\nrComm Lib Pro 8.29\nrComm Lib Pro 8.29 for Delphi & C++ Builder 7-2010 - FS\Demos\DataProc\
==================================================================================================================================
dataproc.dpr
dataproc.res
Unit1.dfm
Unit1.pas

=====================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\nrComm Lib Pro 8.29\nrComm Lib Pro 8.29 for Delphi & C++ Builder 7-2010 - FS\Demos\DataProcBCB\
=====================================================================================================================================
dataproc.bpr
dataproc.cpp
dataproc.res
Unit1.cpp
Unit1.dfm
Unit1.h

===================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\nrComm Lib Pro 8.29\nrComm Lib Pro 8.29 for Delphi & C++ Builder 7-2010 - FS\Demos\DTerminal\
===================================================================================================================================
dterminal.bpr
dterminal.cpp
dterminal.dpr
dterminal.res
unit1.cpp
unit1.dfm
unit1.h
unit1.pas

==============================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\nrComm Lib Pro 8.29\nrComm Lib Pro 8.29 for Delphi & C++ Builder 7-2010 - FS\Demos\Enum\
==============================================================================================================================
enum_demo.dpr
enum_demo.res
Unit1.dfm
Unit1.pas

=================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\nrComm Lib Pro 8.29\nrComm Lib Pro 8.29 for Delphi & C++ Builder 7-2010 - FS\Demos\GSMDemo\
=================================================================================================================================
gsmdemo.dpr
gsmdemo.res
Unit1.dfm
Unit1.pas

====================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\nrComm Lib Pro 8.29\nrComm Lib Pro 8.29 for Delphi & C++ Builder 7-2010 - FS\Demos\GSMDemoBCB\
====================================================================================================================================
gsmdemo.bpr
gsmdemo.cpp
gsmdemo.res
Unit1.cpp
Unit1.dfm
Unit1.h

=================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\nrComm Lib Pro 8.29\nrComm Lib Pro 8.29 for Delphi & C++ Builder 7-2010 - FS\Demos\HidDemo\
=================================================================================================================================
hiddemo.dpr
hiddemo.res
Unit1.dfm
Unit1.pas

====================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\nrComm Lib Pro 8.29\nrComm Lib Pro 8.29 for Delphi & C++ Builder 7-2010 - FS\Demos\HidDemoBCB\
====================================================================================================================================
hiddemo.bpr
hiddemo.cpp
hiddemo.res
Unit1.cpp
Unit1.dfm
Unit1.h

================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\nrComm Lib Pro 8.29\nrComm Lib Pro 8.29 for Delphi & C++ Builder 7-2010 - FS\Demos\Kermit\
================================================================================================================================
kermitdemo.dpr
kermitdemo.res
Unit1.dfm
Unit1.pas

=================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\nrComm Lib Pro 8.29\nrComm Lib Pro 8.29 for Delphi & C++ Builder 7-2010 - FS\Demos\LptDemo\
=================================================================================================================================
lptdemo.bpr
lptdemo.cpp
lptdemo.dpr
lptdemo.res
Unit1.cpp
Unit1.dfm
Unit1.h
Unit1.pas

========================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\nrComm Lib Pro 8.29\nrComm Lib Pro 8.29 for Delphi & C++ Builder 7-2010 - FS\Demos\SerialPortInfo\
========================================================================================================================================
SerialPortInfo.dpr
SerialPortInfo.res
Unit1.dfm
Unit1.pas

===========================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\nrComm Lib Pro 8.29\nrComm Lib Pro 8.29 for Delphi & C++ Builder 7-2010 - FS\Demos\SerialPortInfoBCB\
===========================================================================================================================================
SerialPortInfo.bpr
SerialPortInfo.cpp
SerialPortInfo.res
Unit1.cpp
Unit1.dfm
Unit1.h

=================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\nrComm Lib Pro 8.29\nrComm Lib Pro 8.29 for Delphi & C++ Builder 7-2010 - FS\Demos\Signals\
=================================================================================================================================
signals_demo.dpr
signals_demo.res
Unit1.dfm
Unit1.pas

====================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\nrComm Lib Pro 8.29\nrComm Lib Pro 8.29 for Delphi & C++ Builder 7-2010 - FS\Demos\SignalsBCB\
====================================================================================================================================
signals_demo.bpr
signals_demo.cpp
signals_demo.res
Unit1.cpp
Unit1.dfm
Unit1.h

======================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\nrComm Lib Pro 8.29\nrComm Lib Pro 8.29 for Delphi & C++ Builder 7-2010 - FS\Demos\SimplePacket\
======================================================================================================================================
SimplePacket.dpr
SimplePacket.res
Unit1.dfm
Unit1.pas

================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\nrComm Lib Pro 8.29\nrComm Lib Pro 8.29 for Delphi & C++ Builder 7-2010 - FS\Demos\Speech\
================================================================================================================================
mainfrm.cpp
mainfrm.dfm
mainfrm.h
mainfrm.pas
speechdemo.bpr
speechdemo.cpp
speechdemo.dpr
speechdemo.res

===========================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\nrComm Lib Pro 8.29\nrComm Lib Pro 8.29 for Delphi & C++ Builder 7-2010 - FS\Demos\StringReceiverBCB\
===========================================================================================================================================
string_receiver.bpr
string_receiver.cpp
string_receiver.res
Unit1.cpp
Unit1.dfm
Unit1.h

==================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\nrComm Lib Pro 8.29\nrComm Lib Pro 8.29 for Delphi & C++ Builder 7-2010 - FS\Demos\TAPIDemo\
==================================================================================================================================
tapidemo.bpr
tapidemo.cpp
tapidemo.dpr
tapidemo.res
unit1.cpp
unit1.dfm
unit1.h
unit1.pas

=======================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\nrComm Lib Pro 8.29\nrComm Lib Pro 8.29 for Delphi & C++ Builder 7-2010 - FS\Demos\USBDeviceDemo\
=======================================================================================================================================
Unit1.dfm
Unit1.pas
usbdevicedemo.dpr
usbdevicedemo.res

==========================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\nrComm Lib Pro 8.29\nrComm Lib Pro 8.29 for Delphi & C++ Builder 7-2010 - FS\Demos\USBDeviceDemoBCB\
==========================================================================================================================================
Unit1.cpp
Unit1.dfm
Unit1.h
usbdevicedemo.bpr
usbdevicedemo.cpp
usbdevicedemo.res

=======================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\nrComm Lib Pro 8.29\nrComm Lib Pro 8.29 for Delphi & C++ Builder 7-2010 - FS\Demos\USBDriverDemo\
=======================================================================================================================================
Unit1.dfm
Unit1.pas
usbdrvdemo.dpr
usbdrvdemo.res

==========================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\nrComm Lib Pro 8.29\nrComm Lib Pro 8.29 for Delphi & C++ Builder 7-2010 - FS\Demos\USBDriverDemoBCB\
==========================================================================================================================================
Unit1.cpp
Unit1.dfm
Unit1.h
usbdrvdemo.bpr
usbdrvdemo.cpp
usbdrvdemo.res

=====================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\nrComm Lib Pro 8.29\nrComm Lib Pro 8.29 for Delphi & C++ Builder 7-2010 - FS\Demos\USBPipeDemo\
=====================================================================================================================================
Unit1.dfm
Unit1.pas
usbpipedemo.dpr
usbpipedemo.res

===============================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\nrComm Lib Pro 8.29\nrComm Lib Pro 8.29 for Delphi & C++ Builder 7-2010 - FS\Demos\Voice\
===============================================================================================================================
mainfrm.cpp
mainfrm.dfm
mainfrm.h
mainfrm.pas
voicedemo.bpr
voicedemo.cpp
voicedemo.dpr
voicedemo.res
welcome.wav

========================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\nrComm Lib Pro 8.29\nrComm Lib Pro 8.29 for Delphi & C++ Builder 7-2010 - FS\Help\
========================================================================================================================
hxreg.exe
nrcomm.chm
nrcomm.cnt
nrcomm.hlp
nrcomm.hxs

=============================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\nrComm Lib Pro 8.29\nrComm Lib Pro 8.29 for Delphi & C++ Builder 7-2010 - FS\Help\1033\
=============================================================================================================================
HxRegUI.dll

========================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\nrComm Lib Pro 8.29\nrComm Lib Pro 8.29 for Delphi & C++ Builder 7-2010 - FS\Tools\NoiseGenerator\
========================================================================================================================================
data.txt
noisegen.exe
readme.txt

====================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\nrComm Lib Pro 8.29\nrComm Lib Pro 8.29 for Delphi & C++ Builder 7-2010 - FS\Tools\USBBrowser\
====================================================================================================================================
usbbrowser.exe

===================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Quickreport 3.6.2 Pro for Delphi\QuickReport_v3.6.2_Pro_for_D5_D6_D7_BC5_BC6\
===================================================================================================================
QR362ProfCB5.EXE
QR362ProfCB6.EXE
QR362ProfD5.EXE
QR362ProfD6.EXE
QR362ProfD7.EXE

============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Report Builder Enterprise 11.02\Crack\
============================================================================
ReadMe.txt

==================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Report Builder Enterprise 11.02\Crack\Patch\
==================================================================================
RBPatch.exe

======================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Report Builder Enterprise 11.02\Crack\Patched Files\Ent\rbent7d\
======================================================================================================
ppAbout.dcu
ppDemo.dcu
ppUtils.dcu
raCodMod.dcu
rbRAP117.bpl
rbRCL117.bpl

=================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Report Builder Enterprise 11.02\Enterprise\
=================================================================================
rbent7d.exe

======================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Secure Blackbox VCL 3.1.48 + Crack\blackboxeval\
======================================================================================
megabbox.exe

===============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Secure Blackbox VCL 3.1.48 + Crack\CRACK\
===============================================================================
eatsbbd.exe

===================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Smartscan Xpress Barcode 3.0 Professional Edition for Delphi\
===================================================================================================
CORE.NFO
cr-smartscan_xpress_barcode_v3.0_key.exe
FILE_ID.DIZ
ssxbc.EXE

==============================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\SuiPack 6.4 Full Source\
==============================================================
Help.TXT
Install.EXE
Install.INF
logo.jpg
SUIPack.chm

=========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\SuiPack 6.4 Full Source\DelphiDemo\
=========================================================================
ControlsDemo.exe
MDIDemo.exe
NonRectWnd.exe
PopForm.exe
readme.txt

==================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\SuiPack 6.4 Full Source\DelphiDemo\Controls\
==================================================================================
SUIPackDemo.cfg
SUIPackDemo.dof
SUIPackDemo.dpr
SUIPackDemo.res
Unit1.dfm
Unit1.pas
Unit2.dfm
Unit2.pas

=============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\SuiPack 6.4 Full Source\DelphiDemo\MDI\
=============================================================================
Project1.dpr
Project1.res
Unit1.dfm
Unit1.pas
Unit2.dfm
Unit2.pas
Unit3.dfm
Unit3.pas
Unit4.dfm
Unit4.pas

====================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\SuiPack 6.4 Full Source\DelphiDemo\NonRectWnd\
====================================================================================
Project1.dpr
Project1.res
Unit1.dfm
Unit1.pas

=================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\SuiPack 6.4 Full Source\DelphiDemo\PopForm\
=================================================================================
Project1.cfg
Project1.dof
Project1.dpr
Project1.res
Unit1.dfm
Unit1.pas

============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\SuiPack 6.4 Full Source\Include\BCB10\
============================================================================
frmConvert.hpp
frmInput.hpp
frmMessage.hpp
frmMSNPop.hpp
frmPassword.hpp
frmThemeMgr.hpp
pasall.hpp
SUI2Define.hpp
SUI2SkinReader.hpp
SUIButton.hpp
SUICheckListBox.hpp
SUIColorBox.hpp
SUIComboBox.hpp
SUIDBCtrls.hpp
SUIDlg.hpp
SUIDsgn.hpp
SUIEdit.hpp
SUIFontComboBox.hpp
SUIForm.hpp
SUIGrid.hpp
SUIGroupBox.hpp
SUIImagePanel.hpp
SUIListBox.hpp
SUIListView.hpp
SUIMainMenu.hpp
SUIMemo.hpp
SUIMenu.hpp
SUIMgr.hpp
SUIPageControl.hpp
SUIPopupMenu.hpp
SUIProgressBar.hpp
SUIPublic.hpp
SUIRadioGroup.hpp
SUIReg.hpp
SUIResDef.hpp
SUIScrollBar.hpp
SUISideChannel.hpp
SUISkinControl.hpp
SUISkinForm.hpp
SUIStatusBar.hpp
SUITabControl.hpp
SUIThemes.hpp
SUITitleBar.hpp
SUIToolBar.hpp
SUITrackBar.hpp
SUITreeView.hpp
SUIURLLabel.hpp

============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\SuiPack 6.4 Full Source\Include\BCB12\
============================================================================
frmConvert.hpp
frmInput.hpp
frmMessage.hpp
frmMSNPop.hpp
frmPassword.hpp
frmThemeMgr.hpp
pasall.hpp
SUI2Define.hpp
SUI2SkinReader.hpp
SUIButton.hpp
SUICheckListBox.hpp
SUIColorBox.hpp
SUIComboBox.hpp
SUIDBCtrls.hpp
SUIDlg.hpp
SUIDsgn.hpp
SUIEdit.hpp
SUIFontComboBox.hpp
SUIForm.hpp
SUIGrid.hpp
SUIGroupBox.hpp
SUIImagePanel.hpp
SUIListBox.hpp
SUIListView.hpp
SUIMainMenu.hpp
SUIMemo.hpp
SUIMenu.hpp
SUIMgr.hpp
SUIPageControl.hpp
SUIPopupMenu.hpp
SUIProgressBar.hpp
SUIPublic.hpp
SUIRadioGroup.hpp
SUIReg.hpp
SUIResDef.hpp
SUIScrollBar.hpp
SUISideChannel.hpp
SUISkinControl.hpp
SUISkinForm.hpp
SUIStatusBar.hpp
SUITabControl.hpp
SUIThemes.hpp
SUITitleBar.hpp
SUIToolBar.hpp
SUITrackBar.hpp
SUITreeView.hpp
SUIURLLabel.hpp

===========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\SuiPack 6.4 Full Source\Include\BCB5\
===========================================================================
dsgnintf.hpp
frmConvert.hpp
frmInput.hpp
frmMessage.hpp
frmMSNPop.hpp
frmPassword.hpp
frmThemeMgr.hpp
SUI2Define.hpp
SUI2SkinReader.hpp
SUIButton.hpp
SUICheckListBox.hpp
SUIColorBox.hpp
SUIComboBox.hpp
SUIDBCtrls.hpp
SUIDlg.hpp
SUIDsgn.hpp
SUIEdit.hpp
SUIFontComboBox.hpp
SUIForm.hpp
SUIGrid.hpp
SUIGroupBox.hpp
SUIImagePanel.hpp
SUIListBox.hpp
SUIListView.hpp
SUIMainMenu.hpp
SUIMemo.hpp
SUIMenu.hpp
SUIMgr.hpp
SUIPageControl.hpp
SUIPopupMenu.hpp
SUIProgressBar.hpp
SUIPublic.hpp
SUIRadioGroup.hpp
SUIReg.hpp
SUIResDef.hpp
SUIScrollBar.hpp
SUISideChannel.hpp
SUISkinControl.hpp
SUISkinForm.hpp
SUIStatusBar.hpp
SUITabControl.hpp
SUIThemes.hpp
SUITitleBar.hpp
SUIToolBar.hpp
SUITrackBar.hpp
SUITreeView.hpp
SUIURLLabel.hpp

===========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\SuiPack 6.4 Full Source\Include\BCB6\
===========================================================================
frmConvert.hpp
frmInput.hpp
frmMessage.hpp
frmMSNPop.hpp
frmPassword.hpp
frmThemeMgr.hpp
SUI2Define.hpp
SUI2SkinReader.hpp
SUIButton.hpp
SUICheckListBox.hpp
SUIColorBox.hpp
SUIComboBox.hpp
SUIDBCtrls.hpp
SUIDlg.hpp
SUIDsgn.hpp
SUIEdit.hpp
SUIFontComboBox.hpp
SUIForm.hpp
SUIGrid.hpp
SUIGroupBox.hpp
SUIImagePanel.hpp
SUIListBox.hpp
SUIListView.hpp
SUIMainMenu.hpp
SUIMemo.hpp
SUIMenu.hpp
SUIMgr.hpp
SUIPageControl.hpp
SUIPopupMenu.hpp
SUIProgressBar.hpp
SUIPublic.hpp
SUIRadioGroup.hpp
SUIReg.hpp
SUIResDef.hpp
SUIScrollBar.hpp
SUISideChannel.hpp
SUISkinControl.hpp
SUISkinForm.hpp
SUIStatusBar.hpp
SUITabControl.hpp
SUIThemes.hpp
SUITitleBar.hpp
SUIToolBar.hpp
SUITrackBar.hpp
SUITreeView.hpp
SUIURLLabel.hpp

=======================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\SuiPack 6.4 Full Source\Packages\
=======================================================================
SUIPackC5.bpk
SUIPackC5.cpp
SUIPackC5.spk
SUIPackC5.spr
SUIPackC6.bpk
SUIPackC6.cpp
SUIPackC6.spk
SUIPackC6.spr
SUIPackD10.dpk
SUIPackD12.dpk
SUIPackD5.dpk
SUIPackD6.dpk
SUIPackD7.dpk
SUIPackD9.dpk

==========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\SuiPack 6.4 Full Source\SkinBuilder\
==========================================================================
Demo_DiamondGreen.bmp
SkinBuilder.exe
ssc.exe
update.EXE
update.URS

===============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\SuiPack 6.4 Full Source\SkinBuilder\Help\
===============================================================================
about.htm
buttondefine.htm
controldefine.htm
formdefine.htm
overview.htm
predefinedcolor.htm
skinbuilder.htm
srcbitmap.htm

======================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\SuiPack 6.4 Full Source\SkinBuilder\Help\images\
======================================================================================
back.jpg
button.bmp
checkbox.bmp
logo.jpg
menucolor.bmp
predefinedcolor.bmp
productlogo.jpg
progressbar.bmp
scrollbar.bmp
Skin2Spec_Demo.bmp
tabcontrol.bmp
title3sec.bmp
title5sec.bmp
titlebtns.bmp
trackbar.bmp
window.bmp

====================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\SuiPack 6.4 Full Source\Skins\
====================================================================
readme.txt

==============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\SuiPack 6.4 Full Source\Skins\Carlmness\
==============================================================================
calmness.gif
Calmness.ssk
CalmnessColor1.ssk
CalmnessColor2.ssk
calmness_color1.gif
calmness_color2.gif

=========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\SuiPack 6.4 Full Source\Skins\Deep\
=========================================================================
deepcyan.gif
DeepCyan.ssk
deepgreen.gif
DeepGreen.ssk
deeporange.gif
DeepOrange.ssk

============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\SuiPack 6.4 Full Source\Skins\Diamond\
============================================================================
diamondblue.gif
DiamondBlue.ssk
diamondgreen.gif
DiamondGreen.ssk
DiamondOlive.gif
DiamondOlive.ssk

=============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\SuiPack 6.4 Full Source\Skins\Eighteen\
=============================================================================
eighteen.gif
Eighteen.ssk
EighteenColor1.ssk
EighteenColor2.ssk
eighteen_color1.gif
eighteen_color2.gif

============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\SuiPack 6.4 Full Source\Skins\Emerald\
============================================================================
emerald.gif
Emerald.ssk
EmeraldColor1.ssk
EmeraldColor2.ssk
EmeraldColor3.ssk
emerald_color1.gif
emerald_color2.gif
emerald_color3.gif

==========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\SuiPack 6.4 Full Source\Skins\Glass\
==========================================================================
glassbrown.gif
GlassBrown.ssk
glassgreen.gif
GlassGreen.ssk
glassorange.gif
GlassOrange.ssk

=============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\SuiPack 6.4 Full Source\Skins\Longhorn\
=============================================================================
longhorn.gif
Longhorn.ssk

==========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\SuiPack 6.4 Full Source\Skins\MacOS\
==========================================================================
macos.gif
MacOS.ssk

==============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\SuiPack 6.4 Full Source\Skins\Midsummer\
==============================================================================
midsummer.gif
Midsummer.ssk
MidsummerColor1.ssk
MidsummerColor2.ssk
MidsummerColor3.ssk
midsummer_color1.gif
midsummer_color2.gif
midsummer_color3.gif

=========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\SuiPack 6.4 Full Source\Skins\MP10\
=========================================================================
mp10.gif
MP10.ssk

========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\SuiPack 6.4 Full Source\Skins\MSN\
========================================================================
msn.gif
MSN.ssk

===============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\SuiPack 6.4 Full Source\Skins\Office2007\
===============================================================================
office2007.gif
office2007.ssk

========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\SuiPack 6.4 Full Source\Skins\One\
========================================================================
oneblue.gif
OneBlue.ssk
onecyan.gif
OneCyan.ssk
onegreen.gif
OneGreen.ssk
oneorange.gif
OneOrange.ssk

=========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\SuiPack 6.4 Full Source\Skins\Page\
=========================================================================
page.gif
Page.ssk
PageColor1.ssk
PageColor2.ssk
page_color1.gif
page_color2.gif

============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\SuiPack 6.4 Full Source\Skins\RealOne\
============================================================================
realone.gif
RealOne.ssk

===========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\SuiPack 6.4 Full Source\Skins\Silver\
===========================================================================
silver.gif
Silver.ssk
SilverColor1.ssk
SilverColor2.ssk
silver_color1.gif
silver_color2.gif

===========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\SuiPack 6.4 Full Source\Skins\Sports\
===========================================================================
sportsblack.gif
SportsBlack.ssk
sportsblue.gif
SportsBlue.ssk
sportscyan.gif
SportsCyan.ssk
sportsgreen.gif
SportsGreen.ssk
sportsorange.gif
SportsOrange.ssk

==========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\SuiPack 6.4 Full Source\Skins\Steel\
==========================================================================
steelblack.gif
SteelBlack.ssk
steelblue.gif
SteelBlue.ssk

===========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\SuiPack 6.4 Full Source\Skins\Vista1\
===========================================================================
vista1.gif
vista1.ssk
vista1_green.gif
vista1_green.ssk

===========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\SuiPack 6.4 Full Source\Skins\Vista2\
===========================================================================
vista2_color1.gif
Vista2_color1.ssk
vista2_color2.gif
Vista2_color2.ssk
vista2_color3.gif
Vista2_color3.ssk
vista2_color4.gif
Vista2_color4.ssk
vista2_color5.gif
Vista2_color5.ssk
vista2_color6.gif
Vista2_color6.ssk
vista2_color7.gif
Vista2_color7.ssk

=========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\SuiPack 6.4 Full Source\Skins\Warm\
=========================================================================
warm.gif
Warm.ssk
WarmColor1.ssk
WarmColor2.ssk
WarmColor3.ssk
warm_color1.gif
warm_color2.gif
warm_color3.gif

=========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\SuiPack 6.4 Full Source\Skins\Wave\
=========================================================================
wave.gif
Wave.ssk
WaveColor1.ssk
WaveColor2.ssk
wave_color1.gif
wave_color2.gif

==========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\SuiPack 6.4 Full Source\Skins\WinXP\
==========================================================================
xpblue.gif
XPBlue.ssk
xpgreen.gif
XPGreen.ssk
xporange.gif
XPOrange.ssk
xpsilver.gif
XPSilver.ssk

=====================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\SuiPack 6.4 Full Source\Source\
=====================================================================
dsgnintf.pas
frmConvert.dfm
frmConvert.pas
frmInput.dfm
frmInput.pas
frmMessage.dfm
frmMessage.pas
frmMSNPop.dfm
frmMSNPop.pas
frmPassword.dfm
frmPassword.pas
frmThemeMgr.dfm
frmThemeMgr.pas
SUI2Define.pas
SUI2SkinReader.pas
SUIButton.pas
SUICheckListBox.pas
SUIColorBox.pas
SUIComboBox.pas
SUIDBCtrls.pas
SUIDlg.pas
SUIDsgn.pas
SUIEdit.pas
SUIFontComboBox.pas
SUIForm.pas
SUIGrid.pas
SUIGroupBox.pas
SUIImagePanel.pas
SUIListBox.pas
SUIListView.pas
SUIMainMenu.pas
SUIMemo.pas
SUIMenu.pas
SUIMgr.pas
SUIPack.dcr
SUIPack.inc
SUIPackC5.res
SUIPackD12.res
SUIPackD5.res
SUIPackD6.res
SUIPackD7.dsk
SUIPackD9.res
SUIPack_CN.inc
SUIPageControl.pas
SUIPopupMenu.pas
SUIProgressBar.pas
SUIPublic.pas
SUIRadioGroup.pas
SUIReg.pas
SUIResDef.pas
SUIScrollBar.pas
SUISideChannel.pas
SUISkinControl.pas
SUISkinForm.pas
SUIStatusBar.pas
SUITabControl.pas
SUIThemes.pas
SUITitleBar.pas
SUIToolBar.pas
SUITrackBar.pas
SUITreeView.pas
SUIURLLabel.pas
UIResAll.res
UIResBG.res
UIResCom.res
UIResDB.res
UIResMac.res
UIResPt.res
UIResXP.res

=================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\TMS Component Pack 5.2.3.1\
=================================================================
!readme.txt

=============================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\TMS Component Pack 5.2.3.1\TMS.Component.Pack.v5.2.3.1\
=============================================================================================
acgde.hpp
acgde.pas
acreg.dcr
acreg.hpp
acreg.pas
ACXPVS.dcu
ACXPVS.hpp
acxpvs.pas
AdvAlertMessageDE.hpp
advalertmessagede.pas
AdvAlertWindow.hpp
advalertwindow.pas
advalertwindowreg.dcr
AdvAlertWindowReg.hpp
advalertwindowreg.pas
AdvAlertWindowRegDE.hpp
advalertwindowregde.pas
advappstyler.dcr
advappstyler.hpp
advappstyler.pas
AdvCardList.hpp
advcardlist.pas
advcardlist.res
advcardlistadveditlink.pas
advcardlisteditlinks.pas
advcardlistgradient.dfm
AdvCardListGradient.hpp
advcardlistgradient.pas
AdvCardListReg.hpp
advcardlistreg.pas
AdvCardListRegDE.hpp
advcardlistregde.pas
AdvCardListStyler.hpp
advcardliststyler.pas
Advcgrid.hpp
advcgrid.pas
AdvCircularProgress.hpp
AdvCircularProgress.pas
AdvCircularProgressReg.dcr
AdvCircularProgressReg.hpp
AdvCircularProgressReg.pas
AdvCodeHint.hpp
advcodehint.pas
AdvCodeList.hpp
advcodelist.pas
AdvCodeListLib.hpp
advcodelistlib.pas
AdvColumnSetter.hpp
advcolumnsetter.pas
Advcombo.hpp
advcombo.pas
AdvDateTimePicker.dcu
AdvDateTimePicker.hpp
AdvDateTimePicker.pas
AdvDateTimePickerReg.dcr
AdvDateTimePickerReg.hpp
AdvDateTimePickerReg.pas
advdbcombo.res
AdvDBDateTimePicker.hpp
AdvDBDateTimePicker.pas
AdvDBLookupComboBox.hpp
advdblookupcombobox.pas
AdvDBLookupComboBoxDE.hpp
advdblookupcomboboxde.pas
advdblookupcomboboxreg.dcr
AdvDBLookupComboBoxReg.hpp
advdblookupcomboboxreg.pas
AdvDBLookupComboBoxRegDe.hpp
advdblookupcomboboxregde.pas
advdirectoryedit.dcr
AdvDirectoryEdit.hpp
advdirectoryedit.pas
advdirectoryedit.res
AdvDWM.dcu
AdvDWM.hpp
AdvDWM.pas
advedbr.dcr
advedbr.hpp
advedbr.pas
AdvEdBtn.hpp
advedbtn.pas
adveddd.hpp
adveddd.pas
Advedit.hpp
advedit.pas
AdvExplorerTreeview.hpp
advexplorertreeview.pas
advexplorertreeview.res
AdvExplorerTreeviewDE.hpp
advexplorertreeviewde.pas
advexplorertreevieweditor.dfm
AdvExplorerTreeviewEditor.hpp
advexplorertreevieweditor.pas
AdvExplorerTreeviewReg.hpp
advexplorertreeviewreg.pas
AdvExplorerTreeviewRegDE.hpp
advexplorertreeviewregde.pas
advexplorertreeviewstyles.dfm
AdvExplorerTreeviewStyles.hpp
advexplorertreeviewstyles.pas
advfilenameedit.dcr
AdvFileNameEdit.hpp
advfilenameedit.pas
advfilenameedit.res
AdvFocusHelper.hpp
advfocushelper.pas
advfocushelperreg.dcr
AdvFocusHelperReg.hpp
advfocushelperreg.pas
AdvFontCombo.hpp
AdvFontCombo.pas
AdvFontCombo.res
AdvGDIP.dcu
advgdip.hpp
advgdip.pas
AdvGDIPicDE.hpp
AdvGDIPicDE.pas
AdvGDIPicReg.hpp
AdvGDIPicReg.pas
AdvGDIPicRegDE.hpp
AdvGDIPicRegDE.pas
AdvGDIPicture.hpp
AdvGDIPicture.pas
AdvGDIPicture.res
AdvGlassButton.hpp
AdvGlassButton.pas
AdvGlassButtonReg.dcr
AdvGlassButtonReg.hpp
AdvGlassButtonReg.pas
AdvGlassButtonRegDE.hpp
AdvGlassButtonRegDE.pas
AdvGlowButton.dcu
advglowbutton.hpp
advglowbutton.pas
advglowbuttondb.res
advglowbuttonreg.dcr
advglowbuttonreg.hpp
advglowbuttonreg.pas
advglowbuttonregde.hpp
advglowbuttonregde.pas
AdvGradient.hpp
advgradient.pas
AdvGrid.dcu
Advgrid.hpp
advgrid.pas
advgrid.res
advgridcsvpager.hpp
advgridcsvpager.pas
AdvGridRtf.hpp
AdvGridRtf.pas
AdvGridRtf.res
AdvGridWorkbook.hpp
advgridworkbook.pas
AdvGroupBox.hpp
AdvGroupBox.pas
AdvGroupBoxReg.dcr
AdvGroupBoxReg.hpp
AdvGroupBoxReg.pas
AdvHintInfo.dcu
advhintinfo.hpp
advhintinfo.pas
AdvHTMLDE.hpp
AdvHTMLDE.pas
AdvHTMLProp.dfm
AdvHTMLProp.hpp
AdvHTMLProp.pas
advimage.hpp
advimage.pas
advimgde.hpp
advimgde.pas
Advlistv.hpp
advlistv.pas
advlued.hpp
advlued.pas
advluedr.dcr
advluedr.hpp
advluedr.pas
AdvMAddict.pas
advmbs.hpp
advmbs.pas
advmcshs.hpp
advmcshs.pas
Advmcss.hpp
advmcss.pas
AdvMEdBr.hpp
advmedbr.pas
AdvMEdBtn.hpp
advmedbtn.pas
AdvMemo.hpp
advmemo.pas
advmemo.res
advMemo.Resources
advMemo.resx
advmemoac.dfm
AdvMemoAC.hpp
advmemoac.pas
AdvMemoDE.hpp
advmemode.pas
advmemoreg.dcr
AdvMemoReg.hpp
advmemoreg.pas
AdvMemoRegDe.hpp
advmemoregde.pas
AdvMemoStylerManager.hpp
advmemostylermanager.pas
AdvMenuRegister.dcr
AdvMenuRegister.hpp
AdvMenuRegister.pas
AdvMenuResources.res
AdvMenus.dcu
AdvMenus.hpp
AdvMenus.pas
AdvMenuStylers.dcu
AdvMenuStylers.hpp
AdvMenuStylers.pas
AdvMenuStylers.res
AdvMenuUtil.dcu
AdvMenuUtil.hpp
AdvMenuUtil.pas
advmes.hpp
advmes.pas
advmes.res
advMes.Resources
AdvmINIs.hpp
advminis.pas
AdvMoneyEdit.hpp
advmoneyedit.pas
advmoneyeditreg.dcr
AdvMoneyEditReg.hpp
advmoneyeditreg.pas
advmphp.hpp
advmphp.pas
advmpls.hpp
advmpls.pas
advmps.hpp
advmps.pas
advmpys.hpp
advmpys.pas
AdvmSQLs.hpp
advmsqls.pas
advmws.hpp
advmws.pas
Advmxml.hpp
advmxml.pas
AdvNavBar.hpp
advnavbar.pas
advnavbarreg.dcr
AdvNavBarReg.hpp
advnavbarreg.pas
AdvNavBarRegDE.hpp
advnavbarregde.pas
AdvObj.dcu
Advobj.hpp
advobj.pas
AdvOfficeButtons.hpp
AdvOfficeButtons.pas
AdvOfficeButtons.res
AdvOfficeButtonsReg.dcr
AdvOfficeButtonsReg.hpp
AdvOfficeButtonsReg.pas
AdvOfficeComboBox.hpp
AdvOfficeComboBox.pas
AdvOfficeComboBox.res
AdvOfficeComboBoxRegDE.hpp
AdvOfficeComboBoxRegDE.pas
AdvOfficeHint.dcu
advofficehint.hpp
advofficehint.pas
advofficehintreg.hpp
advofficehintreg.pas
advofficehintregde.hpp
advofficehintregde.pas
advofficeimage.hpp
advofficeimage.pas
advofficeimagereg.dcr
advofficeimagereg.hpp
advofficeimagereg.pas
advofficeimageregde.hpp
advofficeimageregde.pas
AdvOfficePager.dcu
advofficepager.hpp
advofficepager.pas
advofficepager.res
advofficepagerde.hpp
advofficepagerde.pas
advofficepagerreg.hpp
advofficepagerreg.pas
advofficepagerregde.hpp
advofficepagerregde.pas
AdvOfficePagerStylers.dcu
advofficepagerstylers.hpp
advofficepagerstylers.pas
AdvOfficeSelectors.hpp
AdvOfficeSelectors.pas
AdvOfficeSelectors.res
AdvOfficeSelectorsRegDE.hpp
AdvOfficeSelectorsRegDE.pas
AdvOfficeStatusBar.dcu
AdvOfficeStatusBar.hpp
AdvOfficeStatusBar.pas
AdvOfficeStatusBarReg.dcr
AdvOfficeStatusBarReg.hpp
AdvOfficeStatusBarReg.pas
AdvOfficeStatusBarStylers.dcu
AdvOfficeStatusBarStylers.hpp
AdvOfficeStatusBarStylers.pas
AdvOfficeTabSet.hpp
AdvOfficeTabSet.pas
AdvOfficeTabSet.res
AdvOfficeTabSetReg.dcr
AdvOfficeTabSetReg.hpp
AdvOfficeTabSetReg.pas
AdvOfficeTabSetRegDE.hpp
AdvOfficeTabSetRegDE.pas
AdvOfficeTabSetStylers.hpp
AdvOfficeTabSetStylers.pas
advoutlooklist.hpp
advoutlooklist.pas
advoutlooklist.res
advoutlooklistde.hpp
advoutlooklistde.pas
advoutlooklistreg.dcr
advoutlooklistreg.hpp
advoutlooklistreg.pas
AdvPageControl.hpp
advpagecontrol.pas
AdvPageControlde.hpp
advpagecontrolde.pas
advpagecontrolreg.dcr
AdvPageControlreg.hpp
advpagecontrolreg.pas
AdvPageControlRegDe.hpp
advpagecontrolregde.pas
advpanel.hpp
advpanel.pas
advpicde.hpp
advpicde.pas
advpicr.dcr
advpicr.hpp
advpicr.pas
advpicregde.hpp
advpicregde.pas
advpicture.hpp
advpicture.pas
advpnlde.hpp
advpnlde.pas
advpnlreg.dcr
advpnlreg.hpp
advpnlreg.pas
advpnlregde.hpp
advpnlregde.pas
AdvPreviewMenu.dcu
advpreviewmenu.hpp
advpreviewmenu.pas
advpreviewmenude.hpp
advpreviewmenuDE.pas
advpreviewmenueditor.dfm
advpreviewmenueditor.hpp
advpreviewmenueditor.pas
advpreviewmenureg.hpp
advpreviewmenureg.pas
advpreviewmenuregde.hpp
advpreviewmenuregde.pas
AdvPreviewMenuStylers.dcu
advpreviewmenustylers.hpp
advpreviewmenustylers.pas
Advprogr.hpp
advprogr.pas
AdvProgressBar.hpp
advprogressbar.pas
advprogressbarreg.dcr
AdvProgressBarReg.hpp
advprogressbarreg.pas
advqryr.dcr
advqryr.hpp
advqryr.pas
AdvQueryDialog.hpp
advquerydialog.pas
AdvRangeSliderGallery.dfm
AdvRangeSliderGallery.hpp
AdvRangeSliderGallery.pas
AdvRangeSliderGallery.res
AdvRefLabelReg.dcr
AdvRefLabelReg.hpp
AdvRefLabelReg.pas
AdvRefLabelRegDE.hpp
AdvRefLabelRegDE.pas
AdvReflectionImage.hpp
AdvReflectionImage.pas
AdvReflectionImageReg.dcr
AdvReflectionImageReg.hpp
AdvReflectionImageReg.pas
AdvReflectionImageRegDE.hpp
AdvReflectionImageRegDE.pas
AdvReflectionLabel.hpp
AdvReflectionLabel.pas
AdvScrollBox.hpp
AdvScrollBox.pas
AdvScrollBoxReg.dcr
AdvScrollBoxReg.hpp
AdvScrollBoxReg.pas
AdvSelectors.hpp
AdvSelectors.pas
AdvSelectors.res
AdvShape.hpp
AdvShape.pas
AdvShapeButton.dcu
advshapebutton.hpp
advshapebutton.pas
advshapebuttonreg.hpp
advshapebuttonreg.pas
advshapebuttonregde.hpp
advshapebuttonregde.pas
AdvShaper.hpp
advshaper.pas
AdvShapeReg.dcr
AdvShapeReg.hpp
AdvShapeReg.pas
AdvShapeRegDE.hpp
AdvShapeRegDE.pas
advshaperreg.dcr
AdvShaperReg.hpp
advshaperreg.pas
AdvSmartMessageBox.hpp
AdvSmartMessageBox.pas
AdvSmartMessageBox.res
AdvSmartMessageBoxReg.hpp
AdvSmartMessageBoxReg.pas
AdvSmartMessageBoxRegDE.hpp
AdvSmartMessageBoxRegDE.pas
AdvSmoothButton.hpp
AdvSmoothButton.pas
advsmoothbuttonde.hpp
advsmoothbuttonde.pas
advsmoothbuttonreg.dcr
AdvSmoothButtonReg.hpp
AdvSmoothButtonReg.pas
advsmoothbuttonregde.hpp
advsmoothbuttonregde.pas
AdvSmoothCalendar.hpp
AdvSmoothCalendar.pas
AdvSmoothCalendarDE.hpp
AdvSmoothCalendarDE.pas
advsmoothcalendarreg.dcr
AdvSmoothCalendarReg.hpp
AdvSmoothCalendarReg.pas
AdvSmoothCalendarRegDE.hpp
AdvSmoothCalendarRegDE.pas
AdvSmoothComboBox.dcu
AdvSmoothComboBox.hpp
advsmoothcombobox.pas
advsmoothcomboboxreg.dcr
AdvSmoothComboBoxReg.hpp
advsmoothcomboboxreg.pas
advsmoothcontrols.res
AdvSmoothDatePicker.hpp
AdvSmoothDatePicker.pas
AdvSmoothDatePickerDE.hpp
AdvSmoothDatePickerDE.pas
advsmoothdatepickerreg.dcr
AdvSmoothDatePickerReg.hpp
AdvSmoothDatePickerReg.pas
AdvSmoothDatePickerRegDE.hpp
AdvSmoothDatePickerRegDE.pas
AdvSmoothDock.dcu
AdvSmoothDock.hpp
AdvSmoothDock.pas
AdvSmoothDockDE.hpp
AdvSmoothDockDE.pas
AdvSmoothDockDragDrop.dcu
AdvSmoothDockDragDrop.hpp
AdvSmoothDockDragDrop.pas
advsmoothdockreg.dcr
AdvSmoothDockReg.hpp
AdvSmoothDockReg.pas
AdvSmoothDockRegDE.hpp
AdvSmoothDockRegDE.pas
AdvSmoothDropDownList.hpp
advsmoothdropdownlist.pas
AdvSmoothEddd.hpp
AdvSmoothEddd.pas
AdvSmoothEdit.hpp
AdvSmoothEdit.pas
AdvSmoothEditButton.hpp
AdvSmoothEditButton.pas
AdvSmoothExpanderButtonPanel.hpp
AdvSmoothExpanderButtonPanel.pas
AdvSmoothExpanderButtonPanelDE.hpp
AdvSmoothExpanderButtonPanelDE.pas
AdvSmoothExpanderButtonPanelReg.hpp
AdvSmoothExpanderButtonPanelReg.pas
AdvSmoothExpanderButtonPanelRegDE.hpp
AdvSmoothExpanderButtonPanelRegDE.pas
AdvSmoothExpanderGroup.hpp
AdvSmoothExpanderGroup.pas
AdvSmoothExpanderGroupDE.hpp
AdvSmoothExpanderGroupDE.pas
advsmoothexpandergroupreg.dcr
AdvSmoothExpanderGroupReg.hpp
AdvSmoothExpanderGroupReg.pas
AdvSmoothExpanderGroupRegDE.hpp
AdvSmoothExpanderGroupRegDE.pas
AdvSmoothExpanderPanel.hpp
AdvSmoothExpanderPanel.pas
AdvSmoothExpanderPanelDE.hpp
AdvSmoothExpanderPanelDE.pas
AdvSmoothExpanderPanelReg.hpp
AdvSmoothExpanderPanelReg.pas
AdvSmoothExpanderPanelRegDE.hpp
AdvSmoothExpanderPanelRegDE.pas
AdvSmoothFillEditor.dfm
AdvSmoothFillEditor.hpp
AdvSmoothFillEditor.pas
AdvSmoothFillPreview.hpp
AdvSmoothFillPreview.pas
AdvSmoothFillPreviewReg.hpp
AdvSmoothFillPreviewReg.pas
AdvSmoothGauge.hpp
advsmoothgauge.pas
AdvSmoothGaugeDE.hpp
advsmoothgaugede.pas
advsmoothgaugereg.dcr
AdvSmoothGaugeReg.hpp
advsmoothgaugereg.pas
AdvSmoothGaugeRegDE.hpp
advsmoothgaugeregde.pas
AdvSmoothGDIP.dcu
AdvSmoothGDIP.hpp
AdvSmoothGDIP.pas
AdvSmoothGDIPDE.hpp
AdvSmoothGDIPDE.pas
AdvSmoothGDIPRegDE.hpp
AdvSmoothGDIPRegDE.pas
AdvSmoothHTMLEditor.dfm
AdvSmoothHTMLEditor.hpp
AdvSmoothHTMLEditor.pas
AdvSmoothHTMLProp.hpp
AdvSmoothHTMLProp.pas
AdvSmoothImageListBox.hpp
AdvSmoothImageListBox.pas
AdvSmoothImageListBoxDE.hpp
AdvSmoothImageListBoxDE.pas
AdvSmoothImageListBoxPicker.hpp
AdvSmoothImageListBoxPicker.pas
AdvSmoothImageListBoxPickerDE.hpp
AdvSmoothImageListBoxPickerDE.pas
advsmoothimagelistboxpickerreg.dcr
AdvSmoothImageListBoxPickerReg.hpp
AdvSmoothImageListBoxPickerReg.pas
AdvSmoothImageListBoxPickerRegDE.hpp
AdvSmoothImageListBoxPickerRegDE.pas
advsmoothimagelistboxreg.dcr
AdvSmoothImageListBoxReg.hpp
AdvSmoothImageListBoxReg.pas
AdvSmoothImageListBoxRegDE.hpp
AdvSmoothImageListBoxRegDE.pas
AdvSmoothJogWheel.hpp
advsmoothjogwheel.pas
advsmoothjogwheelreg.dcr
AdvSmoothJogWheelReg.hpp
advsmoothjogwheelreg.pas
AdvSmoothLabel.hpp
AdvSmoothLabel.pas
advsmoothlabelreg.dcr
AdvSmoothLabelReg.hpp
AdvSmoothLabelReg.pas
AdvSmoothLEDLabel.hpp
advsmoothledlabel.pas
advsmoothledlabelreg.dcr
AdvSmoothLEDLabelReg.hpp
advsmoothledlabelreg.pas
AdvSmoothListBox.dcu
AdvSmoothListBox.hpp
AdvSmoothListBox.pas
AdvSmoothListBoxDE.hpp
AdvSmoothListBoxDE.pas
advsmoothlistboxreg.dcr
AdvSmoothListBoxReg.hpp
AdvSmoothListBoxReg.pas
AdvSmoothListBoxRegDE.hpp
AdvSmoothListBoxRegDE.pas
AdvSmoothMegaMenu.hpp
advsmoothmegamenu.pas
AdvSmoothMegaMenuDE.hpp
advsmoothmegamenuDE.pas
advsmoothmegamenueditor.dfm
AdvSmoothMegaMenuEditor.hpp
advsmoothmegamenueditor.pas
advsmoothmegamenugallery.dfm
AdvSmoothMegaMenuGallery.hpp
advsmoothmegamenugallery.pas
advsmoothmegamenuReg.dcr
AdvSmoothMegaMenuReg.hpp
advsmoothmegamenuReg.pas
AdvSmoothMegaMenuRegDE.hpp
advsmoothmegamenuRegDE.pas
AdvSmoothMenu.hpp
AdvSmoothMenu.pas
AdvSmoothMenuDE.hpp
AdvSmoothMenuDE.pas
advsmoothmenureg.dcr
AdvSmoothMenuReg.hpp
AdvSmoothMenuReg.pas
AdvSmoothMenuRegDE.hpp
AdvSmoothMenuRegDE.pas
AdvSmoothMessageDialog.hpp
AdvSmoothMessageDialog.pas
AdvSmoothMessageDialogDE.hpp
AdvSmoothMessageDialogDE.pas
advsmoothmessagedialogreg.dcr
AdvSmoothMessageDialogReg.hpp
AdvSmoothMessageDialogReg.pas
AdvSmoothMessageDialogRegDE.hpp
AdvSmoothMessageDialogRegDE.pas
AdvSmoothPanel.hpp
AdvSmoothPanel.pas
AdvSmoothPanelDE.hpp
AdvSmoothPanelDE.pas
advsmoothpanelreg.dcr
AdvSmoothPanelReg.hpp
AdvSmoothPanelReg.pas
AdvSmoothPanelRegDE.hpp
AdvSmoothPanelRegDE.pas
AdvSmoothProgressBar.dcu
AdvSmoothProgressBar.hpp
advsmoothprogressbar.pas
AdvSmoothProgressBarDE.hpp
advsmoothprogressbarde.pas
advsmoothprogressbarreg.dcr
AdvSmoothProgressBarReg.hpp
advsmoothprogressbarreg.pas
AdvSmoothProgressBarRegDE.hpp
advsmoothprogressbarregde.pas
AdvSmoothScrollBar.hpp
AdvSmoothScrollBar.pas
AdvSmoothScrollBarDE.hpp
AdvSmoothScrollBarDE.pas
advsmoothscrollbarreg.dcr
AdvSmoothScrollBarReg.hpp
AdvSmoothScrollBarReg.pas
AdvSmoothScrollBarRegDE.hpp
AdvSmoothScrollBarRegDE.pas
AdvSmoothSelectors.hpp
AdvSmoothSelectors.pas
AdvSmoothSelectors.res
AdvSmoothSelectorsReg.hpp
AdvSmoothSelectorsReg.pas
AdvSmoothSlider.hpp
AdvSmoothSlider.pas
AdvSmoothSliderDE.hpp
AdvSmoothSliderDE.pas
advsmoothsliderreg.dcr
AdvSmoothSliderReg.hpp
AdvSmoothSliderReg.pas
AdvSmoothSliderRegDE.hpp
AdvSmoothSliderRegDE.pas
AdvSmoothSpin.hpp
AdvSmoothSpin.pas
AdvSmoothSpin.res
AdvSmoothSpinner.dcu
AdvSmoothSpinner.hpp
AdvSmoothSpinner.pas
AdvSmoothSpinnerDE.hpp
AdvSmoothSpinnerDE.pas
AdvSmoothSpinnerReg.dcr
AdvSmoothSpinnerReg.hpp
AdvSmoothSpinnerReg.pas
AdvSmoothSpinnerRegDE.hpp
AdvSmoothSpinnerRegDE.pas
AdvSmoothSpinReg.hpp
AdvSmoothSpinReg.pas
AdvSmoothSplashScreen.hpp
AdvSmoothSplashScreen.pas
AdvSmoothSplashScreenDE.hpp
AdvSmoothSplashScreenDE.pas
advsmoothsplashscreenreg.dcr
AdvSmoothSplashScreenReg.hpp
AdvSmoothSplashScreenReg.pas
AdvSmoothSplashScreenRegDE.hpp
AdvSmoothSplashScreenRegDE.pas
AdvSmoothStatusIndicator.hpp
advsmoothstatusindicator.pas
advsmoothstatusindicatorreg.dcr
AdvSmoothStatusIndicatorReg.hpp
advsmoothstatusindicatorreg.pas
AdvSmoothStyles.dfm
AdvSmoothStyles.hpp
AdvSmoothStyles.pas
AdvSmoothTabPager.hpp
advsmoothtabpager.pas
AdvSmoothTabPagerDE.hpp
advsmoothtabpagerde.pas
advsmoothtabpagerreg.dcr
AdvSmoothTabPagerReg.hpp
advsmoothtabpagerreg.pas
AdvSmoothTabPagerRegDE.hpp
advsmoothtabpagerregde.pas
AdvSmoothTheme.dcu
AdvSmoothTheme.hpp
AdvSmoothTheme.pas
AdvSmoothTimeLine.hpp
AdvSmoothTimeLine.pas
AdvSmoothTimeLineDE.hpp
AdvSmoothTimeLineDE.pas
advsmoothtimelinereg.dcr
AdvSmoothTimeLineReg.hpp
AdvSmoothTimeLineReg.pas
AdvSmoothTimeLineRegDE.hpp
AdvSmoothTimeLineRegDE.pas
AdvSmoothToggleButton.hpp
advsmoothtogglebutton.pas
AdvSmoothToggleButtonDE.hpp
advsmoothtogglebuttonde.pas
advsmoothtogglebuttonreg.dcr
AdvSmoothToggleButtonReg.hpp
advsmoothtogglebuttonreg.pas
AdvSmoothToggleButtonRegDE.hpp
advsmoothtogglebuttonregde.pas
AdvSmoothTouchKeyBoard.hpp
advsmoothtouchkeyboard.pas
advsmoothtouchkeyboard.res
AdvSmoothTouchKeyBoardReg.hpp
advsmoothtouchkeyboardreg.pas
AdvSmoothTrackbar.hpp
advsmoothtrackbar.pas
AdvSmoothTrackBarDE.hpp
advsmoothtrackbarde.pas
advsmoothtrackbarreg.dcr
AdvSmoothTrackbarReg.hpp
advsmoothtrackbarreg.pas
AdvSmoothTrackBarRegDE.hpp
advsmoothtrackbarregde.pas
AdvSmoothXPVS.hpp
AdvSmoothXPVS.pas
advspin.hpp
advspin.pas
advspin.res
AdvSplitter.hpp
AdvSplitter.pas
AdvSplitterReg.dcr
AdvSplitterReg.hpp
AdvSplitterReg.pas
AdvStickyPopupMenu.hpp
AdvStickyPopupMenu.pas
AdvStickyPopupMenuDE.hpp
AdvStickyPopupMenuDE.pas
AdvStickyPopupMenuReg.hpp
AdvStickyPopupMenuReg.pas
AdvStickyPopupMenuRegDE.hpp
AdvStickyPopupMenuRegDE.pas
AdvStyleIF.dcu
AdvStyleIF.hpp
AdvStyleIF.pas
AdvSyskeyboardHook.hpp
AdvSyskeyboardHook.pas
AdvSyskeyboardHookReg.dcr
AdvSyskeyboardHookReg.hpp
AdvSyskeyboardHookReg.pas
AdvTabSet.hpp
advtabset.pas
advtabsetreg.dcr
AdvTabSetReg.hpp
advtabsetreg.pas
AdvTBXPVS.dcu
AdvTBXPVS.hpp
AdvTBXPVS.pas
AdvThemes.pas
AdvToolBar.dcu
AdvToolBar.hpp
advtoolbar.pas
advtoolbar.res
advtoolbardb.res
AdvToolBarDE.hpp
advtoolbarde.pas
AdvToolBarReg.hpp
advtoolbarreg.pas
AdvToolBarRegDE.hpp
advtoolbarregde.pas
AdvToolBarStylers.dcu
AdvToolBarStylers.hpp
advtoolbarstylers.pas
advtoolbtn.hpp
advtoolbtn.pas
AdvToolButtonDE.hpp
advtoolbuttonde.pas
advtoolbuttonstyles.dfm
AdvToolButtonStyles.hpp
advtoolbuttonstyles.pas
AdvTouchKeyboard.hpp
AdvTouchkeyboard.pas
AdvTouchkeyboard.res
AdvTouchKeyboardReg.hpp
AdvTouchkeyboardReg.pas
AdvTrackbar.hpp
AdvTrackBar.pas
AdvTrackBar.res
AdvTrackBarGallery.dfm
AdvTrackBarGallery.hpp
AdvTrackBarGallery.pas
AdvTrackBarGallery.res
AdvTrackbarPersist.hpp
AdvTrackBarPersist.pas
AdvTrackBarReg.hpp
AdvTrackBarReg.pas
advtrackbarregde.hpp
AdvTrackBarRegDE.pas
AdvTreeComboBox.hpp
advtreecombobox.pas
advtreecombobox.res
AdvTreeComboBoxDE.hpp
advtreecomboboxde.pas
AdvTreeComboBoxReg.hpp
advtreecomboboxreg.pas
AdvTreeComboBoxRegDE.hpp
advtreecomboboxregde.pas
AdvUtil.dcu
Advutil.hpp
advutil.pas
AdvWiiProgressBar.hpp
AdvWiiProgressBar.pas
AdvWiiProgressBarReg.dcr
AdvWiiProgressBarReg.hpp
AdvWiiProgressBarReg.pas
AdvXPVS.dcu
AdvXPVS.hpp
advxpvs.pas
AEBXPVS.hpp
aebxpvs.pas
aereg.dcr
aereg.hpp
aereg.pas
alvde.hpp
alvde.pas
alvreg.dcr
alvreg.hpp
alvreg.pas
alvregde.hpp
alvregde.pas
alvres.res
Alvutil.hpp
alvutil.pas
alxpvs.hpp
alxpvs.pas
anide.hpp
anide.pas
aniedit.dfm
Aniedit.hpp
aniedit.pas
ANIICON.hpp
aniicon.pas
anireg.dcr
anireg.hpp
anireg.pas
aniregde.hpp
aniregde.pas
AOBXPVS.hpp
aobxpvs.pas
apreg.hpp
apreg.pas
APXPVS.hpp
apxpvs.pas
AsgCheck.dcu
asgcheck.hpp
asgcheck.pas
AsgCombo.dcu
asgcombo.hpp
asgcombo.pas
asgcreg.hpp
asgcreg.pas
asgcregde.hpp
asgcregde.pas
AsgDD.dcu
asgdd.hpp
asgdd.pas
asgde.hpp
asgde.pas
AsgEdit.dcu
Asgedit.hpp
asgedit.pas
asgfinddialog.dfm
AsgFindDialog.hpp
asgfinddialog.pas
asggallery.dfm
AsgGallery.hpp
asggallery.pas
asghtml.dfm
AsgHTML.hpp
asghtml.pas
AsgHTMLE.dcu
AsgHTMLE.hpp
asghtmle.pas
asgimport.dfm
AsgImport.hpp
asgimport.pas
AsgLinks.hpp
asglinks.pas
AsgMemo.hpp
asgmemo.pas
asgprev.dfm
Asgprev.hpp
asgprev.pas
asgprint.dfm
Asgprint.hpp
asgprint.pas
AsgPropPref.hpp
asgproppref.pas
Asgreg.hpp
asgreg.pas
asgreg.res
AsgRegDE.hpp
asgregde.pas
asgreplacedialog.dfm
AsgReplaceDialog.hpp
asgreplacedialog.pas
asgres.res
AsgSpin.dcu
Asgspin.hpp
asgspin.pas
asgspin.res
asguni.pas
asreg.dcr
asreg.hpp
asreg.pas
astapatchutil.dcr
AstaPatchUtil.hpp
astapatchutil.pas
astapatchutil.res
ASXPVS.hpp
asxpvs.pas
atbreg.dcr
atbreg.hpp
atbreg.pas
atbregde.hpp
atbregde.pas
atbwizard.dcr
ATBWizard.hpp
atbwizard.pas
ATBWizardReg.hpp
atbwizardreg.pas
AtbXPVS.hpp
AtbXPVS.pas
ATXPVS.hpp
atxpvs.pas
BaseGrid.dcu
BaseGrid.hpp
basegrid.pas
btnlireg.dcr
btnlireg.hpp
btnlireg.pas
BtnListB.hpp
btnlistb.pas
BtnXPVS.hpp
btnxpvs.pas
cabfdi.hpp
cabfdi.pas
Cabfiles.hpp
cabfiles.pas
cabfiles.res
cabr.dcr
cabr.hpp
cabr.pas
cabregde.hpp
cabregde.pas
calcomp.hpp
calcomp.pas
calcreg.dcr
calcreg.hpp
calcreg.pas
calcregde.hpp
calcregde.pas
calpanel.hpp
calpanel.pas
calpreg.dcr
calpreg.hpp
calpreg.pas
ccedlink.hpp
ccedlink.pas
cexpvs.hpp
cexpvs.pas
chartlink.pas
chartlinkreg.pas
Clisted.hpp
clisted.pas
clisted.res
clistedr.dcr
clistedr.hpp
clistedr.pas
codegen.res
codegenfrm.res
colcombo.hpp
colcombo.pas
colcoreg.dcr
colcoreg.hpp
colcoreg.pas
collireg.dcr
collireg.hpp
collireg.pas
collistb.hpp
collistb.pas
ColorCombo.hpp
colorcombo.pas
colorcombo.res
colordlg.dfm
ColorDlg.hpp
colordlg.pas
CustomizerBtnU.dcu
customizerbtnu.dfm
customizerbtnu.hpp
customizerbtnu.pas
CustomizerU.dcu
customizeru.dfm
customizeru.hpp
customizeru.pas
datelbl.dcr
datelbl.hpp
datelbl.pas
DBAdvCardList.hpp
dbadvcardlist.pas
DBAdvCardListReg.hpp
dbadvcardlistreg.pas
DBAdvCardListRegDE.hpp
dbadvcardlistregde.pas
DBAdvEd.hpp
dbadved.pas
DBAdvEdBtn.hpp
dbadvedbtn.pas
dbadvedbtnreg.dcr
DBAdvEdBtnReg.hpp
dbadvedbtnreg.pas
DBAdvGlowNav.res
DBAdvGlowNavigator.hpp
DBAdvGlowNavigator.pas
DBAdvGlowNavigatorDE.hpp
DBAdvGlowNavigatorDE.pas
DBAdvGlowNavigatorReg.dcr
DBAdvGlowNavigatorReg.hpp
DBAdvGlowNavigatorReg.pas
dbadvgrd.pas
DBAdvGrid.hpp
dbadvgrid.pas
DBAdvGridDE.hpp
dbadvgridde.pas
DBAdvGridReg.hpp
dbadvgridreg.pas
dbadvle.hpp
dbadvle.pas
dbadvler.dcr
dbadvler.hpp
dbadvler.pas
Dbadvlst.hpp
dbadvlst.pas
DBAdvMemo.hpp
dbadvmemo.pas
DBAdvMoneyEdit.hpp
dbadvmoneyedit.pas
dbadvmoneyeditreg.dcr
dbadvmoneyeditreg.hpp
dbadvmoneyeditreg.pas
dbadvnav.res
DBAdvNavigator.hpp
dbadvnavigator.pas
DBAdvOfficeButtons.hpp
DBAdvOfficeButtons.pas
DBAdvOfficeButtonsReg.hpp
DBAdvOfficeButtonsReg.pas
DBAdvSp.hpp
dbadvsp.pas
DBAdvTrackBar.hpp
dbadvtrackbar.pas
DBAdvTrackBarReg.hpp
dbadvtrackbarreg.pas
dbaereg.dcr
dbaereg.hpp
dbaereg.pas
dbalvde.hpp
dbalvde.pas
dbanreg.dcr
dbanreg.hpp
dbanreg.pas
dbasgde.pas
dbasreg.dcr
dbasreg.hpp
dbasreg.pas
dbgreg.pas
dbgregde.pas
dbhtmlab.hpp
dbhtmlab.pas
dbhtmlar.dcr
dbhtmlar.hpp
dbhtmlar.pas
dbhtmlaregde.hpp
dbhtmlaregde.pas
DBHTMLBtns.hpp
dbhtmlbtns.pas
dbhtmlbtnsreg.dcr
DBHTMLBtnsReg.hpp
dbhtmlbtnsreg.pas
DBHTMLBtnsRegDE.hpp
dbhtmlbtnsregde.pas
dbhtmleng.pas
DBInspDE.hpp
dbinspde.pas
DBInspectorBar.hpp
dbinspectorbar.pas
dbinspectorbar.res
dbinspectorbarreg.dcr
DBInspectorBarReg.hpp
dbinspectorbarreg.pas
DBInspectorBarRegDE.hpp
dbinspectorbarregde.pas
dblucmbr.dcr
dblucmbr.hpp
dblucmbr.pas
dblucomb.hpp
dblucomb.pas
dbmereg.dcr
dbmereg.hpp
dbmereg.pas
dbmnyed.hpp
dbmnyed.pas
dbplande.hpp
dbplande.pas
DBPlanner.hpp
dbplanner.pas
DBPlannerCal.hpp
dbplannercal.pas
DBPlannerCalDE.hpp
dbplannercalde.pas
dbplannercalreg.dcr
DBPlannerCalReg.hpp
dbplannercalreg.pas
DBPlannerCalRegDE.hpp
dbplannercalregde.pas
DBPlannerDatePicker.hpp
dbplannerdatepicker.pas
DBPlannerMonthView.hpp
dbplannermonthview.pas
DBPlannerMonthViewReg.hpp
dbplannermonthviewreg.pas
DBPlannerMonthViewRegDE.hpp
dbplannermonthviewregde.pas
dbplanreg.dcr
dbplanreg.hpp
dbplanreg.pas
dbplanregde.hpp
dbplanregde.pas
dbslstbox.hpp
dbslstbox.pas
dbslstreg.dcr
dbslstreg.hpp
dbslstreg.pas
DBTodoList.hpp
dbtodolist.pas
DBTodoListDE.hpp
dbtodolistde.pas
dbtodolistreg.dcr
DBTodoListReg.hpp
dbtodolistreg.pas
DBTodoListRegDE.hpp
dbtodolistregde.pas
dlgsex.pas
dlgsex.res
dwmapi.h
Editbtn.hpp
editbtn.pas
Editlist.hpp
editlist.pas
edtbreg.dcr
edtbreg.hpp
edtbreg.pas
edtlstreg.dcr
edtlstreg.hpp
edtlstreg.pas
ellipslabel.hpp
ellipslabel.pas
ellipslblreg.dcr
ellipslblreg.hpp
ellipslblreg.pas
exeinfo.hpp
exeinfo.pas
exeinforeg.dcr
exeinforeg.hpp
exeinforeg.pas
flctrlex.hpp
flctrlex.pas
flctrlr.hpp
flctrlr.pas
FLXCOMPILER.INC
FLXCONFIG.INC
folderdialog.hpp
folderdialog.pas
folderdialogreg.dcr
folderdialogreg.hpp
folderdialogreg.pas
formsize.hpp
formsize.pas
frmctrllink.hpp
frmctrllink.pas
frmshape.hpp
frmshape.pas
frmsreg.dcr
frmsreg.hpp
frmsreg.pas
frtfbox.dfm
frtfbox.hpp
frtfbox.pas
fsreg.dcr
fsreg.hpp
fsreg.pas
gallery.res
GDIPFill.dcu
GDIPFill.hpp
GDIPFill.pas
GDIPFillDE.hpp
GDIPFillDE.pas
GDIPFillRegDE.hpp
GDIPFillRegDE.pas
GDIPHTMLEngine.PAS
gdipicde.hpp
gdipicde.pas
GDIPicture.dcu
gdipicture.hpp
gdipicture.pas
gdiplus.lib
GDIPMenu.hpp
gdipmenu.pas
GDIPMenuDE.hpp
gdipmenude.pas
GDIPMenuRegDE.hpp
gdipmenuregde.pas
GDIPPictureContainer.dcu
GDIPPictureContainer.hpp
GDIPPictureContainer.pas
gdippicturecontainerreg.dcr
GDIPPictureContainerReg.hpp
GDIPPictureContainerReg.pas
GradientLabel.hpp
gradientlabel.pas
gradientlblreg.dcr
GradientLblReg.hpp
gradientlblreg.pas
gridscript.pas
gridscriptreg.dcr
hilireg.dcr
Hilireg.hpp
hilireg.pas
Hintlist.hpp
hintlist.pas
hotspoteditor.dfm
hotspoteditor.hpp
hotspoteditor.pas
hotspoteditorcomp.hpp
hotspoteditorcomp.pas
HotSpotEditorDE.hpp
hotspoteditorde.pas
hotspotimage.hpp
hotspotimage.pas
hotspotimagereg.dcr
hotspotimagereg.hpp
hotspotimagereg.pas
HotSpotImageRegDE.hpp
hotspotimageregde.pas
htmbureg.dcr
htmbureg.hpp
htmbureg.pas
htmburegde.hpp
htmburegde.pas
Htmcombo.hpp
htmcombo.pas
htmcoreg.dcr
htmcoreg.hpp
htmcoreg.pas
htmhireg.dcr
htmhireg.hpp
htmhireg.pas
Htmlabel.hpp
htmlabel.pas
htmlareg.dcr
htmlareg.hpp
htmlareg.pas
htmlaregde.hpp
htmlaregde.pas
Htmlbtns.hpp
htmlbtns.pas
htmlbtns.res
htmlchklireg.dcr
htmlchklireg.hpp
htmlchklireg.pas
htmlchkliregde.hpp
htmlchkliregde.pas
HtmlChkList.hpp
htmlchklist.pas
HTMLCredit.hpp
htmlcredit.pas
htmlcreditreg.dcr
HTMLCreditReg.hpp
htmlcreditreg.pas
HTMLCreditRegDE.hpp
htmlcreditregde.pas
htmlde.hpp
htmlde.pas
htmldialog.hpp
htmldialog.pas
htmldlgr.dcr
htmldlgr.hpp
htmldlgr.pas
htmldlgregde.pas
htmlengl.pas
htmlengn.pas
htmlengo.pas
htmlengu.pas
Htmlhint.hpp
htmlhint.pas
htmlireg.dcr
htmlireg.hpp
htmlireg.pas
htmliregde.pas
Htmlistb.hpp
htmlistb.pas
HTMLPopup.hpp
htmlpopup.pas
htmlpopupreg.dcr
HTMLPopupReg.hpp
htmlpopupreg.pas
htmlpopupregde.hpp
htmlpopupregde.pas
htmlprop.dfm
htmlprop.hpp
htmlprop.pas
htmlsde.hpp
htmlsde.pas
HTMLStatusBar.hpp
htmlstatusbar.pas
htmltext.hpp
htmltext.pas
htmltlreg.dcr
HTMLTLREG.hpp
htmltlreg.pas
HTMLTreeList.hpp
htmltreelist.pas
Htmltv.hpp
htmltv.pas
htmltv.res
htmltvr.dcr
htmltvr.hpp
htmltvr.pas
htmlxpvs.hpp
htmlxpvs.pas
htmstbr.dcr
htmstbr.hpp
htmstbr.pas
htmstreg.dcr
htmstreg.hpp
htmstreg.pas
htmstregde.hpp
htmstregde.pas
ImagePicker.hpp
imagepicker.pas
imgpickr.dcr
imgpickr.hpp
imgpickr.pas
INIInspectorBar.hpp
iniinspectorbar.pas
iniinspectorbarreg.dcr
INIInspectorBarReg.hpp
iniinspectorbarreg.pas
InspDD.hpp
inspdd.pas
InspDE.hpp
inspde.pas
inspectorbar.hpp
inspectorbar.pas
inspectorbar.res
inspectorbarreg.dcr
InspectorBarReg.hpp
inspectorbarreg.pas
InspectorBarRegDE.hpp
inspectorbarregde.pas
InspEdits.hpp
inspedits.pas
inspedits.res
inspglyphs.res
InspImg.hpp
inspimg.pas
InspLinks.hpp
insplinks.pas
InspXPVS.hpp
inspxpvs.pas
install.txt
KeyHookDLL.dll
layeredform.hpp
layeredform.pas
lfreg.dcr
lfreg.hpp
lfreg.pas
linelibrary.hpp
linelibrary.pas
Listlink.hpp
listlink.pas
llreg.dcr
llreg.hpp
llreg.pas
Lucombo.hpp
lucombo.pas
lureg.dcr
lureg.hpp
lureg.pas
macrorecorder.hpp
macrorecorder.pas
macrorecorderreg.dcr
macrorecorderreg.hpp
macrorecorderreg.pas
Maskedex.hpp
maskedex.pas
megamenugallery.res
moneycal.dfm
moneycal.hpp
moneycal.pas
moneyedit.hpp
moneyedit.pas
moneyedr.dcr
MoneyEdr.hpp
moneyedr.pas
monthcal.pas
monthcalendar.dcr
movefiles.bat
msimg32.lib
mskreg.hpp
mskreg.pas
Mswheel.hpp
mswheel.pas
odbc32.lib
odbccp32.lib
odbccst.pas
odbcde.pas
odbclink.pas
olnkreg.dcr
olnkreg.pas
olnkregde.pas
outlookgroupedlist.hpp
outlookgroupedlist.pas
outlookgroupedlist.res
oxygensmsalarm.pas
paramchklist.hpp
paramchklist.pas
paramchklreg.dcr
paramchklreg.hpp
paramchklreg.pas
paramchklregde.hpp
paramchklregde.pas
Paramde.hpp
paramde.pas
paramedit.dfm
paramedit.hpp
paramedit.pas
paramlabel.hpp
paramlabel.pas
paramlabreg.dcr
paramlabreg.hpp
paramlabreg.pas
paramlabregde.hpp
paramlabregde.pas
paramlistbox.hpp
paramlistbox.pas
paramlistprop.dfm
paramlistprop.hpp
paramlistprop.pas
Paramlst.hpp
paramlst.pas
paramlst.res
paramlstreg.dcr
paramlstreg.hpp
paramlstreg.pas
paramlstregde.hpp
paramlstregde.pas
paramprop.dfm
paramprop.hpp
paramprop.pas
paramsde.hpp
paramsde.pas
paramtreeprop.dfm
paramtreeprop.hpp
paramtreeprop.pas
paramtreeview.hpp
paramtreeview.pas
paramtreeviewreg.dcr
paramtreeviewreg.hpp
paramtreeviewreg.pas
paramtreeviewregde.hpp
paramtreeviewregde.pas
ParHTML.hpp
parhtml.pas
parlreg.dcr
parlreg.hpp
parlreg.pas
parlregde.hpp
parlregde.pas
ParXPVS.hpp
parxpvs.pas
pdlgreg.dcr
pdlgreg.hpp
pdlgreg.pas
pdlgregde.hpp
pdlgregde.pas
pickdlg.dfm
Pickdlg.hpp
pickdlg.pas
piclistreg.dcr
piclistreg.hpp
piclistreg.pas
PictureContainer.dcu
PictureContainer.hpp
picturecontainer.pas
PictureContainerDE.hpp
picturecontainerde.pas
picturecontainerprop.dfm
PictureContainerProp.hpp
picturecontainerprop.pas
picturecontainerreg.dcr
PictureContainerReg.hpp
picturecontainerreg.pas
PictureContainerRegDe.hpp
picturecontainerregde.pas
PictureList.hpp
picturelist.pas
planaddictcheck.pas
planaddictcheckreg.pas
plancheck.hpp
plancheck.pas
PlanCombo.hpp
plancombo.pas
plande.hpp
plande.pas
PlanDraw.hpp
plandraw.pas
planemailalarm.pas
PlanHTML.hpp
planhtml.pas
planitemedit.dfm
PlanItemEdit.hpp
planitemedit.pas
Planner.hpp
planner.pas
planner.res
planneractions.hpp
planneractions.pas
PlannerCal.hpp
plannercal.pas
plannercalreg.dcr
PlannerCalReg.hpp
plannercalreg.pas
PlannerCalRegDE.hpp
plannercalregde.pas
PlannerDatePicker.hpp
plannerdatepicker.pas
PlannerDBDatePicker.hpp
plannerdbdatepicker.pas
PlannerDBMaskDatePicker.hpp
plannerdbmaskdatepicker.pas
PlannerMaskDatePicker.hpp
plannermaskdatepicker.pas
PlannerMonthView.hpp
plannermonthview.pas
plannermonthviewreg.dcr
PlannerMonthViewReg.hpp
plannermonthviewreg.pas
PlannerMonthViewRegDE.hpp
plannermonthviewregde.pas
PlannerWaitList.hpp
plannerwaitlist.pas
planobj.hpp
planobj.pas
planperiodedit.dfm
PlanPeriodEdit.hpp
planperiodedit.pas
planproppref.hpp
planproppref.pas
PlanRecurr.hpp
planrecurr.pas
planrecurredit.dfm
PlanRecurrEdit.hpp
planrecurredit.pas
planreg.dcr
planreg.hpp
planreg.pas
planregde.hpp
planregde.pas
plansimpleedit.dfm
PlanSimpleEdit.hpp
plansimpleedit.pas
planstyles.dfm
PlanStyles.hpp
planstyles.pas
planuni.pas
planutil.hpp
planutil.pas
PlanXPVS.hpp
planxpvs.pas
Propscrl.hpp
propscrl.pas
readme.txt
RTFEngine.hpp
RTFEngine.pas
Rtflabel.hpp
rtflabel.pas
Rtflde.hpp
rtflde.pas
rtflreg.dcr
rtflreg.hpp
rtflreg.pas
rtflregde.hpp
rtflregde.pas
RTTIInspectorBar.hpp
rttiinspectorbar.pas
rttiinspectorbarreg.dcr
RTTIInspectorBarReg.hpp
rttiinspectorbarreg.pas
scrlreg.hpp
scrlreg.pas
seldlg.dfm
Seldlg.hpp
seldlg.pas
shader.dcr
SHADER.hpp
shader.pas
shelldlg.dcr
shelldlg.hpp
shelldlg.pas
single developer license.txt
site license.txt
Slstbox.hpp
slstbox.pas
slstde.hpp
slstde.pas
slstreg.dcr
slstreg.hpp
slstreg.pas
slstregde.hpp
slstregde.pas
Spin.dcu
spin.pas
spin.res
sysmde.pas
sysmon.hpp
sysmon.pas
sysmreg.dcr
sysmreg.hpp
sysmreg.pas
sysmregde.pas
TAdvAlertWindow.bmp
TAdvBasicMemoStyler.bmp
TAdvBrushStyleSelector.bmp
TAdvButtonsBar.bmp
TAdvCardList.bmp
TAdvCardListStyler.bmp
TAdvCharacterSelector.bmp
TAdvCodeList.bmp
TAdvColorSelector.bmp
TAdvColumnGrid.bmp
TAdvComboBox.bmp
TAdvCSharpMemoStyler.bmp
TAdvCSSMemoStyler.bmp
TAdvEdit.bmp
TAdvEditBtn.bmp
TAdvEditEditLink.bmp
TAdvEmoticonMemoStyler.bmp
TAdvFileNameEdit.bmp
TAdvFileNameEditLink.bmp
TAdvFontSelector.bmp
TAdvGradientDirectionSelector.bmp
TAdvGridCSVPager.bmp
TAdvGridFindDialog.bmp
TAdvGridHTMLSettingsDialog.bmp
TAdvGridPrintSettingsDialog.bmp
TAdvGridReplaceDialog.bmp
TAdvGridRTFIO.bmp
TAdvGridundoRedo.bmp
TAdvGridWorkBook.bmp
TAdvHtmlMemoStyler.bmp
TAdvINIMemoStyler.bmp
TAdvJSMemoStyler.bmp
TAdvLUEdit.bmp
TAdvMainMenu.bmp
TAdvMaskEdit.bmp
TAdvMemo.bmp
TAdvMemoCapitalChecker.bmp
TAdvMemoFindDialog.bmp
TAdvMemoFindReplaceDialog.bmp
TAdvMemoSource.bmp
TAdvMemoStylerManager.bmp
TAdvMenuFantasyStyler.bmp
TAdvMenuOfficeStyler.bmp
TAdvMenuStyler.bmp
TAdvMoneyEdit.bmp
TAdvNavBar.bmp
TAdvOfficeComboBox.bmp
TAdvPageControl.bmp
TAdvPanel.bmp
TAdvPanelGroup.bmp
TAdvPanelStyler.bmp
TAdvPascalMemoStyler.bmp
TAdvPenStyleSelector.bmp
TAdvPenWidthSelector.bmp
TAdvPerlMemoStyler.bmp
TAdvPhytonMemoStyler.bmp
TAdvPopupMenu.bmp
TAdvPreviewDialog.bmp
TAdvProgressBar.bmp
TAdvQueryDialog.bmp
TAdvRepeatButton.bmp
TAdvShadowSelector.bmp
TAdvSpinEdit.bmp
TAdvSQLMemoStyler.bmp
TAdvStringGrid.bmp
TAdvStringGridCheck.bmp
TAdvTableBorderSelector.bmp
TAdvTableSelector.bmp
TAdvTabSet.bmp
TAdvTabSheet.bmp
TAdvTextColorSelector.bmp
TAdvToolButton.bmp
TAdvToolPanel.bmp
TAdvToolPanelTab.bmp
TAdvToolSelector.bmp
TAdvTreeComboBox.bmp
TAdvWebMemoStyler.bmp
TAdvXMLMemoStyler.bmp
TAlarmMessage.bmp
taskdialog.hpp
TaskDialog.pas
TaskDialog.res
taskdialogde.hpp
TaskDialogDE.pas
taskdialogex.hpp
TaskDialogEx.pas
taskdialogregde.hpp
TaskDialogRegDE.pas
TButtonListbox.bmp
TCalComp.bmp
TCalPanel.bmp
TCapitalCheck.bmp
TCapitalPlannerCheck.bmp
TCheckDirectoryListBoxEx.bmp
TCheckEditLink.bmp
TCheckFileListBoxEx.bmp
TCheckListEdit.bmp
TColorComboEditLink.bmp
TColumnComboBox.bmp
TColumnListBox.bmp
TDateLabel.bmp
TDBActiveDaySource.bmp
TDBAdvCardList.bmp
TDBAdvEdit.bmp
TDBAdvEditBtn.bmp
TDBAdvGrid.bmp
TDBAdvLUEdit.bmp
TDBAdvMaskEdit.bmp
TDBAdvMemo.bmp
TDBAdvSpinEdit.bmp
TDBAdvStringGrid.bmp
TDBDaySource.bmp
TDBDisjunctDaySource.bmp
TDBHalfDayPeriodSource.bmp
TDBHTMLabel.bmp
TDBHTMLCheckBox.bmp
TDBHTMLRadioGroup.bmp
TDBLUCombo.bmp
TDBLUEdit.bmp
TDBMonthSource.bmp
TDBMultiMonthSource.bmp
TDBPeriodSource.bmp
TDBPlanner.bmp
TDBPlannerCalendar.bmp
TDBPlannerDatePicker.bmp
TDBPlannerMonthView.bmp
TDBTimeLineSource.bmp
TDBTodoList.bmp
TDBWeekSource.bmp
TDefaultItemEditor.bmp
TDirectoryListBoxEx.bmp
TDriveComboBoxEx.bmp
TEditBtn.bmp
TEditLink.bmp
TEditListBox.bmp
TEllipsLabel.bmp
TFileListBoxEx.bmp
TFolderDialog.bmp
TFormControlEditLink.bmp
TFormShape.bmp
TFormSize.bmp
TGradientLabel.bmp
THintList.bmp
THTMLabel.bmp
THTMLButton.bmp
THTMLCheckBox.bmp
THTMLCheckGroup.bmp
THTMLCheckList.bmp
THTMLComboBox.bmp
THTMLCredit.bmp
THTMLDialog.bmp
THTMLHint.bmp
THTMListBox.bmp
THTMLPopup.bmp
THTMLRadioButton.bmp
THTMLRadioGroup.bmp
THTMLStaticText.bmp
THTMLStatusBar.bmp
THTMLTreeList.bmp
THTMLTreeview.bmp
thumbde.hpp
thumbde.pas
ThumbnailList.hpp
thumbnaillist.pas
thumbreg.dcr
thumbreg.hpp
thumbreg.pas
thumbregde.hpp
thumbregde.pas
tilebmp.dcr
Tilebmp.hpp
tilebmp.pas
TImagePicker.bmp
TImagePickerEditLink.bmp
TINIInspectorBar.bmp
TInspectorBar.bmp
TLayeredForm.bmp
TListLink.bmp
tlreg.dcr
tlreg.hpp
tlreg.pas
TLUCombo.bmp
TLUComboEditLink.bmp
TLUEdit.bmp
TMaskEditEx.bmp
TMemoEditLink.bmp
TMoneyEdit.bmp
TMoneyEditLink.bmp
tmsc2006.bdsgroup
tmsc2006.bdsproj
tmsc2006.cpp
tmsc2006.res
tmsc2007.cbproj
tmsc2007.cpp
tmsc2007.groupproj
tmsc2007.res
tmsc2009.cbproj
tmsc2009.cpp
tmsc2009.groupproj
tmsc2009.res
tmsc2010.cbproj
tmsc2010.cpp
tmsc2010.res
tmsc2010group.groupproj
tmsc5.bpg
tmsc5.bpk
tmsc5.cpp
tmsc5.res
tmsc5std.bpk
tmsc5std.cpp
tmsc5std.res
tmsc6.bpg
tmsc6.bpk
tmsc6.cpp
tmsc6.res
tmsc6pers.bpk
tmsc6pers.cpp
tmsc6pers.res
tmsd2005.bdsgroup
tmsd2005.bdsproj
tmsd2005.dpk
tmsd2005.res
tmsd2005net.bdsproj
tmsd2005net.dpk
tmsd2005net.rsp
tmsd2005pers.bdsproj
tmsd2005pers.dpk
tmsd2005pers.res
tmsd2006.bdsgroup
tmsd2006.bdsproj
tmsd2006.dpk
tmsd2006.res
tmsd2006net.bdsproj
tmsd2006net.dpk
tmsd2006net.rsp
tmsd2007.bdsgroup
tmsd2007.bdsproj
tmsd2007.dpk
tmsd2007.dproj
tmsd2007.groupproj
tmsd2007.res
tmsd2007net.dpk
tmsd2007net.dproj
tmsd2009.bpi
tmsd2009.dpk
tmsd2009.dproj
tmsd2009.groupproj
tmsd2009.hpp
tmsd2009.res
tmsd2010.bpi
tmsd2010.dpk
tmsd2010.dproj
tmsd2010.hpp
tmsd2010.res
tmsd2010group.groupproj
tmsd5.bpg
tmsd5.dpk
tmsd5.res
tmsd5std.dpk
tmsd5std.res
tmsd6.bpg
tmsd6.dpk
tmsd6.res
tmsd6pers.dpk
tmsd6pers.res
tmsd7.bpg
tmsd7.dpk
tmsd7.res
tmsd7pers.dpk
tmsd7pers.res
tmsdec2006.bdsproj
tmsdec2006.cpp
tmsdec2006.res
tmsdec2007.cbproj
tmsdec2007.cpp
tmsdec2007.res
tmsdec2009.cbproj
tmsdec2009.cpp
tmsdec2009.res
tmsdec2010.cbproj
tmsdec2010.cpp
tmsdec2010.res
tmsdec5.bpk
tmsdec5.cpp
tmsdec5.res
tmsdec6.bpk
tmsdec6.cpp
tmsdec6.res
tmsded2005.bdsproj
tmsded2005.dpk
tmsded2005.res
tmsded2005net.bdsproj
tmsded2005net.dpk
tmsded2005net.rsp
tmsded2006.bdsproj
tmsded2006.dpk
tmsded2006.res
tmsded2006net.bdsproj
tmsded2006net.dpk
tmsded2006net.rsp
tmsded2007.bdsproj
tmsded2007.dpk
tmsded2007.dproj
tmsded2007.res
tmsded2007net.dpk
tmsded2007net.dproj
tmsded2009.bpi
tmsded2009.dpk
tmsded2009.dproj
tmsded2009.hpp
tmsded2009.res
tmsded2010.bpi
tmsded2010.dpk
tmsded2010.dproj
tmsded2010.hpp
tmsded2010.res
tmsded5.dpk
tmsded5.res
tmsded6.dpk
tmsded6.res
tmsded7.dpk
tmsded7.res
tmsdefs.inc
tmsexc2006.bdsproj
tmsexc2006.cpp
tmsexc2006.res
tmsexc2007.cbproj
tmsexc2007.cpp
tmsexc2007.res
tmsexc2009.cbproj
tmsexc2009.cpp
tmsexc2009.res
tmsexc2010.cbproj
tmsexc2010.cpp
tmsexc2010.res
tmsexc5.bpk
tmsexc5.cpp
tmsexc5.res
tmsexc6.bpk
tmsexc6.cpp
tmsexc6.res
tmsexd2005.bdsproj
tmsexd2005.dpk
tmsexd2005.res
tmsexd2006.bdsproj
tmsexd2006.dpk
tmsexd2006.res
tmsexd2007.dpk
tmsexd2007.dproj
tmsexd2007.res
tmsexd2009.bpi
tmsexd2009.dpk
tmsexd2009.dproj
tmsexd2009.hpp
tmsexd2009.res
tmsexd2010.bpi
tmsexd2010.dpk
tmsexd2010.dproj
tmsexd2010.hpp
tmsexd2010.res
tmsexd5.dpk
tmsexd5.res
tmsexd6.dpk
tmsexd6.res
tmsexd7.dpk
tmsexd7.res
TMSGraphicsReg.dcr
TMSGraphicsReg.hpp
TMSGraphicsReg.pas
TMSOfficeGraphicsReg.dcr
TMSOfficeGraphicsReg.hpp
TMSOfficeGraphicsReg.pas
TMSSplash.hpp
TMSSplash.pas
TMSSplash.res
tmswizd2006.bdsproj
tmswizd2006.dpk
tmswizd2006.res
tmswizd2007.bdsproj
tmswizd2007.dpk
tmswizd2007.dproj
tmswizd2007.res
tmswizd2009.bpi
tmswizd2009.dpk
tmswizd2009.dproj
tmswizd2009.hpp
tmswizd2009.res
tmswizd2010.bpi
tmswizd2010.dpk
tmswizd2010.dproj
tmswizd2010.hpp
tmswizd2010.res
tmswizd7.dpk
tmswizd7.res
tmsxlsc2006.bdsproj
tmsxlsc2006.cpp
tmsxlsc2006.res
tmsxlsc2007.cbproj
tmsxlsc2007.cpp
tmsxlsc2007.res
tmsxlsc2009.cbproj
tmsxlsc2009.cpp
tmsxlsc2009.res
tmsxlsc2010.cbproj
tmsxlsc2010.cpp
tmsxlsc2010.res
tmsxlsc6.bpk
tmsxlsc6.cpp
tmsxlsc6.res
tmsxlsd2005.bdsproj
tmsxlsd2005.dpk
tmsxlsd2005.res
tmsxlsd2006.bdsproj
tmsxlsd2006.dpk
tmsxlsd2006.res
tmsxlsd2007.bdsproj
tmsxlsd2007.dpk
tmsxlsd2007.dproj
tmsxlsd2007.res
tmsxlsd2009.bpi
tmsxlsd2009.dpk
tmsxlsd2009.dproj
tmsxlsd2009.hpp
tmsxlsd2009.res
tmsxlsd2010.bpi
tmsxlsd2010.dpk
tmsxlsd2010.dproj
tmsxlsd2010.hpp
tmsxlsd2010.res
tmsxlsd6.dpk
tmsxlsd6.res
tmsxlsd7.dpk
tmsxlsd7.res
TMS_EVENT.bmp
TMS_FLAG.bmp
TMS_FUNC.bmp
TMS_METHOD.bmp
TMS_PROC.bmp
TMS_PROP.bmp
TMS_VAR.bmp
TodoList.hpp
todolist.pas
todolist.res
ToDoListde.hpp
todolistde.pas
todolistreg.dcr
TodoListReg.hpp
todolistreg.pas
ToDoListregde.hpp
todolistregde.pas
TODOXPVS.hpp
todoxpvs.pas
ToolPanels.hpp
toolpanels.pas
toolpanels.res
ToolPanelsDE.hpp
toolpanelsde.pas
toolpanelsreg.dcr
ToolPanelsReg.hpp
toolpanelsreg.pas
ToolPanelsRegDE.hpp
toolpanelsregde.pas
TParamCheckList.bmp
TParamLabel.bmp
TParamListBox.bmp
TParamTreeView.bmp
TPeriodItemEditor.bmp
TPickDialog.bmp
TPictureContainer.bmp
TPlanner.bmp
TPlannerCalendar.bmp
TPlannerCalendarGroup.bmp
TPlannerDatePicker.bmp
TPlannerDBDatePicker.bmp
TPlannerDBMaskDatePicker.bmp
TPlannerMaskDatePicker.bmp
TPlannerMonthView.bmp
TPlannerRecurrencyEditor.bmp
TPlannerWaitList.bmp
Treelist.hpp
treelist.pas
TSectionListBox.bmp
TShader.bmp
TShapeDrawTool.bmp
TSimpleItemEditor.bmp
TTileBmp.bmp
TTodoList.bmp
TTreeList.bmp
TUniComboBox.bmp
TUniEdit.bmp
TUniEditBtn.bmp
TUnitAdvEditBtn.bmp
TUnitEditBtn.bmp
TvCalendar.bmp
TWebCopy.bmp
TWebData.bmp
uhtmcombo.pas
uhtmcoreg.dcr
uhtmcoreg.pas
uhtmlabel.pas
uhtmlareg.dcr
uhtmlareg.pas
uhtmlireg.dcr
uhtmlireg.pas
uhtmlistbox.pas
umemoedit.dfm
uMemoEdit.hpp
umemoedit.pas
unins000.dat
unins000.exe
unins000.msg
updates.txt
urlmon.lib
Ushldlg.hpp
ushldlg.pas
uxtheme.h
vCal.hpp
vcal.pas
vcal.res
vcalreg.dcr
vCalReg.hpp
vcalreg.pas
version.txt
wallpaper.hpp
wallpaper.pas
wallpde.hpp
wallpde.pas
wallpreg.dcr
wallpreg.hpp
wallpreg.pas
wallpregde.hpp
wallpregde.pas
WcBase64.hpp
wcbase64.pas
wclogin.dfm
WcLogin.hpp
wclogin.pas
wdatreg.dcr
Wdatreg.hpp
wdatreg.pas
WebConnect.hpp
webconnect.pas
webconnectreg.dcr
WebConnectReg.hpp
webconnectreg.pas
Webcopy.hpp
webcopy.pas
webcopy.res
webcreg.dcr
Webcreg.hpp
webcreg.pas
Webdata.hpp
webdata.pas
webimage.hpp
webimage.pas
WebImgDe.hpp
webimgde.pas
webimgr.dcr
WebImgR.hpp
webimgr.pas
WebImgRegDE.hpp
webimgregde.pas
WebPost.hpp
webpost.pas
webpostr.dcr
WebPostr.hpp
webpostr.pas
website.url
website2.url
whatsnew.txt
wheelreg.dcr
wheelreg.hpp
wheelreg.pas
wiif.pas
wiimpl.pas
wininet.lib
winxp.dcr
WinXP.hpp
winxp.pas
winxp.res
WuBase64.hpp
wubase64.pas
wucrc32.hpp
wucrc32.pas
wulogin.dfm
WuLogin.hpp
wulogin.pas
Wupdate.hpp
wupdate.pas
wupdate.res
wupdatelanguages.pas
WupdatelanguagesU.hpp
wupdatelanguagesu.pas
WUpdateWiz.hpp
wupdatewiz.pas
wupddutch.rc
wupdeng.rc
wupdeng.res
wupdfre.res
wupdger.rc
wupdreg.dcr
Wupdreg.hpp
wupdreg.pas
wuwizform.dfm
WuWizForm.hpp
wuwizform.pas

=================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\TMS Component Pack 5.2.3.1\TMS.Component.Pack.v5.2.3.1\bpl\
=================================================================================================
TMSD2009.bpl
TMSD2010.bpl
TMSDeD2009.bpl
TMSDeD2010.bpl
TMSExD2009.bpl
TMSExD2010.bpl
TMSWizD2009.bpl
TMSWizD2010.bpl
TMSXlsD2009.bpl
TMSXlsD2010.bpl

========================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\TMS Component Pack 5.2.3.1\TMS.Component.Pack.v5.2.3.1\Delphi2009\
========================================================================================================
acgde.dcu
acreg.dcu
acxpvs.dcu
advalertmessagede.dcu
advalertwindow.dcu
advalertwindowreg.dcu
advalertwindowregde.dcu
advappstyler.dcu
advcardlist.dcu
advcardlistgradient.dcu
advcardlistreg.dcu
advcardlistregde.dcu
advcardliststyler.dcu
advcgrid.dcu
AdvCircularProgress.dcu
AdvCircularProgressReg.dcu
advcodehint.dcu
advcodelist.dcu
advcodelistlib.dcu
advcolumnsetter.dcu
advcombo.dcu
AdvDateTimePicker.dcu
AdvDateTimePickerReg.dcu
AdvDBDateTimePicker.dcu
advdblookupcombobox.dcu
advdblookupcomboboxde.dcu
advdblookupcomboboxreg.dcu
advdblookupcomboboxregde.dcu
advdirectoryedit.dcu
AdvDWM.dcu
advedbr.dcu
advedbtn.dcu
adveddd.dcu
advedit.dcu
advexplorertreeview.dcu
advexplorertreeviewde.dcu
advexplorertreevieweditor.dcu
advexplorertreeviewreg.dcu
advexplorertreeviewregde.dcu
advexplorertreeviewstyles.dcu
advfilenameedit.dcu
advfocushelper.dcu
advfocushelperreg.dcu
AdvFontCombo.dcu
advgdip.dcu
AdvGDIPicDE.dcu
AdvGDIPicReg.dcu
AdvGDIPicRegDE.dcu
AdvGDIPicture.dcu
AdvGlassButton.dcu
AdvGlassButtonReg.dcu
AdvGlassButtonRegDE.dcu
advglowbutton.dcu
advglowbuttonreg.dcu
advglowbuttonregde.dcu
advgradient.dcu
advgrid.dcu
advgridcsvpager.dcu
AdvGridRtf.dcu
advgridworkbook.dcu
AdvGroupBox.dcu
AdvGroupBoxReg.dcu
advhintinfo.dcu
AdvHTMLDE.dcu
AdvHTMLProp.dcu
advimage.dcu
advimgde.dcu
advlistv.dcu
advlued.dcu
advluedr.dcu
advmbs.dcu
advmcshs.dcu
advmcss.dcu
advmedbr.dcu
advmedbtn.dcu
advmemo.dcu
advmemoac.dcu
advmemode.dcu
advmemoreg.dcu
advmemoregde.dcu
advmemostylermanager.dcu
AdvMenuRegister.dcu
AdvMenus.dcu
AdvMenuStylers.dcu
AdvMenuUtil.dcu
advmes.dcu
advminis.dcu
advmoneyedit.dcu
advmoneyeditreg.dcu
advmphp.dcu
advmpls.dcu
advmps.dcu
advmpys.dcu
advmsqls.dcu
advmws.dcu
advmxml.dcu
advnavbar.dcu
advnavbarreg.dcu
advnavbarregde.dcu
advobj.dcu
AdvOfficeButtons.dcu
AdvOfficeButtonsReg.dcu
AdvOfficeComboBox.dcu
AdvOfficeComboBoxRegDE.dcu
advofficehint.dcu
advofficehintreg.dcu
advofficehintregde.dcu
advofficeimage.dcu
advofficeimagereg.dcu
advofficeimageregde.dcu
advofficepager.dcu
advofficepagerde.dcu
advofficepagerreg.dcu
advofficepagerregde.dcu
advofficepagerstylers.dcu
AdvOfficeSelectors.dcu
AdvOfficeSelectorsRegDE.dcu
AdvOfficeStatusBar.dcu
AdvOfficeStatusBarReg.dcu
AdvOfficeStatusBarStylers.dcu
AdvOfficeTabSet.dcu
AdvOfficeTabSetReg.dcu
AdvOfficeTabSetRegDE.dcu
AdvOfficeTabSetStylers.dcu
advoutlooklist.dcu
advoutlooklistde.dcu
advoutlooklistreg.dcu
advpagecontrol.dcu
advpagecontrolde.dcu
advpagecontrolreg.dcu
advpagecontrolregde.dcu
advpanel.dcu
advpicde.dcu
advpicr.dcu
advpicregde.dcu
advpicture.dcu
advpnlde.dcu
advpnlreg.dcu
advpnlregde.dcu
advpreviewmenu.dcu
advpreviewmenuDE.dcu
advpreviewmenueditor.dcu
advpreviewmenureg.dcu
advpreviewmenuregde.dcu
advpreviewmenustylers.dcu
advprogr.dcu
advprogressbar.dcu
advprogressbarreg.dcu
advqryr.dcu
advquerydialog.dcu
AdvRangeSliderGallery.dcu
AdvRefLabelReg.dcu
AdvRefLabelRegDE.dcu
AdvReflectionImage.dcu
AdvReflectionImageReg.dcu
AdvReflectionImageRegDE.dcu
AdvReflectionLabel.dcu
AdvScrollBox.dcu
AdvScrollBoxReg.dcu
AdvSelectors.dcu
AdvShape.dcu
advshapebutton.dcu
advshapebuttonreg.dcu
advshapebuttonregde.dcu
advshaper.dcu
AdvShapeReg.dcu
AdvShapeRegDE.dcu
advshaperreg.dcu
AdvSmartMessageBox.dcu
AdvSmartMessageBoxReg.dcu
AdvSmartMessageBoxRegDE.dcu
AdvSmoothButton.dcu
advsmoothbuttonde.dcu
AdvSmoothButtonReg.dcu
advsmoothbuttonregde.dcu
AdvSmoothCalendar.dcu
AdvSmoothCalendarDE.dcu
AdvSmoothCalendarReg.dcu
AdvSmoothCalendarRegDE.dcu
advsmoothcombobox.dcu
advsmoothcomboboxreg.dcu
AdvSmoothDatePicker.dcu
AdvSmoothDatePickerDE.dcu
AdvSmoothDatePickerReg.dcu
AdvSmoothDatePickerRegDE.dcu
AdvSmoothDock.dcu
AdvSmoothDockDE.dcu
AdvSmoothDockDragDrop.dcu
AdvSmoothDockReg.dcu
AdvSmoothDockRegDE.dcu
advsmoothdropdownlist.dcu
AdvSmoothEddd.dcu
AdvSmoothEdit.dcu
AdvSmoothEditButton.dcu
AdvSmoothExpanderButtonPanel.dcu
AdvSmoothExpanderButtonPanelDE.dcu
AdvSmoothExpanderButtonPanelReg.dcu
AdvSmoothExpanderButtonPanelRegDE.dcu
AdvSmoothExpanderGroup.dcu
AdvSmoothExpanderGroupDE.dcu
AdvSmoothExpanderGroupReg.dcu
AdvSmoothExpanderGroupRegDE.dcu
AdvSmoothExpanderPanel.dcu
AdvSmoothExpanderPanelDE.dcu
AdvSmoothExpanderPanelReg.dcu
AdvSmoothExpanderPanelRegDE.dcu
AdvSmoothFillEditor.dcu
AdvSmoothFillPreview.dcu
AdvSmoothFillPreviewReg.dcu
advsmoothgauge.dcu
advsmoothgaugede.dcu
advsmoothgaugereg.dcu
advsmoothgaugeregde.dcu
AdvSmoothGDIP.dcu
AdvSmoothGDIPDE.dcu
AdvSmoothGDIPRegDE.dcu
AdvSmoothHTMLEditor.dcu
AdvSmoothHTMLProp.dcu
AdvSmoothImageListBox.dcu
AdvSmoothImageListBoxDE.dcu
AdvSmoothImageListBoxPicker.dcu
AdvSmoothImageListBoxPickerDE.dcu
AdvSmoothImageListBoxPickerReg.dcu
AdvSmoothImageListBoxPickerRegDE.dcu
AdvSmoothImageListBoxReg.dcu
AdvSmoothImageListBoxRegDE.dcu
advsmoothjogwheel.dcu
advsmoothjogwheelreg.dcu
AdvSmoothLabel.dcu
AdvSmoothLabelReg.dcu
advsmoothledlabel.dcu
advsmoothledlabelreg.dcu
AdvSmoothListBox.dcu
AdvSmoothListBoxDE.dcu
AdvSmoothListBoxReg.dcu
AdvSmoothListBoxRegDE.dcu
advsmoothmegamenu.dcu
advsmoothmegamenuDE.dcu
advsmoothmegamenueditor.dcu
advsmoothmegamenugallery.dcu
advsmoothmegamenuReg.dcu
advsmoothmegamenuRegDE.dcu
AdvSmoothMenu.dcu
AdvSmoothMenuDE.dcu
AdvSmoothMenuReg.dcu
AdvSmoothMenuRegDE.dcu
AdvSmoothMessageDialog.dcu
AdvSmoothMessageDialogDE.dcu
AdvSmoothMessageDialogReg.dcu
AdvSmoothMessageDialogRegDE.dcu
AdvSmoothPanel.dcu
AdvSmoothPanelDE.dcu
AdvSmoothPanelReg.dcu
AdvSmoothPanelRegDE.dcu
advsmoothprogressbar.dcu
advsmoothprogressbarde.dcu
advsmoothprogressbarreg.dcu
advsmoothprogressbarregde.dcu
AdvSmoothScrollBar.dcu
AdvSmoothScrollBarDE.dcu
AdvSmoothScrollBarReg.dcu
AdvSmoothScrollBarRegDE.dcu
AdvSmoothSelectors.dcu
AdvSmoothSelectorsReg.dcu
AdvSmoothSlider.dcu
AdvSmoothSliderDE.dcu
AdvSmoothSliderReg.dcu
AdvSmoothSliderRegDE.dcu
AdvSmoothSpin.dcu
AdvSmoothSpinner.dcu
AdvSmoothSpinnerDE.dcu
AdvSmoothSpinnerReg.dcu
AdvSmoothSpinnerRegDE.dcu
AdvSmoothSpinReg.dcu
AdvSmoothSplashScreen.dcu
AdvSmoothSplashScreenDE.dcu
AdvSmoothSplashScreenReg.dcu
AdvSmoothSplashScreenRegDE.dcu
advsmoothstatusindicator.dcu
advsmoothstatusindicatorreg.dcu
AdvSmoothStyles.dcu
advsmoothtabpager.dcu
advsmoothtabpagerde.dcu
advsmoothtabpagerreg.dcu
advsmoothtabpagerregde.dcu
AdvSmoothTheme.dcu
AdvSmoothTimeLine.dcu
AdvSmoothTimeLineDE.dcu
AdvSmoothTimeLineReg.dcu
AdvSmoothTimeLineRegDE.dcu
advsmoothtogglebutton.dcu
advsmoothtogglebuttonde.dcu
advsmoothtogglebuttonreg.dcu
advsmoothtogglebuttonregde.dcu
advsmoothtouchkeyboard.dcu
advsmoothtouchkeyboardreg.dcu
advsmoothtrackbar.dcu
advsmoothtrackbarde.dcu
advsmoothtrackbarreg.dcu
advsmoothtrackbarregde.dcu
AdvSmoothXPVS.dcu
advspin.dcu
AdvSplitter.dcu
AdvSplitterReg.dcu
AdvStickyPopupMenu.dcu
AdvStickyPopupMenuDE.dcu
AdvStickyPopupMenuReg.dcu
AdvStickyPopupMenuRegDE.dcu
advstyleif.dcu
AdvSyskeyboardHook.dcu
AdvSyskeyboardHookReg.dcu
advtabset.dcu
advtabsetreg.dcu
AdvTBXPVS.dcu
advtoolbar.dcu
advtoolbarde.dcu
advtoolbarreg.dcu
advtoolbarregde.dcu
advtoolbarstylers.dcu
advtoolbtn.dcu
advtoolbuttonde.dcu
advtoolbuttonstyles.dcu
AdvTouchkeyboard.dcu
AdvTouchkeyboardReg.dcu
AdvTrackBar.dcu
AdvTrackBarGallery.dcu
AdvTrackBarPersist.dcu
AdvTrackBarReg.dcu
AdvTrackBarRegDE.dcu
advtreecombobox.dcu
advtreecomboboxde.dcu
advtreecomboboxreg.dcu
advtreecomboboxregde.dcu
advutil.dcu
AdvWiiProgressBar.dcu
AdvWiiProgressBarReg.dcu
advxpvs.dcu
aebxpvs.dcu
aereg.dcu
alvde.dcu
alvreg.dcu
alvregde.dcu
alvutil.dcu
alxpvs.dcu
anide.dcu
aniedit.dcu
aniicon.dcu
anireg.dcu
aniregde.dcu
aobxpvs.dcu
apreg.dcu
apxpvs.dcu
asgcheck.dcu
asgcombo.dcu
asgcreg.dcu
asgcregde.dcu
asgdd.dcu
asgde.dcu
asgedit.dcu
asgfinddialog.dcu
asggallery.dcu
asghtml.dcu
asghtmle.dcu
asgimport.dcu
asglinks.dcu
asgmemo.dcu
asgprev.dcu
asgprint.dcu
asgproppref.dcu
asgreg.dcu
asgregde.dcu
asgreplacedialog.dcu
asgspin.dcu
asreg.dcu
astapatchutil.dcu
asxpvs.dcu
atbreg.dcu
atbregde.dcu
atbwizard.dcu
atbwizardreg.dcu
AtbXPVS.dcu
atxpvs.dcu
basegrid.dcu
btnlireg.dcu
btnlistb.dcu
btnxpvs.dcu
cabfdi.dcu
cabfiles.dcu
cabr.dcu
cabregde.dcu
calcomp.dcu
calcreg.dcu
calcregde.dcu
calpanel.dcu
calpreg.dcu
ccedlink.dcu
cexpvs.dcu
clisted.dcu
clistedr.dcu
colcombo.dcu
colcoreg.dcu
collireg.dcu
collistb.dcu
colorcombo.dcu
colordlg.dcu
customizerbtnu.dcu
customizeru.dcu
datelbl.dcu
dbadvcardlist.dcu
dbadvcardlistreg.dcu
dbadvcardlistregde.dcu
dbadved.dcu
dbadvedbtn.dcu
dbadvedbtnreg.dcu
DBAdvGlowNavigator.dcu
DBAdvGlowNavigatorDE.dcu
DBAdvGlowNavigatorReg.dcu
dbadvgrid.dcu
dbadvgridde.dcu
dbadvgridreg.dcu
dbadvle.dcu
dbadvler.dcu
dbadvlst.dcu
dbadvmemo.dcu
dbadvmoneyedit.dcu
dbadvmoneyeditreg.dcu
dbadvnavigator.dcu
DBAdvOfficeButtons.dcu
DBAdvOfficeButtonsReg.dcu
dbadvsp.dcu
dbadvtrackbar.dcu
dbadvtrackbarreg.dcu
dbaereg.dcu
dbalvde.dcu
dbanreg.dcu
dbasreg.dcu
dbhtmlab.dcu
dbhtmlar.dcu
dbhtmlaregde.dcu
dbhtmlbtns.dcu
dbhtmlbtnsreg.dcu
dbhtmlbtnsregde.dcu
dbinspde.dcu
dbinspectorbar.dcu
dbinspectorbarreg.dcu
dbinspectorbarregde.dcu
dblucmbr.dcu
dblucomb.dcu
dbmereg.dcu
dbmnyed.dcu
dbplande.dcu
dbplanner.dcu
dbplannercal.dcu
dbplannercalde.dcu
dbplannercalreg.dcu
dbplannercalregde.dcu
dbplannerdatepicker.dcu
dbplannermonthview.dcu
dbplannermonthviewreg.dcu
dbplannermonthviewregde.dcu
dbplanreg.dcu
dbplanregde.dcu
dbslstbox.dcu
dbslstreg.dcu
dbtodolist.dcu
dbtodolistde.dcu
dbtodolistreg.dcu
dbtodolistregde.dcu
editbtn.dcu
editlist.dcu
edtbreg.dcu
edtlstreg.dcu
ellipslabel.dcu
ellipslblreg.dcu
exeinfo.dcu
exeinforeg.dcu
flctrlex.dcu
flctrlr.dcu
folderdialog.dcu
folderdialogreg.dcu
formsize.dcu
frmctrllink.dcu
frmshape.dcu
frmsreg.dcu
frtfbox.dcu
fsreg.dcu
GDIPFill.dcu
GDIPFillDE.dcu
GDIPFillRegDE.dcu
gdipicde.dcu
gdipicture.dcu
gdipmenu.dcu
gdipmenude.dcu
gdipmenuregde.dcu
GDIPPictureContainer.dcu
GDIPPictureContainerReg.dcu
gradientlabel.dcu
gradientlblreg.dcu
hilireg.dcu
hintlist.dcu
hotspoteditor.dcu
hotspoteditorcomp.dcu
hotspoteditorde.dcu
hotspotimage.dcu
hotspotimagereg.dcu
hotspotimageregde.dcu
htmbureg.dcu
htmburegde.dcu
htmcombo.dcu
htmcoreg.dcu
htmhireg.dcu
htmlabel.dcu
htmlareg.dcu
htmlaregde.dcu
htmlbtns.dcu
htmlchklireg.dcu
htmlchkliregde.dcu
htmlchklist.dcu
htmlcredit.dcu
htmlcreditreg.dcu
htmlcreditregde.dcu
htmlde.dcu
htmldialog.dcu
htmldlgr.dcu
htmlhint.dcu
htmlireg.dcu
htmlistb.dcu
htmlpopup.dcu
htmlpopupreg.dcu
htmlpopupregde.dcu
htmlprop.dcu
htmlsde.dcu
htmlstatusbar.dcu
htmltext.dcu
htmltlreg.dcu
htmltreelist.dcu
htmltv.dcu
htmltvr.dcu
htmlxpvs.dcu
htmstbr.dcu
htmstreg.dcu
htmstregde.dcu
imagepicker.dcu
imgpickr.dcu
iniinspectorbar.dcu
iniinspectorbarreg.dcu
inspdd.dcu
inspde.dcu
inspectorbar.dcu
inspectorbarreg.dcu
inspectorbarregde.dcu
inspedits.dcu
inspimg.dcu
insplinks.dcu
inspxpvs.dcu
layeredform.dcu
lfreg.dcu
linelibrary.dcu
listlink.dcu
llreg.dcu
lucombo.dcu
lureg.dcu
macrorecorder.dcu
macrorecorderreg.dcu
maskedex.dcu
moneycal.dcu
moneyedit.dcu
moneyedr.dcu
mskreg.dcu
mswheel.dcu
outlookgroupedlist.dcu
paramchklist.dcu
paramchklreg.dcu
paramchklregde.dcu
paramde.dcu
paramedit.dcu
paramlabel.dcu
paramlabreg.dcu
paramlabregde.dcu
paramlistbox.dcu
paramlistprop.dcu
paramlst.dcu
paramlstreg.dcu
paramlstregde.dcu
paramprop.dcu
paramsde.dcu
paramtreeprop.dcu
paramtreeview.dcu
paramtreeviewreg.dcu
paramtreeviewregde.dcu
parhtml.dcu
parlreg.dcu
parlregde.dcu
parxpvs.dcu
pdlgreg.dcu
pdlgregde.dcu
pickdlg.dcu
piclistreg.dcu
picturecontainer.dcu
picturecontainerde.dcu
picturecontainerprop.dcu
picturecontainerreg.dcu
picturecontainerregde.dcu
picturelist.dcu
plancheck.dcu
plancombo.dcu
plande.dcu
plandraw.dcu
planhtml.dcu
planitemedit.dcu
planner.dcu
planneractions.dcu
plannercal.dcu
plannercalreg.dcu
plannercalregde.dcu
plannerdatepicker.dcu
plannerdbdatepicker.dcu
plannerdbmaskdatepicker.dcu
plannermaskdatepicker.dcu
plannermonthview.dcu
plannermonthviewreg.dcu
plannermonthviewregde.dcu
plannerwaitlist.dcu
planobj.dcu
planperiodedit.dcu
planproppref.dcu
planrecurr.dcu
planrecurredit.dcu
planreg.dcu
planregde.dcu
plansimpleedit.dcu
planstyles.dcu
planutil.dcu
planxpvs.dcu
propscrl.dcu
RTFEngine.dcu
rtflabel.dcu
rtflde.dcu
rtflreg.dcu
rtflregde.dcu
rttiinspectorbar.dcu
rttiinspectorbarreg.dcu
scrlreg.dcu
seldlg.dcu
shader.dcu
shelldlg.dcu
slstbox.dcu
slstde.dcu
slstreg.dcu
slstregde.dcu
sysmon.dcu
sysmreg.dcu
TaskDialog.dcu
TaskDialogDE.dcu
TaskDialogEx.dcu
TaskDialogRegDE.dcu
thumbde.dcu
thumbnaillist.dcu
thumbreg.dcu
thumbregde.dcu
tilebmp.dcu
tlreg.dcu
tmsAdvExcelIOReg.dcu
tmsAdvGridExcel.dcu
TMSD2009.bpl
tmsd2009.dcp
tmsd2009.dcu
tmsd2009.lib
TMSDeD2009.bpl
tmsded2009.dcp
tmsded2009.dcu
tmsded2009.lib
TMSDeD2009.rpt
TMSExD2009.bpl
tmsexd2009.dcp
tmsexd2009.dcu
tmsexd2009.lib
TMSGraphicsReg.dcu
TMSOfficeGraphicsReg.dcu
TMSSplash.dcu
tmsUBreakList.dcu
tmsUEscherGraphToBSE.dcu
tmsUEscherOtherRecords.dcu
tmsUEscherRecords.dcu
tmsUExcelAdapter.dcu
tmsUExcelRecords.dcu
tmsUFlxFormats.dcu
tmsUFlxMessages.dcu
tmsUFlxNumberFormat.dcu
tmsUFlxRowComments.dcu
tmsUFlxStack.dcu
tmsUFlxUtils.dcu
tmsUOle2Impl.dcu
tmsUSheetNameList.dcu
tmsUXlsBaseClientData.dcu
tmsUXlsBaseList.dcu
tmsUXlsBaseRecordLists.dcu
tmsUXlsBaseRecords.dcu
tmsUXlsCellRecords.dcu
tmsUXlsChart.dcu
tmsUXlsClientData.dcu
tmsUXlsColInfo.dcu
tmsUXlsCondFmt.dcu
tmsUXlsEncodeFormula.dcu
tmsUXlsEscher.dcu
tmsUXlsFormula.dcu
tmsUXlsFormulaParser.dcu
tmsUXlsHyperLink.dcu
tmsUXlsMD5.dcu
tmsUXlsNotes.dcu
tmsUXlsOtherRecords.dcu
tmsUXlsPageBreaks.dcu
tmsUXlsPalette.dcu
tmsUXlsPictures.dcu
tmsUXlsProtect.dcu
tmsUXlsRangeRecords.dcu
tmsUXlsReferences.dcu
tmsUXlsRowColEntries.dcu
tmsUXlsSections.dcu
tmsUXlsSheet.dcu
tmsUXlsSST.dcu
tmsUXlsStrings.dcu
tmsUXlsTokenArray.dcu
tmsUXlsWorkbookGlobals.dcu
tmsUXlsXF.dcu
TMSWizD2009.bpl
tmswizd2009.dcp
tmswizd2009.dcu
tmswizd2009.lib
tmsXLSAdapter.dcu
tmsXlsBaseTemplateStore.dcu
TMSXlsD2009.bpl
tmsxlsd2009.dcp
tmsxlsd2009.dcu
tmsxlsd2009.lib
tmsXlsFormulaMessages.dcu
tmsXlsMessages.dcu
todolist.dcu
todolistde.dcu
todolistreg.dcu
todolistregde.dcu
todoxpvs.dcu
toolpanels.dcu
toolpanelsde.dcu
toolpanelsreg.dcu
toolpanelsregde.dcu
treelist.dcu
umemoedit.dcu
ushldlg.dcu
vcal.dcu
vcalreg.dcu
wallpaper.dcu
wallpde.dcu
wallpreg.dcu
wallpregde.dcu
wcbase64.dcu
wclogin.dcu
wdatreg.dcu
webconnect.dcu
webconnectreg.dcu
webcopy.dcu
webcreg.dcu
webdata.dcu
webimage.dcu
webimgde.dcu
webimgr.dcu
webimgregde.dcu
webpost.dcu
webpostr.dcu
wheelreg.dcu
winxp.dcu
wubase64.dcu
wucrc32.dcu
wulogin.dcu
wupdate.dcu
wupdatelanguagesu.dcu
wupdatewiz.dcu
wupdreg.dcu
wuwizform.dcu

========================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\TMS Component Pack 5.2.3.1\TMS.Component.Pack.v5.2.3.1\Delphi2010\
========================================================================================================
acgde.dcu
acreg.dcu
acxpvs.dcu
advalertmessagede.dcu
advalertwindow.dcu
advalertwindowreg.dcu
advalertwindowregde.dcu
advappstyler.dcu
advcardlist.dcu
advcardlistgradient.dcu
advcardlistreg.dcu
advcardlistregde.dcu
advcardliststyler.dcu
advcgrid.dcu
AdvCircularProgress.dcu
AdvCircularProgressReg.dcu
advcodehint.dcu
advcodelist.dcu
advcodelistlib.dcu
advcolumnsetter.dcu
advcombo.dcu
AdvDateTimePicker.dcu
AdvDateTimePickerReg.dcu
AdvDBDateTimePicker.dcu
advdblookupcombobox.dcu
advdblookupcomboboxde.dcu
advdblookupcomboboxreg.dcu
advdblookupcomboboxregde.dcu
advdirectoryedit.dcu
AdvDWM.dcu
advedbr.dcu
advedbtn.dcu
adveddd.dcu
advedit.dcu
advexplorertreeview.dcu
advexplorertreeviewde.dcu
advexplorertreevieweditor.dcu
advexplorertreeviewreg.dcu
advexplorertreeviewregde.dcu
advexplorertreeviewstyles.dcu
advfilenameedit.dcu
advfocushelper.dcu
advfocushelperreg.dcu
AdvFontCombo.dcu
advgdip.dcu
AdvGlassButton.dcu
AdvGlassButtonReg.dcu
AdvGlassButtonRegDE.dcu
advglowbutton.dcu
advglowbuttonreg.dcu
advglowbuttonregde.dcu
advgradient.dcu
advgrid.dcu
advgridcsvpager.dcu
AdvGridRtf.dcu
advgridworkbook.dcu
AdvGroupBox.dcu
AdvGroupBoxReg.dcu
advhintinfo.dcu
AdvHTMLDE.dcu
AdvHTMLProp.dcu
advimage.dcu
advimgde.dcu
advlistv.dcu
advlued.dcu
advluedr.dcu
advmbs.dcu
advmcshs.dcu
advmcss.dcu
advmedbtn.dcu
advmemo.dcu
advmemoac.dcu
advmemode.dcu
advmemoreg.dcu
advmemoregde.dcu
advmemostylermanager.dcu
AdvMenuRegister.dcu
AdvMenus.dcu
AdvMenuStylers.dcu
AdvMenuUtil.dcu
advmes.dcu
advminis.dcu
advmoneyedit.dcu
advmoneyeditreg.dcu
advmphp.dcu
advmpls.dcu
advmps.dcu
advmpys.dcu
advmsqls.dcu
advmws.dcu
advmxml.dcu
advnavbar.dcu
advnavbarreg.dcu
advnavbarregde.dcu
advobj.dcu
AdvOfficeButtons.dcu
AdvOfficeButtonsReg.dcu
AdvOfficeComboBox.dcu
AdvOfficeComboBoxRegDE.dcu
advofficehint.dcu
advofficehintreg.dcu
advofficehintregde.dcu
advofficeimage.dcu
advofficeimagereg.dcu
advofficeimageregde.dcu
advofficepager.dcu
advofficepagerde.dcu
advofficepagerreg.dcu
advofficepagerregde.dcu
advofficepagerstylers.dcu
AdvOfficeSelectors.dcu
AdvOfficeSelectorsRegDE.dcu
AdvOfficeStatusBar.dcu
AdvOfficeStatusBarReg.dcu
AdvOfficeStatusBarStylers.dcu
AdvOfficeTabSet.dcu
AdvOfficeTabSetReg.dcu
AdvOfficeTabSetRegDE.dcu
AdvOfficeTabSetStylers.dcu
advoutlooklist.dcu
advoutlooklistde.dcu
advoutlooklistreg.dcu
advpagecontrol.dcu
advpagecontrolde.dcu
advpagecontrolreg.dcu
advpagecontrolregde.dcu
advpanel.dcu
advpicde.dcu
advpicr.dcu
advpicregde.dcu
advpicture.dcu
advpnlde.dcu
advpnlreg.dcu
advpnlregde.dcu
advpreviewmenu.dcu
advpreviewmenuDE.dcu
advpreviewmenueditor.dcu
advpreviewmenureg.dcu
advpreviewmenuregde.dcu
advpreviewmenustylers.dcu
advprogr.dcu
advprogressbar.dcu
advprogressbarreg.dcu
advqryr.dcu
advquerydialog.dcu
AdvRangeSliderGallery.dcu
AdvRefLabelReg.dcu
AdvRefLabelRegDE.dcu
AdvReflectionImage.dcu
AdvReflectionImageReg.dcu
AdvReflectionImageRegDE.dcu
AdvReflectionLabel.dcu
AdvScrollBox.dcu
AdvScrollBoxReg.dcu
AdvSelectors.dcu
AdvShape.dcu
advshapebutton.dcu
advshapebuttonreg.dcu
advshapebuttonregde.dcu
advshaper.dcu
AdvShapeReg.dcu
AdvShapeRegDE.dcu
advshaperreg.dcu
AdvSmartMessageBox.dcu
AdvSmartMessageBoxReg.dcu
AdvSmartMessageBoxRegDE.dcu
AdvSmoothButton.dcu
advsmoothbuttonde.dcu
AdvSmoothButtonReg.dcu
advsmoothbuttonregde.dcu
AdvSmoothCalendar.dcu
AdvSmoothCalendarDE.dcu
AdvSmoothCalendarReg.dcu
AdvSmoothCalendarRegDE.dcu
advsmoothcombobox.dcu
advsmoothcomboboxreg.dcu
AdvSmoothDatePicker.dcu
AdvSmoothDatePickerDE.dcu
AdvSmoothDatePickerReg.dcu
AdvSmoothDatePickerRegDE.dcu
AdvSmoothDock.dcu
AdvSmoothDockDE.dcu
AdvSmoothDockDragDrop.dcu
AdvSmoothDockReg.dcu
AdvSmoothDockRegDE.dcu
AdvSmoothEddd.dcu
AdvSmoothEdit.dcu
AdvSmoothEditButton.dcu
AdvSmoothExpanderButtonPanel.dcu
AdvSmoothExpanderButtonPanelDE.dcu
AdvSmoothExpanderButtonPanelReg.dcu
AdvSmoothExpanderButtonPanelRegDE.dcu
AdvSmoothExpanderGroup.dcu
AdvSmoothExpanderGroupDE.dcu
AdvSmoothExpanderGroupReg.dcu
AdvSmoothExpanderGroupRegDE.dcu
AdvSmoothExpanderPanel.dcu
AdvSmoothExpanderPanelDE.dcu
AdvSmoothExpanderPanelReg.dcu
AdvSmoothExpanderPanelRegDE.dcu
AdvSmoothFillEditor.dcu
AdvSmoothFillPreview.dcu
AdvSmoothFillPreviewReg.dcu
advsmoothgauge.dcu
advsmoothgaugede.dcu
advsmoothgaugereg.dcu
advsmoothgaugeregde.dcu
AdvSmoothGDIP.dcu
AdvSmoothGDIPDE.dcu
AdvSmoothGDIPRegDE.dcu
AdvSmoothHTMLEditor.dcu
AdvSmoothHTMLProp.dcu
AdvSmoothImageListBox.dcu
AdvSmoothImageListBoxDE.dcu
AdvSmoothImageListBoxPicker.dcu
AdvSmoothImageListBoxPickerDE.dcu
AdvSmoothImageListBoxPickerReg.dcu
AdvSmoothImageListBoxPickerRegDE.dcu
AdvSmoothImageListBoxReg.dcu
AdvSmoothImageListBoxRegDE.dcu
advsmoothjogwheel.dcu
advsmoothjogwheelreg.dcu
AdvSmoothLabel.dcu
AdvSmoothLabelReg.dcu
advsmoothledlabel.dcu
advsmoothledlabelreg.dcu
AdvSmoothListBox.dcu
AdvSmoothListBoxDE.dcu
AdvSmoothListBoxReg.dcu
AdvSmoothListBoxRegDE.dcu
AdvSmoothMenu.dcu
AdvSmoothMenuDE.dcu
AdvSmoothMenuReg.dcu
AdvSmoothMenuRegDE.dcu
AdvSmoothMessageDialog.dcu
AdvSmoothMessageDialogDE.dcu
AdvSmoothMessageDialogReg.dcu
AdvSmoothMessageDialogRegDE.dcu
AdvSmoothPanel.dcu
AdvSmoothPanelDE.dcu
AdvSmoothPanelReg.dcu
AdvSmoothPanelRegDE.dcu
advsmoothprogressbar.dcu
advsmoothprogressbarde.dcu
advsmoothprogressbarreg.dcu
advsmoothprogressbarregde.dcu
AdvSmoothScrollBar.dcu
AdvSmoothScrollBarDE.dcu
AdvSmoothScrollBarReg.dcu
AdvSmoothScrollBarRegDE.dcu
AdvSmoothSelectors.dcu
AdvSmoothSelectorsReg.dcu
AdvSmoothSlider.dcu
AdvSmoothSliderDE.dcu
AdvSmoothSliderReg.dcu
AdvSmoothSliderRegDE.dcu
AdvSmoothSpin.dcu
AdvSmoothSpinner.dcu
AdvSmoothSpinnerDE.dcu
AdvSmoothSpinnerReg.dcu
AdvSmoothSpinnerRegDE.dcu
AdvSmoothSpinReg.dcu
AdvSmoothSplashScreen.dcu
AdvSmoothSplashScreenDE.dcu
AdvSmoothSplashScreenReg.dcu
AdvSmoothSplashScreenRegDE.dcu
advsmoothstatusindicator.dcu
advsmoothstatusindicatorreg.dcu
AdvSmoothStyles.dcu
advsmoothtabpager.dcu
advsmoothtabpagerde.dcu
advsmoothtabpagerreg.dcu
advsmoothtabpagerregde.dcu
AdvSmoothTheme.dcu
AdvSmoothTimeLine.dcu
AdvSmoothTimeLineDE.dcu
AdvSmoothTimeLineReg.dcu
AdvSmoothTimeLineRegDE.dcu
advsmoothtogglebutton.dcu
advsmoothtogglebuttonde.dcu
advsmoothtogglebuttonreg.dcu
advsmoothtogglebuttonregde.dcu
advsmoothtrackbar.dcu
advsmoothtrackbarde.dcu
advsmoothtrackbarreg.dcu
advsmoothtrackbarregde.dcu
AdvSmoothXPVS.dcu
advspin.dcu
AdvSplitter.dcu
AdvSplitterReg.dcu
AdvStickyPopupMenu.dcu
AdvStickyPopupMenuDE.dcu
AdvStickyPopupMenuReg.dcu
AdvStickyPopupMenuRegDE.dcu
advstyleif.dcu
AdvSyskeyboardHook.dcu
AdvSyskeyboardHookReg.dcu
advtabset.dcu
advtabsetreg.dcu
AdvTBXPVS.dcu
advtoolbar.dcu
advtoolbarde.dcu
advtoolbarreg.dcu
advtoolbarregde.dcu
advtoolbarstylers.dcu
advtoolbtn.dcu
advtoolbuttonde.dcu
advtoolbuttonstyles.dcu
AdvTouchkeyboard.dcu
AdvTouchkeyboardReg.dcu
AdvTrackBar.dcu
AdvTrackBarGallery.dcu
AdvTrackBarPersist.dcu
AdvTrackBarReg.dcu
AdvTrackBarRegDE.dcu
advtreecombobox.dcu
advtreecomboboxde.dcu
advtreecomboboxreg.dcu
advtreecomboboxregde.dcu
advutil.dcu
AdvWiiProgressBar.dcu
AdvWiiProgressBarReg.dcu
advxpvs.dcu
aebxpvs.dcu
aereg.dcu
alvde.dcu
alvreg.dcu
alvregde.dcu
alvutil.dcu
alxpvs.dcu
anide.dcu
aniedit.dcu
aniicon.dcu
anireg.dcu
aniregde.dcu
aobxpvs.dcu
apreg.dcu
apxpvs.dcu
asgcheck.dcu
asgcombo.dcu
asgcreg.dcu
asgcregde.dcu
asgdd.dcu
asgde.dcu
asgedit.dcu
asgfinddialog.dcu
asggallery.dcu
asghtml.dcu
asghtmle.dcu
asgimport.dcu
asglinks.dcu
asgmemo.dcu
asgprev.dcu
asgprint.dcu
asgproppref.dcu
asgreg.dcu
asgregde.dcu
asgreplacedialog.dcu
asgspin.dcu
asreg.dcu
astapatchutil.dcu
asxpvs.dcu
atbreg.dcu
atbregde.dcu
atbwizard.dcu
atbwizardreg.dcu
AtbXPVS.dcu
atxpvs.dcu
basegrid.dcu
btnlireg.dcu
btnlistb.dcu
btnxpvs.dcu
cabfdi.dcu
cabfiles.dcu
cabr.dcu
cabregde.dcu
calcomp.dcu
calcreg.dcu
calcregde.dcu
calpanel.dcu
calpreg.dcu
ccedlink.dcu
cexpvs.dcu
clisted.dcu
clistedr.dcu
colcombo.dcu
colcoreg.dcu
collireg.dcu
collistb.dcu
colorcombo.dcu
colordlg.dcu
customizerbtnu.dcu
customizeru.dcu
datelbl.dcu
dbadvcardlist.dcu
dbadvcardlistreg.dcu
dbadvcardlistregde.dcu
dbadved.dcu
dbadvedbtn.dcu
dbadvedbtnreg.dcu
DBAdvGlowNavigator.dcu
DBAdvGlowNavigatorDE.dcu
DBAdvGlowNavigatorReg.dcu
dbadvgrid.dcu
dbadvgridde.dcu
dbadvgridreg.dcu
dbadvle.dcu
dbadvler.dcu
dbadvlst.dcu
dbadvmemo.dcu
dbadvmoneyedit.dcu
dbadvmoneyeditreg.dcu
dbadvnavigator.dcu
DBAdvOfficeButtons.dcu
DBAdvOfficeButtonsReg.dcu
dbadvsp.dcu
dbadvtrackbar.dcu
dbadvtrackbarreg.dcu
dbaereg.dcu
dbalvde.dcu
dbanreg.dcu
dbasreg.dcu
dbhtmlab.dcu
dbhtmlar.dcu
dbhtmlaregde.dcu
dbhtmlbtns.dcu
dbhtmlbtnsreg.dcu
dbhtmlbtnsregde.dcu
dbinspde.dcu
dbinspectorbar.dcu
dbinspectorbarreg.dcu
dbinspectorbarregde.dcu
dblucmbr.dcu
dblucomb.dcu
dbmereg.dcu
dbmnyed.dcu
dbplande.dcu
dbplanner.dcu
dbplannercal.dcu
dbplannercalde.dcu
dbplannercalreg.dcu
dbplannercalregde.dcu
dbplannerdatepicker.dcu
dbplannermonthview.dcu
dbplannermonthviewreg.dcu
dbplannermonthviewregde.dcu
dbplanreg.dcu
dbplanregde.dcu
dbslstbox.dcu
dbslstreg.dcu
dbtodolist.dcu
dbtodolistde.dcu
dbtodolistreg.dcu
dbtodolistregde.dcu
editbtn.dcu
editlist.dcu
edtbreg.dcu
edtlstreg.dcu
ellipslabel.dcu
ellipslblreg.dcu
exeinfo.dcu
exeinforeg.dcu
flctrlex.dcu
flctrlr.dcu
folderdialog.dcu
folderdialogreg.dcu
formsize.dcu
frmctrllink.dcu
frmshape.dcu
frmsreg.dcu
frtfbox.dcu
fsreg.dcu
GDIPFill.dcu
GDIPFillDE.dcu
GDIPFillRegDE.dcu
gdipicde.dcu
gdipicture.dcu
GDIPPictureContainer.dcu
GDIPPictureContainerReg.dcu
gradientlabel.dcu
gradientlblreg.dcu
hilireg.dcu
hintlist.dcu
hotspoteditor.dcu
hotspoteditorcomp.dcu
hotspoteditorde.dcu
hotspotimage.dcu
hotspotimagereg.dcu
hotspotimageregde.dcu
htmbureg.dcu
htmburegde.dcu
htmcombo.dcu
htmcoreg.dcu
htmhireg.dcu
htmlabel.dcu
htmlareg.dcu
htmlaregde.dcu
htmlbtns.dcu
htmlchklireg.dcu
htmlchkliregde.dcu
htmlchklist.dcu
htmlcredit.dcu
htmlcreditreg.dcu
htmlcreditregde.dcu
htmlde.dcu
htmldialog.dcu
htmldlgr.dcu
htmlhint.dcu
htmlireg.dcu
htmlistb.dcu
htmlpopup.dcu
htmlpopupreg.dcu
htmlpopupregde.dcu
htmlprop.dcu
htmlsde.dcu
htmlstatusbar.dcu
htmltext.dcu
htmltlreg.dcu
htmltreelist.dcu
htmltv.dcu
htmltvr.dcu
htmlxpvs.dcu
htmstbr.dcu
htmstreg.dcu
htmstregde.dcu
imagepicker.dcu
imgpickr.dcu
iniinspectorbar.dcu
iniinspectorbarreg.dcu
inspdd.dcu
inspde.dcu
inspectorbar.dcu
inspectorbarreg.dcu
inspectorbarregde.dcu
inspedits.dcu
inspimg.dcu
insplinks.dcu
inspxpvs.dcu
layeredform.dcu
lfreg.dcu
linelibrary.dcu
listlink.dcu
llreg.dcu
lucombo.dcu
lureg.dcu
macrorecorder.dcu
macrorecorderreg.dcu
maskedex.dcu
moneycal.dcu
moneyedit.dcu
moneyedr.dcu
mskreg.dcu
mswheel.dcu
outlookgroupedlist.dcu
paramchklist.dcu
paramchklreg.dcu
paramchklregde.dcu
paramde.dcu
paramedit.dcu
paramlabel.dcu
paramlabreg.dcu
paramlabregde.dcu
paramlistbox.dcu
paramlistprop.dcu
paramlst.dcu
paramlstreg.dcu
paramlstregde.dcu
paramprop.dcu
paramsde.dcu
paramtreeprop.dcu
paramtreeview.dcu
paramtreeviewreg.dcu
paramtreeviewregde.dcu
parhtml.dcu
parlreg.dcu
parlregde.dcu
parxpvs.dcu
pdlgreg.dcu
pdlgregde.dcu
pickdlg.dcu
piclistreg.dcu
picturecontainer.dcu
picturecontainerde.dcu
picturecontainerprop.dcu
picturecontainerreg.dcu
picturecontainerregde.dcu
picturelist.dcu
plancheck.dcu
plancombo.dcu
plande.dcu
plandraw.dcu
planhtml.dcu
planitemedit.dcu
planner.dcu
planneractions.dcu
plannercal.dcu
plannercalreg.dcu
plannercalregde.dcu
plannerdatepicker.dcu
plannerdbdatepicker.dcu
plannerdbmaskdatepicker.dcu
plannermaskdatepicker.dcu
plannermonthview.dcu
plannermonthviewreg.dcu
plannermonthviewregde.dcu
plannerwaitlist.dcu
planobj.dcu
planperiodedit.dcu
planproppref.dcu
planrecurr.dcu
planrecurredit.dcu
planreg.dcu
planregde.dcu
plansimpleedit.dcu
planstyles.dcu
planutil.dcu
planxpvs.dcu
propscrl.dcu
RTFEngine.dcu
rtflabel.dcu
rtflde.dcu
rtflreg.dcu
rtflregde.dcu
rttiinspectorbar.dcu
rttiinspectorbarreg.dcu
scrlreg.dcu
seldlg.dcu
shader.dcu
shelldlg.dcu
slstbox.dcu
slstde.dcu
slstreg.dcu
slstregde.dcu
sysmon.dcu
sysmreg.dcu
TaskDialog.dcu
TaskDialogDE.dcu
TaskDialogEx.dcu
TaskDialogRegDE.dcu
thumbde.dcu
thumbnaillist.dcu
thumbreg.dcu
thumbregde.dcu
tilebmp.dcu
tlreg.dcu
tmsAdvExcelIOReg.dcu
tmsAdvGridExcel.dcu
TMSD2010.bpl
tmsd2010.dcp
tmsd2010.dcu
tmsd2010.lib
TMSDeD2010.bpl
tmsded2010.dcp
tmsded2010.dcu
tmsded2010.lib
TMSDeD2010.rpt
TMSExD2010.bpl
tmsexd2010.dcp
tmsexd2010.dcu
tmsexd2010.lib
TMSGraphicsReg.dcu
TMSOfficeGraphicsReg.dcu
TMSSplash.dcu
tmsUBreakList.dcu
tmsUEscherGraphToBSE.dcu
tmsUEscherOtherRecords.dcu
tmsUEscherRecords.dcu
tmsUExcelAdapter.dcu
tmsUExcelRecords.dcu
tmsUFlxFormats.dcu
tmsUFlxMessages.dcu
tmsUFlxNumberFormat.dcu
tmsUFlxRowComments.dcu
tmsUFlxStack.dcu
tmsUFlxUtils.dcu
tmsUOle2Impl.dcu
tmsUSheetNameList.dcu
tmsUXlsBaseClientData.dcu
tmsUXlsBaseList.dcu
tmsUXlsBaseRecordLists.dcu
tmsUXlsBaseRecords.dcu
tmsUXlsCellRecords.dcu
tmsUXlsChart.dcu
tmsUXlsClientData.dcu
tmsUXlsColInfo.dcu
tmsUXlsCondFmt.dcu
tmsUXlsEncodeFormula.dcu
tmsUXlsEscher.dcu
tmsUXlsFormula.dcu
tmsUXlsFormulaParser.dcu
tmsUXlsHyperLink.dcu
tmsUXlsMD5.dcu
tmsUXlsNotes.dcu
tmsUXlsOtherRecords.dcu
tmsUXlsPageBreaks.dcu
tmsUXlsPalette.dcu
tmsUXlsPictures.dcu
tmsUXlsProtect.dcu
tmsUXlsRangeRecords.dcu
tmsUXlsReferences.dcu
tmsUXlsRowColEntries.dcu
tmsUXlsSections.dcu
tmsUXlsSheet.dcu
tmsUXlsSST.dcu
tmsUXlsStrings.dcu
tmsUXlsTokenArray.dcu
tmsUXlsWorkbookGlobals.dcu
tmsUXlsXF.dcu
TMSWizD2010.bpl
tmswizd2010.dcp
tmswizd2010.dcu
tmswizd2010.lib
tmsXLSAdapter.dcu
tmsXlsBaseTemplateStore.dcu
TMSXlsD2010.bpl
tmsxlsd2010.dcp
tmsxlsd2010.dcu
tmsxlsd2010.lib
tmsXlsFormulaMessages.dcu
tmsXlsMessages.dcu
todolist.dcu
todolistde.dcu
todolistreg.dcu
todolistregde.dcu
todoxpvs.dcu
toolpanels.dcu
toolpanelsde.dcu
toolpanelsreg.dcu
toolpanelsregde.dcu
treelist.dcu
umemoedit.dcu
ushldlg.dcu
vcal.dcu
vcalreg.dcu
wallpaper.dcu
wallpde.dcu
wallpreg.dcu
wallpregde.dcu
wcbase64.dcu
wclogin.dcu
wdatreg.dcu
webconnect.dcu
webconnectreg.dcu
webcopy.dcu
webcreg.dcu
webdata.dcu
webimage.dcu
webimgde.dcu
webimgr.dcu
webimgregde.dcu
webpost.dcu
webpostr.dcu
wheelreg.dcu
winxp.dcu
wubase64.dcu
wucrc32.dcu
wulogin.dcu
wupdate.dcu
wupdatelanguagesu.dcu
wupdatewiz.dcu
wupdreg.dcu
wuwizform.dcu

===================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\TMS Component Pack 5.2.3.1\TMS.Component.Pack.v5.2.3.1\skins\
===================================================================================================
allubs.bmp
allucs.bmp
alluh.bmp
alluhs.bmp
alluminium.plskin
alpha.plskin
alphab.bmp
alphac.bmp
alphah.bmp
alphahs.bmp
smoothtab.plskin
swirl.plskin
swirlb.bmp
swirlc.bmp
swirlh.bmp
swirlhs.bmp
tab.bmp
tabb.bmp
tabbs.bmp
tabc.bmp
tabcs.bmp
tabh.bmp
tabhs.bmp
tube.plskin
tubeb.bmp
tubec.bmp
tubeh.bmp
tubehs.bmp

========================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\TMS Component Pack 5.2.3.1\TMS.Component.Pack.v5.2.3.1\XlsAdapter\
========================================================================================================
EmptySheet.res
FLEXCEL.INC
FlexCelVersion.inc
FlxEnglish.inc
TBaseRecordListHdr.inc
TBaseRecordListImp.inc
TBaseRowColListHdr.inc
TBaseRowColListImp.inc
TBaseRowColRecordListHdr.inc
TBaseRowColRecordListImp.inc
TBoundSheetRecordListHdr.inc
TBoundSheetRecordListImp.inc
TCellListHdr.inc
TCellListImp.inc
TCellRecordListHdr.inc
TCellRecordListImp.inc
TCFRecordListHdr.inc
TCFRecordListImp.inc
TChartAIRecordCacheHdr.inc
TChartAIRecordCacheImp.inc
TChartListHdr.inc
TChartListImp.inc
TColInfoListHdr.inc
TColInfoListImp.inc
TDrawingListHdr.inc
TDrawingListImp.inc
TEscherAnchorCacheHdr.inc
TEscherAnchorCacheImp.inc
TEscherObjCacheHdr.inc
TEscherObjCacheImp.inc
TEscherOPTCacheHdr.inc
TEscherOPTCacheImp.inc
TEscherRecordCacheHdr.inc
TEscherRecordCacheImp.inc
TEscherRecordListHdr.inc
TEscherRecordListImp.inc
TEscherShapeCacheHdr.inc
TEscherShapeCacheImp.inc
TExternRefListHdr.inc
TExternRefListImp.inc
TFontRecordListHdr.inc
TFontRecordListImp.inc
TFormatRecordListHdr.inc
TFormatRecordListImp.inc
TFormulaCacheHdr.inc
TFormulaCacheImp.inc
THLinkListHdr.inc
THLinkListImp.inc
THPageBreakListHdr.inc
THPageBreakListImp.inc
TiSSTHdr.inc
TiSSTImp.inc
tmsAdvExcelIOReg.hpp
tmsAdvExcelIOReg.pas
tmsAdvGridExcel.hpp
tmsAdvGridExcel.pas
tmsEmptySheet.res
tmsiwEmptySheet.res
tmsUBreakList.hpp
tmsUBreakList.pas
tmsUEscherGraphToBSE.hpp
tmsUEscherGraphToBSE.pas
tmsUEscherOtherRecords.hpp
tmsUEscherOtherRecords.pas
tmsUEscherRecords.hpp
tmsUEscherRecords.pas
tmsUExcelAdapter.hpp
tmsUExcelAdapter.pas
tmsUExcelRecords.hpp
tmsUExcelRecords.pas
tmsUFlxFormats.hpp
tmsUFlxFormats.pas
tmsUFlxMessages.hpp
tmsUFlxMessages.pas
tmsUFlxNumberFormat.hpp
tmsUFlxNumberFormat.pas
tmsUFlxRowComments.hpp
tmsUFlxRowComments.pas
tmsUFlxStack.hpp
tmsUFlxStack.pas
tmsUFlxUtils.hpp
tmsUFlxUtils.pas
tmsUOle2Impl.hpp
tmsUOle2Impl.pas
tmsUSheetNameList.hpp
tmsUSheetNameList.pas
tmsUTextDelim.pas
tmsUXlsBaseClientData.hpp
tmsUXlsBaseClientData.pas
tmsUXlsBaseList.hpp
tmsUXlsBaseList.pas
tmsUXlsBaseRecordLists.hpp
tmsUXlsBaseRecordLists.pas
tmsUXlsBaseRecords.hpp
tmsUXlsBaseRecords.pas
tmsUXlsCellRecords.hpp
tmsUXlsCellRecords.pas
tmsUXlsChart.hpp
tmsUXlsChart.pas
tmsUXlsClientData.hpp
tmsUXlsClientData.pas
tmsUXlsColInfo.hpp
tmsUXlsColInfo.pas
tmsUXlsCondFmt.hpp
tmsUXlsCondFmt.pas
tmsUXlsEncodeFormula.hpp
tmsUXlsEncodeFormula.pas
tmsUXlsEscher.hpp
tmsUXlsEscher.pas
tmsUXlsFormula.hpp
tmsUXlsFormula.pas
tmsUXlsFormulaParser.hpp
tmsUXlsFormulaParser.pas
tmsUXlsHyperLink.hpp
tmsUXlsHyperLink.pas
tmsUXlsMD5.hpp
tmsUXlsMD5.pas
tmsUXlsNotes.hpp
tmsUXlsNotes.pas
tmsUXlsOtherRecords.hpp
tmsUXlsOtherRecords.pas
tmsUXlsPageBreaks.hpp
tmsUXlsPageBreaks.pas
tmsUXlsPalette.hpp
tmsUXlsPalette.pas
tmsUXlsPictures.hpp
tmsUXlsPictures.pas
tmsUXlsProtect.hpp
tmsUXlsProtect.pas
tmsUXlsRangeRecords.hpp
tmsUXlsRangeRecords.pas
tmsUXlsReferences.hpp
tmsUXlsReferences.pas
tmsUXlsRowColEntries.hpp
tmsUXlsRowColEntries.pas
tmsUXlsSections.hpp
tmsUXlsSections.pas
tmsUXlsSheet.hpp
tmsUXlsSheet.pas
tmsUXlsSST.hpp
tmsUXlsSST.pas
tmsUXlsStrings.hpp
tmsUXlsStrings.pas
tmsUXlsTokenArray.hpp
tmsUXlsTokenArray.pas
tmsUXlsWorkbookGlobals.hpp
tmsUXlsWorkbookGlobals.pas
tmsUXlsXF.hpp
tmsUXlsXF.pas
tmsXLSAdapter.hpp
tmsXLSAdapter.pas
tmsXlsBaseTemplateStore.hpp
tmsXlsBaseTemplateStore.pas
tmsXlsFormulaMessages.hpp
tmsXlsFormulaMessages.pas
tmsXlsMessages.hpp
tmsXlsMessages.pas
TNameRecordListHdr.inc
TNameRecordListImp.inc
TNoteListHdr.inc
TNoteListImp.inc
TNoteRecordListHdr.inc
TNoteRecordListImp.inc
TRangeListHdr.inc
TRangeListImp.inc
TRowRecordListHdr.inc
TRowRecordListImp.inc
TSheetListHdr.inc
TSheetListImp.inc
TShrFmlaRecordListHdr.inc
TShrFmlaRecordListImp.inc
TSSTHdr.inc
TSSTImp.inc
TStorageListCacheHdr.inc
TStorageListCacheImp.inc
TSupBookRecordListHdr.inc
TSupBookRecordListImp.inc
TVPageBreakListHdr.inc
TVPageBreakListImp.inc
TXFRecordListHdr.inc
TXFRecordListImp.inc
UsePngLib.inc
XlsDoFormula.inc
XlsEnglish.inc
XlsFunctionNames.inc
XlsPtgs.inc

=================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Turbopower Async Professional 4.06 Full Sources for Delphi\
=================================================================================================
readme.txt

======================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Turbopower Async Professional 4.06 Full Sources for Delphi\APAX\
======================================================================================================
Apax1.dpr
Apax1.res
Apax1.tlb
APAX1_TLB.pas
ApaxImpl.pas
AxAbout.dfm
AxAbout.pas
AxAsciDg.dfm
AxAsciDg.pas
AxDefine.inc
AxDevPg.dfm
AxDevPg.pas
AxDirDg.pas
AxFtp.pas
AxKermDg.dfm
AxKermDg.pas
AxLgtsPg.dfm
AxLgtsPg.pas
AxLineDg.dfm
AxLineDg.pas
AxProtPg.dfm
AxProtPg.pas
AxReg.dcr
AxReg.pas
AxTerm.pas
AxTerm.res
AxTermPg.dfm
AxTermPg.pas
AxTrigPg.dfm
AxTrigPg.pas
AxTSel.dfm
AxTSel.pas
AxWsSel.dfm
AxWsSel.pas
AxXYmdDg.dfm
AxXYmdDg.pas
AxZmdmDg.dfm
AxZmdmDg.pas

===============================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Turbopower Async Professional 4.06 Full Sources for Delphi\APAX\Examples\
===============================================================================================================
Beep.wav
choice0.wav
choice1.wav
choice2.wav
choice3.wav
choice4.wav
choice5.wav
choice6.wav
choice7.wav
choice8.wav
choice9.wav
CORRECT.wav
goodbye.wav
greeting.wav
menu.wav
Play0.wav
Play1.wav
Play2.wav
Play3.wav
Play4.wav
Play5.wav
Play6.wav
Play7.wav
Play8.wav
Play9.wav
PRESSTAR.wav
RecGreet.wav
UENTERED.wav

======================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Turbopower Async Professional 4.06 Full Sources for Delphi\APAX\Examples\Delphi\
======================================================================================================================
ExCliSr1.dfm
ExCliSr1.pas
ExCliSrv.dpr
ExCliSrv.res
ExComm.dpr
ExComm.res
ExComm1.dfm
ExComm1.pas
ExDataT1.dfm
ExDataT1.pas
ExDataT2.dfm
ExDataT2.pas
ExDataTr.dpr
ExDataTr.res
ExLogin.dpr
ExLogin.res
ExLogin1.dfm
ExLogin1.pas
ExMSCom1.dfm
ExMSCom1.pas
ExMsComm.dpr
ExMsComm.res
ExPStat.dpr
ExPStat.res
ExPStat1.dfm
ExPStat1.pas
ExRecv.dpr
ExRecv.res
ExRecv1.dfm
ExRecv1.pas
ExSend.dpr
ExSend.res
ExSend1.dfm
ExSend1.pas
ExTapi.dpr
ExTapi.res
ExTapi1.dfm
ExTapi1.pas
ExTelnet.dpr
ExTelnet.res
ExTelnet1.dfm
ExTelnet1.pas
ExWav.dpr
ExWav.res
ExWav1.dfm
ExWav1.pas
ExWsScan.dpr
ExWsScan.res
ExWsScn1.dfm
ExWsScn1.pas
ExZmodem.dpr
ExZmodem.res
ExZmodm1.dfm
ExZmodm1.pas

====================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Turbopower Async Professional 4.06 Full Sources for Delphi\APAX\Examples\DotNet\CSHARP\EXCOMM\
====================================================================================================================================
App.ico
AssemblyInfo.cs
ExComm.csproj
ExComm.sln
FmExComm.cs
FmExComm.resx

====================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Turbopower Async Professional 4.06 Full Sources for Delphi\APAX\Examples\DotNet\CSHARP\EXDIAL\
====================================================================================================================================
App.ico
AssemblyInfo.cs
ExDial.csproj
ExDial.sln
FmExDial.cs
FmExDial.resx

====================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Turbopower Async Professional 4.06 Full Sources for Delphi\APAX\Examples\DotNet\CSHARP\EXRECV\
====================================================================================================================================
App.ico
AssemblyInfo.cs
ExRecv.csproj
ExRecv.sln
Form1.cs
Form1.resx

====================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Turbopower Async Professional 4.06 Full Sources for Delphi\APAX\Examples\DotNet\CSHARP\EXSEND\
====================================================================================================================================
App.ico
AssemblyInfo.cs
ExSend.csproj
ExSend.sln
Form1.cs
Form1.resx

====================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Turbopower Async Professional 4.06 Full Sources for Delphi\APAX\Examples\DotNet\CSHARP\EXTAPI\
====================================================================================================================================
App.ico
AssemblyInfo.cs
Component1.cs
Component1.resx
ExTapi.cs
ExTapi.csproj
ExTapi.resx
ExTapi.sln

=================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Turbopower Async Professional 4.06 Full Sources for Delphi\APAX\Examples\DotNet\VB7\EXCOMM\
=================================================================================================================================
AssemblyInfo.vb
ExComm.resX
ExComm.sln
ExComm.vb
ExComm.vbproj

=================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Turbopower Async Professional 4.06 Full Sources for Delphi\APAX\Examples\DotNet\VB7\EXDIAL\
=================================================================================================================================
AssemblyInfo.vb
ExDial.resX
ExDial.sln
ExDial.vb
ExDial.vbproj
Form1.resx
Form1.vb

=================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Turbopower Async Professional 4.06 Full Sources for Delphi\APAX\Examples\DotNet\VB7\EXRECV\
=================================================================================================================================
AssemblyInfo.vb
ExRecv.resX
ExRecv.sln
ExRecv.vb
ExRecv.vbproj

=================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Turbopower Async Professional 4.06 Full Sources for Delphi\APAX\Examples\DotNet\VB7\EXSEND\
=================================================================================================================================
AssemblyInfo.vb
ExSend.resX
ExSend.sln
ExSend.vb
ExSend.vbproj

=================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Turbopower Async Professional 4.06 Full Sources for Delphi\APAX\Examples\DotNet\VB7\EXTAPI\
=================================================================================================================================
AssemblyInfo.vb
ExTapi.resX
ExTapi.sln
ExTapi.vb
ExTapi.vbproj

================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Turbopower Async Professional 4.06 Full Sources for Delphi\APAX\Examples\DotNet\VB7\EXWAV\
================================================================================================================================
AssemblyInfo.vb
ExWav.resX
ExWav.sln
ExWav.vb
ExWav.vbproj

==================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Turbopower Async Professional 4.06 Full Sources for Delphi\APAX\Examples\VB\
==================================================================================================================
ExCliSrv.frm
ExCliSrv.vbp
ExCliSrv.vbw
ExComm.frm
ExComm.frx
ExComm.vbp
ExComm.vbw
ExDataT1.frm
ExDataT1.frx
ExDataT2.frm
ExDataTr.vbp
ExDataTr.vbw
ExDial.frm
ExDial.vbp
ExDial.vbw
ExFtpDir.frm
ExFtpDir.frx
ExFTPDir.vbp
ExFTPDir.vbw
ExInform.frm
ExInform.vbp
ExInform.vbw
ExLogin.frm
ExLogin.vbp
ExLogin.vbw
ExMsComm.frm
ExMsComm.frx
ExMsComm.vbp
ExMsComm.vbw
ExPStat.frm
ExPStat.frx
ExPStat.vbp
ExPStat.vbw
ExRecv.frm
ExRecv.frx
ExRecv.vbp
ExRecv.vbw
ExSend.frm
ExSend.frx
ExSend.vbp
ExSend.vbw
ExTapi.frm
ExTapi.frx
ExTapi.vbp
ExTapi.vbw
ExTelnet.frm
ExTelnet.vbp
ExTelnet.vbw
ExWav.frm
ExWav.vbp
ExWav.vbw
ExWsClient.frm
ExWsClient.vbp
ExWsClient.vbw
ExWsList.frm
ExWsList.frx
ExWsList.vbp
ExWsList.vbw
ExWsScan.frm
ExWsScan.frx
ExWsScan.vbp
ExWsScan.vbw
ExWsServ.vbp
ExWsServ.vbw
ExWsServ0.frm
ExZmodem.frm
ExZmodem.vbp
ExZmodem.vbw

===========================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Turbopower Async Professional 4.06 Full Sources for Delphi\APAX\Examples\VC\ExCliSrv\
===========================================================================================================================
apax.cpp
apax.h
commondialog.cpp
commondialog.h
ExCliSrv.aps
ExCliSrv.clw
ExCliSrv.cpp
ExCliSrv.dsp
ExCliSrv.dsw
ExCliSrv.h
ExCliSrv.ncb
ExCliSrv.opt
ExCliSrv.plg
ExCliSrv.rc
ExCliSrvDlg.cpp
ExCliSrvDlg.h
font.cpp
font.h
ReadMe.txt
resource.h
StdAfx.cpp
StdAfx.h

=================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Turbopower Async Professional 4.06 Full Sources for Delphi\APAX\Examples\VC\ExCliSrv\Debug\
=================================================================================================================================
ExCliSrv.res

===============================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Turbopower Async Professional 4.06 Full Sources for Delphi\APAX\Examples\VC\ExCliSrv\res\
===============================================================================================================================
ExCliSrv.ico
ExCliSrv.rc2

=========================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Turbopower Async Professional 4.06 Full Sources for Delphi\APAX\Examples\VC\ExComm\
=========================================================================================================================
apax.cpp
apax.h
ExComm.aps
ExComm.clw
ExComm.cpp
ExComm.dsp
ExComm.dsw
ExComm.h
ExComm.ncb
ExComm.opt
ExComm.plg
ExComm.rc
ExCommDlg.cpp
ExCommDlg.h
font.cpp
font.h
ReadMe.txt
resource.h
StdAfx.cpp
StdAfx.h

===============================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Turbopower Async Professional 4.06 Full Sources for Delphi\APAX\Examples\VC\ExComm\Debug\
===============================================================================================================================
ExComm.res

=============================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Turbopower Async Professional 4.06 Full Sources for Delphi\APAX\Examples\VC\ExComm\res\
=============================================================================================================================
bitmap1.bmp
ExComm.ico
ExComm.rc2

===========================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Turbopower Async Professional 4.06 Full Sources for Delphi\APAX\Examples\VC\ExDataTr\
===========================================================================================================================
apax.cpp
apax.h
DataTriggerDlg.cpp
DataTriggerDlg.h
ExDataTr.aps
ExDataTr.clw
ExDataTr.cpp
ExDataTr.dsp
ExDataTr.dsw
ExDataTr.h
ExDataTr.ncb
ExDataTr.opt
ExDataTr.plg
ExDataTr.rc
ExDataTrDlg.cpp
ExDataTrDlg.h
font.cpp
font.h
resource.h
StdAfx.cpp
StdAfx.h

=================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Turbopower Async Professional 4.06 Full Sources for Delphi\APAX\Examples\VC\ExDataTr\Debug\
=================================================================================================================================
ExDataTr.res

===============================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Turbopower Async Professional 4.06 Full Sources for Delphi\APAX\Examples\VC\ExDataTr\Res\
===============================================================================================================================
ExDataTr.ico
ExDataTr.rc2

==========================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Turbopower Async Professional 4.06 Full Sources for Delphi\APAX\Examples\VC\ExLogin\
==========================================================================================================================
apax.cpp
apax.h
ExLogin.aps
ExLogin.clw
ExLogin.cpp
ExLogin.dsp
ExLogin.dsw
ExLogin.h
ExLogin.ncb
ExLogin.opt
ExLogin.plg
ExLogin.rc
ExLoginDlg.cpp
ExLoginDlg.h
font.cpp
font.h
resource.h
StdAfx.cpp
StdAfx.h

================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Turbopower Async Professional 4.06 Full Sources for Delphi\APAX\Examples\VC\ExLogin\Debug\
================================================================================================================================
ExLogin.res

==============================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Turbopower Async Professional 4.06 Full Sources for Delphi\APAX\Examples\VC\ExLogin\res\
==============================================================================================================================
ExLogin.ico
ExLogin.rc2

=========================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Turbopower Async Professional 4.06 Full Sources for Delphi\APAX\Examples\VC\ExRecv\
=========================================================================================================================
apax.cpp
apax.h
ExRecv.aps
ExRecv.clw
ExRecv.cpp
ExRecv.dsp
ExRecv.dsw
ExRecv.h
ExRecv.ncb
ExRecv.opt
ExRecv.plg
ExRecv.rc
ExRecvDlg.cpp
ExRecvDlg.h
font.cpp
font.h
ReadMe.txt
resource.h
StdAfx.cpp
StdAfx.h

===============================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Turbopower Async Professional 4.06 Full Sources for Delphi\APAX\Examples\VC\ExRecv\Debug\
===============================================================================================================================
ExRecv.res

=============================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Turbopower Async Professional 4.06 Full Sources for Delphi\APAX\Examples\VC\ExRecv\res\
=============================================================================================================================
ExRecv.ico
ExRecv.rc2

=========================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Turbopower Async Professional 4.06 Full Sources for Delphi\APAX\Examples\VC\ExSend\
=========================================================================================================================
apax.cpp
apax.h
commondialog.cpp
commondialog.h
ExSend.aps
ExSend.clw
ExSend.cpp
ExSend.dsp
ExSend.dsw
ExSend.h
ExSend.ncb
ExSend.opt
ExSend.plg
ExSend.rc
ExSendDlg.cpp
ExSendDlg.h
font.cpp
font.h
ReadMe.txt
resource.h
StdAfx.cpp
StdAfx.h

===============================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Turbopower Async Professional 4.06 Full Sources for Delphi\APAX\Examples\VC\ExSend\Debug\
===============================================================================================================================
ExSend.res

=============================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Turbopower Async Professional 4.06 Full Sources for Delphi\APAX\Examples\VC\ExSend\res\
=============================================================================================================================
ExSend.ico
ExSend.rc2

===========================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Turbopower Async Professional 4.06 Full Sources for Delphi\APAX\Examples\VC\ExTelnet\
===========================================================================================================================
apax.cpp
apax.h
ExTelnet.aps
ExTelnet.clw
ExTelnet.cpp
ExTelnet.dsp
ExTelnet.dsw
ExTelnet.h
ExTelnet.ncb
ExTelnet.opt
ExTelnet.plg
ExTelnet.rc
ExTelnetDlg.cpp
ExTelnetDlg.h
font.cpp
font.h
ReadMe.txt
resource.h
StdAfx.cpp
StdAfx.h

=================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Turbopower Async Professional 4.06 Full Sources for Delphi\APAX\Examples\VC\ExTelnet\Debug\
=================================================================================================================================
ExTelnet.res

===============================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Turbopower Async Professional 4.06 Full Sources for Delphi\APAX\Examples\VC\ExTelnet\res\
===============================================================================================================================
ExTelnet.ico
ExTelnet.rc2

===========================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Turbopower Async Professional 4.06 Full Sources for Delphi\APAX\Examples\VC\ExWsScan\
===========================================================================================================================
apax.cpp
apax.h
ExWsScan.aps
ExWsScan.clw
ExWsScan.cpp
ExWsScan.dsp
ExWsScan.dsw
ExWsScan.h
ExWsScan.ncb
ExWsScan.opt
ExWsScan.plg
ExWsScan.rc
ExWsScanDlg.cpp
ExWsScanDlg.h
font.cpp
font.h
resource.h
StdAfx.cpp
StdAfx.h

=================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Turbopower Async Professional 4.06 Full Sources for Delphi\APAX\Examples\VC\ExWsScan\Debug\
=================================================================================================================================
ExWsScan.res

===============================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Turbopower Async Professional 4.06 Full Sources for Delphi\APAX\Examples\VC\ExWsScan\res\
===============================================================================================================================
ExWsScan.ico
ExWsScan.rc2

===========================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Turbopower Async Professional 4.06 Full Sources for Delphi\APAX\Examples\VC\ExZmodem\
===========================================================================================================================
apax.cpp
apax.h
commondialog.cpp
commondialog.h
ExZmodem.aps
ExZmodem.clw
ExZmodem.cpp
ExZmodem.dsp
ExZmodem.dsw
ExZmodem.h
ExZmodem.ncb
ExZmodem.opt
ExZmodem.plg
ExZmodem.rc
ExZmodemDlg.cpp
ExZmodemDlg.h
font.cpp
font.h
ReadMe.txt
resource.h
StdAfx.cpp
StdAfx.h

=================================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Turbopower Async Professional 4.06 Full Sources for Delphi\APAX\Examples\VC\ExZmodem\Debug\
=================================================================================================================================
ExZmodem.res

===============================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Turbopower Async Professional 4.06 Full Sources for Delphi\APAX\Examples\VC\ExZmodem\res\
===============================================================================================================================
ExZmodem.ico
ExZmodem.rc2

=====================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Turbopower Async Professional 4.06 Full Sources for Delphi\bin\
=====================================================================================================
Apax1.ocx
Apfaxcnv.dll
APFGEN.DRV
APFMON40.DLL
APFPDENT.DLL

======================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Turbopower Async Professional 4.06 Full Sources for Delphi\Docs\
======================================================================================================
APRO_DevGuide.pdf
APRO_ReferenceGuide.pdf

==========================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Turbopower Async Professional 4.06 Full Sources for Delphi\examples\
==========================================================================================================
Beep.wav
Choice0.wav
Choice1.wav
Choice2.wav
Choice3.wav
Choice4.wav
Choice5.wav
Choice6.wav
Choice7.wav
Choice8.wav
Choice9.wav
Correct.wav
Enter.wav
FRcvPrmt.wav
FRcvWelc.wav
FSndPrmt.wav
FSndWelc.wav
Goodbye.wav
Greeting.wav
Hangup.wav
Invalid.wav
Menu.wav
Play0.wav
Play1.wav
Play2.wav
Play3.wav
Play4.wav
Play5.wav
Play6.wav
Play7.wav
Play8.wav
Play9.wav
PressStar.wav
RecGreet.wav
UEntered.wav
Welcome.wav

===================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Turbopower Async Professional 4.06 Full Sources for Delphi\examples\cbuilder\
===================================================================================================================
AllExmpl.bpg
Baudfrm.cpp
Baudfrm.dfm
Baudfrm.h
ComPort.bpg
Cvt2Fax.bpr
Cvt2Fax.cpp
Cvt2fax2.cpp
Cvtmain.cpp
Cvtmain.dfm
Cvtmain.h
cvtopt.cpp
cvtopt.dfm
cvtopt.h
cvtprog.cpp
cvtprog.dfm
cvtprog.h
ExAdapt.bpr
ExAdapt.cpp
ExAdapt0.cpp
ExAdapt0.dfm
ExAdapt0.h
Exadapt2.cpp
exanswe0.cpp
exanswe0.dfm
exanswe0.h
ExAnswer.bpr
ExAnswer.cpp
Exanswer2.cpp
ExAuto.bpr
ExAuto.cpp
ExAuto0.cpp
ExAuto0.dfm
ExAuto0.h
Exauto2.cpp
Exbplus2.cpp
ExClient.bpr
ExClient.cpp
ExClnt1.cpp
ExClnt1.dfm
ExClnt1.h
ExCom.bpr
ExCom.cpp
Excom0.cpp
Excom0.dfm
Excom0.h
ExConApp.bpr
ExConApp.cpp
EXCTL.bpr
EXCTL.cpp
ExCtl0.cpp
ExCtl0.dfm
ExCtl0.h
EXDPORT.bpr
EXDPORT.cpp
ExDPort0.cpp
ExDPort0.dfm
ExDPort0.h
EXFAXB.bpr
EXFAXB.cpp
Exfaxb0.cpp
Exfaxb0.dfm
Exfaxb0.h
EXFAXL.bpr
EXFAXL.cpp
EXFAXL.dfm
EXFAXL.h
Exfaxl0.cpp
Exfaxl0.dfm
Exfaxl0.h
ExFaxMr.bpr
ExFaxMr.cpp
ExFaxMr0.cpp
ExFaxMr0.dfm
ExFaxMr0.h
ExFaxOd.bpr
ExFaxOd.cpp
ExFaxOd0.cpp
ExFaxOd0.dfm
ExFaxOd0.h
EXFAXR.bpr
EXFAXR.cpp
Exfaxr0.cpp
Exfaxr0.dfm
Exfaxr0.h
EXFAXS.bpr
EXFAXS.cpp
Exfaxs0.cpp
Exfaxs0.dfm
Exfaxs0.h
EXFLIST.bpr
EXFLIST.cpp
Exflist0.cpp
Exflist0.dfm
Exflist0.h
ExFOdR.bpr
ExFOdR.cpp
ExFOdR0.cpp
ExFOdR0.dfm
ExFOdR0.h
ExFOdS.bpr
ExFOdS.cpp
ExFOdS0.cpp
ExFOdS0.dfm
ExFOdS0.h
EXFPRN0.bpr
EXFPRN0.cpp
ExFPrn10.cpp
ExFPrn10.dfm
ExFPrn10.h
EXFPRN2.bpr
EXFPRN2.cpp
ExFPrn20.cpp
ExFPrn20.dfm
ExFPrn20.h
ExFtpDi1.cpp
ExFtpDi1.dfm
ExFtpDi1.h
ExFtpDir.bpr
ExFtpDir.cpp
EXICON.res
EXLOG.bpr
EXLOG.cpp
ExLog0.cpp
ExLog0.dfm
ExLog0.h
EXLOGIN.bpr
EXLOGIN.cpp
ExLogin0.cpp
ExLogin0.dfm
ExLogin0.h
ExMaste0.cpp
ExMaste0.dfm
ExMaste0.h
ExMaster.bpr
ExMaster.cpp
EXMDI.bpr
EXMDI.cpp
EXMDI0.cpp
EXMDI0.dfm
EXMDI0.h
EXMDI02.bpr
EXMDI02.cpp
ExMDI1.cpp
ExMDI1.dfm
ExMDI1.h
ExMDI2.cpp
ExMDI2.dfm
ExMDI2.h
ExMDI20.cpp
ExMDI20.dfm
ExMDI20.h
EXMDI21.cpp
EXMDI21.dfm
EXMDI21.h
EXMDI22.cpp
EXMDI22.dfm
EXMDI22.h
ExPagin0.cpp
ExPagin0.dfm
ExPagin0.h
ExPagin1.cpp
ExPagin1.dfm
ExPagin1.h
ExPagin2.cpp
ExPagin2.dfm
ExPagin2.h
ExPaging.bpr
ExPaging.cpp
EXPLOG.bpr
EXPLOG.cpp
ExPLog0.cpp
ExPLog0.dfm
ExPLog0.h
EXPNDX.bpr
EXPNDX.cpp
ExPndx0.cpp
ExPndx0.dfm
ExPndx0.h
EXPROT.bpr
EXPROT.cpp
ExProt0.cpp
ExProt0.dfm
ExProt0.h
ExRecord.bpr
ExRecord.cpp
ExRecrd0.cpp
ExRecrd0.dfm
ExRecrd0.h
ExSapi.bpr
ExSapi.cpp
ExSapi0.cpp
ExSapi0.dfm
ExSapi0.h
ExSapiA0.cpp
ExSapiA0.dfm
ExSapiA0.h
ExSapiAs.bpr
ExSapiAs.cpp
ExSapiB.bpr
ExSapiB.cpp
ExSapiB0.cpp
ExSapiB0.dfm
ExSapiB0.h
ExSapiD0.cpp
ExSapiD0.dfm
ExSapiD0.h
ExSapiDl.bpr
ExSapiDl.cpp
ExSapiL0.cpp
ExSapiL0.dfm
ExSapiL0.h
ExSapiL1.cpp
ExSapiL1.dfm
ExSapiL1.h
ExSapiLs.bpr
ExSapiLs.cpp
ExSapiP0.cpp
ExSapiP0.dfm
ExSapiP0.h
ExSapiPh.bpr
ExSapiPh.cpp
ExScrip0.cpp
ExScrip0.dfm
ExScrip0.h
ExScript.bpr
ExScript.cpp
ExServ1.cpp
ExServ1.dfm
ExServ1.h
EXSERVER.bpr
EXSERVER.cpp
ExSlave.bpr
ExSlave.cpp
ExSlave0.cpp
ExSlave0.dfm
ExSlave0.h
ExSMSMes.bpr
ExSMSMes.cpp
ExSMSMs0.cpp
ExSMSMs0.dfm
ExSMSMs0.h
ExSMSPg.bpr
ExSMSPg.cpp
ExSMSPgr.cpp
ExSMSPgr.dfm
ExSMSPgr.h
ExSNPP.bpr
ExSNPP.cpp
ExSNPP0.cpp
ExSNPP0.dfm
ExSNPP0.h
EXSTAT.bpr
EXSTAT.cpp
ExStat0.cpp
ExStat0.dfm
ExStat0.h
ExTap.bpr
ExTap.cpp
ExTap0.cpp
ExTap0.dfm
ExTap0.h
EXTAPI.bpr
EXTAPI.cpp
EXTAPI.dfm
EXTAPI.h
Extapi0.cpp
Extapi0.dfm
Extapi0.h
EXTAPIA.bpr
EXTAPIA.cpp
ExTapiA0.cpp
ExTapiA0.dfm
ExTapiA0.h
EXTAPID.bpr
EXTAPID.cpp
ExTapid0.cpp
ExTapid0.dfm
ExTapid0.h
EXTAPIF.bpr
EXTAPIF.cpp
ExTapiF0.cpp
ExTapiF0.dfm
ExTapiF0.h
EXTCAP.bpr
EXTCAP.cpp
extcap0.cpp
extcap0.dfm
extcap0.h
EXTHAN.bpr
EXTHAN.cpp
exthan0.cpp
exthan0.dfm
exthan0.h
EXTMAIN.bpr
EXTMAIN.cpp
extmain0.cpp
extmain0.dfm
extmain0.h
EXTRIG.bpr
EXTRIG.cpp
extrig0.cpp
extrig0.dfm
extrig0.h
EXVIEW.bpr
EXVIEW.cpp
Exview0.cpp
Exview0.dfm
Exview0.h
ExVoice.bpr
ExVoice.cpp
ExVoice0.cpp
ExVoice0.dfm
ExVoice0.h
ExVoIP.bpr
ExVoIP.cpp
ExVoIP0.cpp
ExVoIP0.dfm
ExVoIP0.h
ExWnSock.bpr
ExWnSock.cpp
ExWnSock0.cpp
ExWnSock0.dfm
ExWnSock0.h
ExWPack0.cpp
ExWPack0.dfm
ExWPack0.h
ExWPackt.bpr
ExWPackt.cpp
ExWZRcv0.cpp
ExWZRcv0.dfm
ExWZRcv0.h
EXWZRECV.bpr
EXWZRECV.cpp
EXWZSEND.bpr
EXWZSEND.cpp
ExWZSnd0.cpp
ExWZSnd0.dfm
ExWZSnd0.h
EXZRECV.bpr
EXZRECV.cpp
exzrecv0.cpp
exzrecv0.dfm
exzrecv0.h
EXZSEND.bpr
EXZSEND.cpp
exzsend0.cpp
exzsend0.dfm
exzsend0.h
Faxing.bpg
FaxMon.bpr
FaxMon.cpp
FaxMon0.cpp
FaxMon0.dfm
FaxMon0.h
FaxPDrv.bpg
FaxServ0.cpp
FaxServ0.dfm
FaxServ0.h
FaxServr.bpr
FaxServr.cpp
FAXSERVX.bpr
FAXSERVX.cpp
FaxSrvx0.cpp
FaxSrvx0.dfm
FaxSrvx0.h
FAXSRVX1.cpp
FAXSRVX1.dfm
FAXSRVX1.h
FtpAuto.bpr
FtpAuto.cpp
FtpAuto1.cpp
FtpAuto1.dfm
FtpAuto1.h
FtpDemo.bpr
FtpDemo.cpp
FtpDemo0.cpp
FtpDemo0.dfm
FtpDemo0.h
FxClnt.bpr
FxClnt.cpp
FxClnt0.cpp
FxClnt0.dfm
FxClnt0.h
fxJobDlg.dfm
fxJobDlg.pas
FxServr.bpr
FxServr.cpp
FxServr0.cpp
FxServr0.dfm
FxServr0.h
Pagers.lst
Paging.ini
Percent.cpp
Percent.dfm
Percent.h
PINST.bpr
PINST.cpp
PInst0.cpp
PInst0.dfm
PInst0.h
Protocol.bpg
QryMdm.bpr
QryMdm.cpp
QryMdm0.cpp
QryMdm0.dfm
QryMdm0.h
RasDemo.bpr
RasDemo.cpp
RasDemo0.cpp
RasDemo0.dfm
RasDemo0.h
RCVFAX.bpr
RCVFAX.cpp
RcvFax0.cpp
RcvFax0.dfm
RcvFax0.h
Sendfax.bpr
Sendfax.cpp
SendFax0.cpp
SendFax0.dfm
SendFax0.h
SENDFAX1.cpp
SENDFAX1.dfm
SENDFAX1.h
Tagfrm.cpp
Tagfrm.dfm
Tagfrm.h
Tapi.bpg
Terminal.bpg
VIEWFAX.bpr
VIEWFAX.cpp
VIEWMAIN.cpp
VIEWMAIN.dfm
VIEWMAIN.h
WComp.cpp
WComp.dfm
WComp.h
Winsock.bpg
WSMAIN.cpp
WSMAIN.dfm
WSMAIN.h
WSTELNET.bpr
WSTELNET.cpp
WsTelnt1.cpp
WsTelnt1.dfm
WsTelnt1.h

=================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Turbopower Async Professional 4.06 Full Sources for Delphi\examples\delphi\
=================================================================================================================
BaudFrm.dfm
BaudFrm.pas
CVT2FAX.dpr
CvtMain.dfm
CvtMain.pas
CvtOpt.dfm
CvtOpt.pas
CvtProg.dfm
CvtProg.pas
ExAdapt.dpr
ExAdapt0.dfm
ExAdapt0.pas
ExAnswe0.dfm
ExAnswe0.pas
ExAnswer.dpr
ExAuto.dpr
ExAuto0.dfm
ExAuto0.pas
ExClient.dpr
ExClnt1.dfm
ExClnt1.pas
ExCom.dpr
ExCom0.dfm
ExCom0.pas
ExConApp.dpr
ExCtl.dpr
ExCtl0.dfm
ExCtl0.pas
ExDPort.dpr
ExDPort0.dfm
ExDPort0.pas
ExFaxB.dpr
ExFaxB0.dfm
ExFaxB0.pas
ExFaxL.dpr
ExFaxL0.dfm
ExFaxL0.pas
ExFaxMR.dpr
ExFaxMR0.dfm
ExFaxMR0.pas
ExFaxOD.dpr
ExFaxOD0.dfm
ExFaxOD0.pas
ExFaxR.dpr
ExFaxR0.dfm
ExFaxR0.pas
ExFaxS.dpr
ExFaxS0.dfm
ExFaxS0.pas
ExFlist.dpr
ExFlist0.dfm
ExFlist0.pas
ExFoDR.dpr
ExFoDR0.dfm
ExFoDR0.pas
ExFoDS.dpr
ExFoDS0.dfm
ExFoDS0.pas
ExFPrn1.dpr
ExFPrn10.dfm
ExFPrn10.pas
ExFPrn2.dpr
ExFPrn20.dfm
ExFPrn20.pas
ExFtpDir.dpr
ExFtpDiu.dfm
ExFtpDiu.pas
ExHost.dpr
ExHost0.dfm
ExHost0.pas
ExIcon.res
ExImage.dpr
ExImage0.dfm
ExImage0.pas
ExLibMd0.dfm
ExLibMd0.pas
ExLibMdm.dpr
ExLog.dpr
ExLog0.dfm
ExLog0.pas
ExLogin.dpr
ExLogin0.dfm
ExLogin0.pas
ExMaste0.dfm
ExMaste0.pas
Exmaster.dpr
ExMDI.dpr
ExMDI0.dfm
ExMDI0.pas
ExMDI1.dfm
ExMDI1.pas
ExMDI2.dfm
ExMDI2.dpr
ExMDI2.pas
ExMDI20.dfm
ExMDI20.pas
ExMDI21.dfm
ExMDI21.pas
ExMDI22.dfm
ExMDI22.pas
ExMdmCa0.dfm
ExMdmCa0.pas
ExMdmCap.dpr
ExPagin0.dfm
ExPagin0.pas
ExPagin1.dfm
ExPagin1.pas
ExPagin2.dfm
ExPagin2.pas
ExPaging.dpr
ExPLOG.dpr
ExPLOG0.dfm
ExPLOG0.pas
ExPNDX.dpr
ExPNDX0.dfm
ExPNDX0.pas
ExPROT.dpr
ExPROT0.dfm
ExPROT0.pas
ExRecord.dpr
ExRecrd0.dfm
ExRecrd0.pas
ExSapi.dpr
ExSapi0.dfm
ExSapi0.pas
ExSapiA0.dfm
ExSapiA0.pas
ExSapiAs.dpr
ExSapiB.dpr
ExSapiB0.dfm
ExSapiB0.pas
ExSapiD0.dfm
ExSapiD0.pas
ExSapiDl.dpr
ExSapiL0.dfm
ExSapiL0.pas
ExSapiL1.dfm
ExSapiL1.pas
ExSapiLs.dpr
ExSapiP0.dfm
ExSapiP0.pas
ExSapiPh.dpr
ExScrip0.dfm
ExScrip0.pas
ExScript.dpr
ExSERV1.dfm
ExSERV1.pas
ExSERVER.dpr
ExSlave.dpr
ExSlave0.dfm
ExSlave0.pas
ExSMSMes.dpr
ExSMSMs0.dfm
ExSMSMs0.pas
ExSMSPg0.dfm
ExSMSPg0.pas
ExSMSPgr.dpr
ExSNPP.dpr
ExSNPP0.dfm
ExSNPP0.pas
ExStat.dpr
ExStat0.dfm
ExStat0.pas
ExState.dpr
ExState0.dfm
ExState0.pas
ExTap.dpr
ExTap0.dfm
ExTap0.pas
ExTAPI.dpr
ExTAPI0.dfm
ExTAPI0.pas
ExTAPIA.dpr
ExTAPIA0.dfm
ExTAPIA0.pas
ExTAPID.dpr
ExTAPID0.dfm
ExTAPID0.pas
ExTAPIF.dpr
ExTAPIF0.dfm
ExTAPIF0.pas
ExTCAP.dpr
ExTCAP0.dfm
ExTCAP0.pas
ExTHAN.dpr
ExTHAN0.dfm
ExTHAN0.pas
ExTMain.dpr
ExTMain0.dfm
ExTMain0.pas
ExTrace.dpr
ExTrace0.dfm
ExTrace0.pas
ExTrig.dpr
ExTrig0.dfm
ExTrig0.pas
ExView.dpr
ExView0.dfm
ExView0.pas
ExVoice.dpr
Exvoice0.dfm
Exvoice0.pas
ExVoIP.dpr
ExVoIP0.dfm
ExVoIP0.pas
ExWNSOC0.dfm
ExWNSOC0.pas
ExWNSOCK.dpr
ExwPack0.dfm
ExwPack0.pas
ExwPackt.dpr
ExWZRCV0.dfm
ExWZRCV0.pas
ExWZRECV.dpr
ExWZSEND.dpr
ExWZSND0.dfm
ExWZSND0.pas
ExZRECV.dpr
ExZRECV0.dfm
ExZRECV0.pas
ExZSend.dpr
ExZSend0.dfm
ExZSend0.pas
FaxMon.dpr
FaxMon0.dfm
FaxMon0.pas
faxserv0.dfm
faxserv0.pas
FaxServr.dpr
FaxSrvX.dpr
FaxSrvX0.dfm
FaxSrvX0.pas
FaxSrvX1.dfm
FaxSrvX1.pas
FtpAuto.dpr
FtpAuto0.dfm
FtpAuto0.pas
FtpDemo.dpr
FtpDemou.dfm
FtpDemou.pas
FxClient.dpr
FxClnt0.dfm
FxClnt0.pas
FxJobDlg.dfm
FxJobDlg.pas
FxSrvr.dpr
FxSrvr0.dfm
FxSrvr0.pas
Pagers.lst
Paging.ini
Percent.dfm
Percent.pas
pinst.dpr
QryMdm.dpr
QryMdm0.dfm
QryMdm0.pas
RasDemo.dpr
RasDemou.dfm
RasDemou.pas
RcvFax.dpr
RcvFax0.dfm
RcvFax0.pas
SendFax.dpr
SendFax0.dfm
SendFax0.pas
SendFax1.dfm
SendFax1.pas
TDEMU.dfm
TDEMU.pas
TdMain.dfm
TdMain.pas
TermDemo.dpr
Thread.dpr
Thread0.dfm
Thread0.pas
ViewFax.dpr
ViewMain.dfm
ViewMain.pas
WComp.dfm
WComp.pas

======================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Turbopower Async Professional 4.06 Full Sources for Delphi\Help\
======================================================================================================
Apro.cnt
Apro.hlp
AproBCB.cnt
AproBCB.hlp
AproFAQ.hlp

==========================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Turbopower Async Professional 4.06 Full Sources for Delphi\modemcap\
==========================================================================================================
mdm3cisa.xml
mdm3com.xml
mdm3cpcm.xml
mdm3cusb.xml
mdm3x.xml
mdm656n5.xml
mdmaceex.xml
mdmadc.xml
mdmar1.xml
mdmarch.xml
mdmarcht.xml
mdmarn.xml
mdmati.xml
mdmatt.xml
mdmaus.xml
mdmblatz.xml
mdmboca.xml
mdmbsb.xml
mdmbsch.xml
mdmcm28.xml
mdmcmcm.xml
mdmcodex.xml
mdmcom1.xml
mdmcommu.xml
mdmcpi.xml
mdmcpq.xml
mdmcpq2.xml
mdmcpv.xml
mdmcrtix.xml
mdmctm1.xml
mdmdefd.xml
mdmdgitn.xml
mdmdigi.xml
mdmdisco.xml
mdmdsi.xml
mdmdyna.xml
mdmeiger.xml
mdmelink.xml
mdmelsa.xml
mdmeric.xml
mdmeric2.xml
mdmess.xml
mdmetech.xml
mdmexp.xml
mdmeyp.xml
mdmgatew.xml
mdmgcs.xml
mdmgen.xml
mdmgsm.xml
mdmgv.xml
mdmgvc.xml
mdmhaeu.xml
mdmhaeus.xml
mdmhandy.xml
mdmhay2.xml
mdmhayes.xml
mdminfot.xml
mdminsys.xml
mdmintel.xml
mdmintpc.xml
mdmisdn.xml
mdmitex.xml
mdmke.xml
mdmkortx.xml
mdmlasat.xml
mdmlasno.xml
mdmlce.xml
mdmlngsh.xml
mdmlt3.xml
mdmltleo.xml
mdmmart.xml
mdmmcom.xml
mdmmetri.xml
mdmmhrtz.xml
mdmmhza.xml
mdmmhzel.xml
mdmmhzk1.xml
mdmmix.xml
mdmmod.xml
mdmmoto.xml
mdmmoto1.xml
mdmmotou.xml
mdmmtd.xml
mdmmts.xml
mdmmulog.xml
mdmneuhs.xml
mdmnokia.xml
mdmnokno.xml
mdmnova.xml
mdmnovfx.xml
mdmolic.xml
mdmoptn.xml
mdmosi.xml
mdmpace.xml
mdmpbit.xml
mdmpenr.xml
mdmphils.xml
mdmpn1.xml
mdmpnb.xml
mdmpp.xml
mdmprodm.xml
mdmpsion.xml
mdmracal.xml
mdmrisa.xml
mdmrock.xml
mdmrock2.xml
mdmrock3.xml
mdmrock4.xml
mdmrock5.xml
mdmrpci.xml
mdmrpciw.xml
mdmsecdy.xml
mdmsetup.xml
mdmsier.xml
mdmsimpl.xml
mdmsmart.xml
mdmsnit1.xml
mdmsnitn.xml
mdmsonix.xml
mdmspq28.xml
mdmsrt.xml
mdmsupr3.xml
mdmsupra.xml
mdmsuprv.xml
mdmtaicm.xml
mdmtdk.xml
mdmtelbt.xml
mdmtelin.xml
mdmtelnk.xml
mdmtexas.xml
mdmtger.xml
mdmti.xml
mdmtosh.xml
mdmtripl.xml
mdmtron.xml
mdmucom.xml
mdmusrcr.xml
mdmusrf.xml
mdmusrg.xml
mdmusrk1.xml
mdmusrsp.xml
mdmusrwp.xml
mdmvdot.xml
mdmvict.xml
mdmvv.xml
mdmwell.xml
mdmwhql0.xml
mdmwoer.xml
mdmx5560.xml
mdmyorik.xml
mdmzoom.xml
mdmzyp.xml
mdmzyxel.xml
mdmzyxld.xml
mdmzyxlg.xml
modemcap.xml
mymodems.xml

==========================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Turbopower Async Professional 4.06 Full Sources for Delphi\packages\
==========================================================================================================
A406_D30.dpk
A406_D30.res
A406_D35.bpk
A406_D35.cpp
A406_D35.res
A406_D40.dpk
A406_D40.res
A406_D41.bpk
A406_D41.cpp
A406_D41.res
A406_D50.dpk
A406_D50.res
A406_D51.bpk
A406_D51.cpp
A406_D51.res
A406_D60.dpk
A406_D60.res
A406_D61.bpk
A406_D61.cpp
A406_D61.res
A406_D70.dpk
A406_D70.res
A406_R30.dpk
A406_R30.res
A406_R35.bpk
A406_R35.cpp
A406_R35.res
A406_R40.dpk
A406_R40.res
A406_R41.bpk
A406_R41.cpp
A406_R41.res
A406_R50.dpk
A406_R50.res
A406_R51.bpk
A406_R51.cpp
A406_R51.res
A406_R60.dpk
A406_R60.res
A406_R61.bpk
A406_R61.cpp
A406_R61.res
A406_R70.dpk
A406_R70.res

========================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Turbopower Async Professional 4.06 Full Sources for Delphi\source\
========================================================================================================
adabout.dfm
adabout.pas
ADCHSVT1.bin
ADCHSVT1.r16
AdChsVT1.r32
AdChsVT1.rc
ADCHSVT1.txt
AdDispLog.inc
AdExcept.deu
AdExcept.dk
AdExcept.esp
AdExcept.fra
AdExcept.inc
AdExcept.nor
AdExcept.pas
AdExcept.sw
AdFax.pas
ADFAXCTL.pas
AdFaxCvt.pas
AdFaxPrn.pas
AdFaxSrv.pas
AdFaxViewer.pas
AdFIDlg.dfm
AdFIDlg.pas
Adfpstat.dfm
Adfpstat.pas
Adfstat.dfm
Adfstat.pas
AdFtp.pas
AdFView.pas
AdGSM.pas
AdISapi.pas
AdITapi3.pas
AdLibMdm.dfm
AdLibMdm.pas
AdMdm.pas
AdMdmCfg.dfm
AdMdmCfg.pas
AdMdmDlg.dfm
AdMdmDlg.pas
AdMeter.pas
AdPackEd.dfm
adpacked.pas
AdPacket.pas
AdPager.pas
Adpedit0.dfm
Adpedit0.pas
Adpeditt.pas
AdPgr.pas
AdPort.pas
AdPropEd.pas
AdProtcl.pas
ADPSTAT.dfm
AdPStat.pas
AdRas.pas
AdRasUtl.pas
AdRStat.dfm
AdRStat.pas
AdSapiEn.pas
AdSapiGr.pas
AdSapiPh.pas
AdScript.pas
AdSelCom.dfm
AdSelCom.pas
AdSocket.pas
AdSrmgr.pas
ADSRMGR.r16
adsrmgr.r32
adsrmgr.rc
ADSRMGR.s16
ADSRMGR.s32
adsrmgr.str
AdStatE0.dfm
AdStatE0.pas
AdStatEd.dfm
AdStatEd.pas
AdStatLt.pas
AdStDS.pas
AdStFax.pas
AdStMach.pas
AdStProt.pas
AdStrMap.pas
AdStSapi.pas
adstst.pas
AdTapi.pas
ADTrmBuf.pas
ADTrmEmu.pas
ADTrmMap.pas
ADTrmPsr.pas
ADTRMVT1.bin
ADTRMVT1.r16
AdTrmVT1.r32
AdTrmVT1.rc
AdTrmVT1.txt
adtsel.dfm
adtsel.pas
AdTStat.dfm
AdTStat.pas
AdTUtil.pas
AdVoIP.pas
AdVoipEd.dfm
AdVoipEd.pas
ADVT100.fon
ADVTLD.fon
AdWnPort.pas
Adwutil.pas
AdXBase.pas
AdXChrFlt.pas
Adxdial.dfm
Adxdial.pas
Adxdown.dfm
Adxdown.pas
AdXLbMdm.pas
AdXParsr.pas
Adxport.dfm
Adxport.pas
Adxprot.dfm
Adxprot.pas
Adxup.dfm
Adxup.pas
APFAX.fnt
APRO.r16
APRO.r32
Apro.rc
APRO.s16
APRO.s32
Apro.str
APROREG.dcr
AproReg.pas
Awabsfax.pas
AwAbsPcl.pas
AwAscii.pas
AwDefine.inc
awfax.pas
AwFaxCvt.pas
AWFAXCVT.r16
AWFAXCVT.r32
AWFAXCVT.rc
AwFView.pas
AwKermit.pas
AwTPcl.pas
awuser.pas
AwWin32.pas
AwWnSock.pas
AwXmodem.pas
AwYmodem.pas
awzmodem.pas
Buildall.dpr
OoMisc.pas
PDrvInNT.pas
PDRVINST.inc
PDRVINST.pas
PDRVUNI.pas
PDrvUnNT.pas

===================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Turbopower Async Professional 4.06 Full Sources for Delphi\source\deprecated\
===================================================================================================================
Addatab.pas
Addbfld.dfm
Addbfld.pas
Addial.dfm
Addial.pas
Adfldlst.dfm
Adfldlst.pas
Adgetnum.dfm
Adgetnum.pas
Adinidb.pas
Adkeyed.dfm
Adkeyed.pas
Admoddb.pas
Admodem.pas
Adpbedit.dfm
Adpbedit.pas
Adpbook.pas
Adpentry.dfm
Adpentry.pas
Adselnum.dfm
Adselnum.pas
ADSMDM1.dfm
ADSMDM1.pas
AdSModem.dfm
AdSModem.pas
AdTerm.pas
APDepReg.dcr
APDepReg.pas
AwBPlus.pas
awcomm.pas
Awemu.pas
Awfossil.pas
AwIniDB.pas
AWKEYBRD.ini
Awkeyemu.pas
Awmoddb.pas
AWMODEM.ini
AwModem.pas
awterm.pas

=======================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Turbopower Async Professional 4.06 Full Sources for Delphi\source\PrnDrv\NT4\Inf\
=======================================================================================================================
DISK1
MONITOR.inf
OEMSETUP.inf
README.inf

===========================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Turbopower Async Professional 4.06 Full Sources for Delphi\source\PrnDrv\NT4\MiniDrv\
===========================================================================================================================
APFPDENT.aps
APFPDENT.def
APFPDENT.gpc
APFPDENT.rc
CODE.c
ECMA94.ctt
ECMA94.rle
MAKEFILE
NT.gpc
SOURCES
STANDARD.ifi
STANDARD.pfm

==============================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Turbopower Async Professional 4.06 Full Sources for Delphi\source\PrnDrv\NT4\MiniDrv\16\
==============================================================================================================================
APFPDENT.gpc
APFPDENT.rc
NT.gpc
STANDARD.pfm

=======================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Turbopower Async Professional 4.06 Full Sources for Delphi\source\PrnDrv\NT4\Mon\
=======================================================================================================================
APFMON40.c
APFMON40.def
APFMON40.h
APFMON40.rc
CONFIG.c
LMON.h
LOCAL.h
MAKEFILE
SOURCES
SPLTYPES.h
UTIL.c
WINSPOOL.c

========================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Turbopower Async Professional 4.06 Full Sources for Delphi\source\PrnDrv\NTCommon\
========================================================================================================================
apfaxcnv.dpr
APFAXCNV.res

=======================================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Turbopower Async Professional 4.06 Full Sources for Delphi\source\PrnDrv\Win9xME\
=======================================================================================================================
APFGEN.dpr
APFGEN.opt
APFGEN.rc
APFGEN.res
APFPDENG.gpc
APFPDENG.pas
APFPDENG.rc
APFPDENG.res
LFN.pas
MINDRVRC.h
PATCH40.dpr
PATCH401.dfm
PATCH401.pas
PDDEBUG.inc
STANDARD.pfm

===================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\TVideoGrabber 7.6\Delphi2009\
===================================================================
TVidGrab.bpl
TVidGrab.dcp
TVidGrab.dcu
VidGrab.dcu

================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\TVideoGrabber 7.6\Delphi7\
================================================================
INSTALL.txt
TVidGrab.bpl
TVidGrab.dcp
TVidGrab.dcu
VidGrab.dcu

=================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\VCLZip Pro 3.03 for Delphi\
=================================================================
orion.nfo

=====================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\VCLZip Pro 3.03 for Delphi\BCB\
=====================================================================
VCLZip303c.zip

========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\VCLZip Pro 3.03 for Delphi\Delphi\
========================================================================
VCLZip303d.zip

===========================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\wPDF 1.34 for Delphi\
===========================================================
DiSTiNCT.EXE
DiSTiNCT.NFO
DISTINCT.RAR
FILE_ID.DIZ
pre.nfo
ToM.jpg

=====================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Zeos SQL Components For Delphi\
=====================================================================
CHANGES
INSTALL
KNOWNBUGS
LICENSE
README
TODO
VERSION

====================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Zeos SQL Components For Delphi\examples\blobs\
====================================================================================
ZBlobs.cfg
ZBlobs.dof
ZBlobs.dpr
ZBlobs.res
ZBlobsMain.dfm
ZBlobsMain.pas
ZBlobsMain.xfm

=======================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Zeos SQL Components For Delphi\examples\controls\
=======================================================================================
Controls.cfg
Controls.dof
Controls.dpr
Controls.dsk
Controls.res
main.ddp
main.dfm
main.pas

=====================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Zeos SQL Components For Delphi\examples\design\
=====================================================================================
ZDesignTime.cfg
ZDesignTime.dof
ZDesignTime.dpr
ZDesignTime.res
ZDesignTimeMain.dfm
ZDesignTimeMain.pas

=====================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Zeos SQL Components For Delphi\examples\simple\
=====================================================================================
ZSimple.cfg
ZSimple.dof
ZSimple.dpr
ZSimple.res
ZSimpleMain.dfm
ZSimpleMain.pas

===============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Zeos SQL Components For Delphi\lib\kylix\
===============================================================================
desprop50562.tar.gz

===============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Zeos SQL Components For Delphi\lib\mysql\
===============================================================================
libmysql320.dll
libmysql323.dll
libmysql40.dll

====================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Zeos SQL Components For Delphi\lib\postgresql\
====================================================================================
libpq65.dll
libpq72.dll

========================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Zeos SQL Components For Delphi\packages\cbuilder4\
========================================================================================
ZComponent.bpk
ZComponent.cpp
ZComponent.dcr
ZComponent.res
ZCore.bpk
ZCore.cpp
ZCore.res
ZDbc.bpk
ZDbc.cpp
ZDbc.res
ZeosDBO.bpg
ZParse.bpk
ZParse.cpp
ZParse.res
ZParseSQL.bpk
ZParseSQL.cpp
ZParseSQL.res
ZPlain.bpk
ZPlain.cpp
ZPlain.res

==============================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Zeos SQL Components For Delphi\packages\cbuilder4\build\
==============================================================================================
dummy.txt

========================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Zeos SQL Components For Delphi\packages\cbuilder5\
========================================================================================
ZComponent.bpk
ZComponent.cpp
ZComponent.dcr
ZComponent.res
ZCore.bpk
ZCore.cpp
ZCore.res
ZDbc.bpk
ZDbc.cpp
ZDbc.res
ZeosDbo.bpg
ZParse.bpk
ZParse.cpp
ZParse.res
ZParseSql.bpk
ZParseSql.cpp
ZParseSql.res
ZPlain.bpk
ZPlain.cpp
ZPlain.res

==============================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Zeos SQL Components For Delphi\packages\cbuilder5\build\
==============================================================================================
dummy.txt

========================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Zeos SQL Components For Delphi\packages\cbuilder6\
========================================================================================
ZComponent.bpk
ZComponent.cpp
ZComponent.dcr
ZComponent.res
ZCore.bpk
ZCore.cpp
ZCore.res
ZDbc.bpk
ZDbc.cpp
ZDbc.res
ZeosDbo.bpg
ZParse.bpk
ZParse.cpp
ZParse.res
ZParseSql.bpk
ZParseSql.cpp
ZParseSql.res
ZPlain.bpk
ZPlain.cpp
ZPlain.res

==============================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Zeos SQL Components For Delphi\packages\cbuilder6\build\
==============================================================================================
dummy.txt

======================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Zeos SQL Components For Delphi\packages\delphi4\
======================================================================================
ZComponent.cfg
ZComponent.dcr
ZComponent.dof
ZComponent.dpk
ZComponent.res
ZCore.cfg
ZCore.dof
ZCore.dpk
ZCore.res
ZDbc.cfg
ZDbc.dof
ZDbc.dpk
ZDbc.res
ZeosDbo.bpg
ZParse.cfg
ZParse.dof
ZParse.dpk
ZParse.res
ZParseSql.cfg
ZParseSql.dof
ZParseSql.dpk
ZParseSql.res
ZPlain.cfg
ZPlain.dof
ZPlain.dpk
ZPlain.res

============================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Zeos SQL Components For Delphi\packages\delphi4\build\
============================================================================================
dummy.txt

======================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Zeos SQL Components For Delphi\packages\delphi5\
======================================================================================
ZComponent.cfg
ZComponent.dcr
ZComponent.dof
ZComponent.dpk
ZComponent.res
ZCore.cfg
ZCore.dof
ZCore.dpk
ZCore.res
ZDbc.cfg
ZDbc.dof
ZDbc.dpk
ZDbc.res
ZeosDbo.bpg
ZParse.cfg
ZParse.dof
ZParse.dpk
ZParse.res
ZParseSql.cfg
ZParseSql.dof
ZParseSql.dpk
ZParseSql.res
ZPlain.cfg
ZPlain.dof
ZPlain.dpk
ZPlain.res

============================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Zeos SQL Components For Delphi\packages\delphi5\build\
============================================================================================
dummy.txt

======================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Zeos SQL Components For Delphi\packages\delphi6\
======================================================================================
ZComponent.cfg
ZComponent.dcr
ZComponent.dof
ZComponent.dpk
ZComponent.res
ZCore.cfg
ZCore.dof
ZCore.dpk
ZCore.res
ZDbc.cfg
ZDbc.dof
ZDbc.dpk
ZDbc.res
ZeosDbo.bpg
ZParse.cfg
ZParse.dof
ZParse.dpk
ZParse.res
ZParseSql.cfg
ZParseSql.dof
ZParseSql.dpk
ZParseSql.res
ZPlain.cfg
ZPlain.dof
ZPlain.dpk
ZPlain.res

============================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Zeos SQL Components For Delphi\packages\delphi6\build\
============================================================================================
dummy.txt

======================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Zeos SQL Components For Delphi\packages\delphi7\
======================================================================================
ZComponent.cfg
ZComponent.dcr
ZComponent.dof
ZComponent.dpk
ZComponent.res
ZCore.cfg
ZCore.dof
ZCore.dpk
ZCore.res
ZDbc.cfg
ZDbc.dof
ZDbc.dpk
ZDbc.res
ZeosDbo.bpg
ZParse.cfg
ZParse.dof
ZParse.dpk
ZParse.res
ZParseSql.cfg
ZParseSql.dof
ZParseSql.dpk
ZParseSql.res
ZPlain.cfg
ZPlain.dof
ZPlain.dpk
ZPlain.res

============================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Zeos SQL Components For Delphi\packages\delphi7\build\
============================================================================================
dummy.txt

=====================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Zeos SQL Components For Delphi\packages\kylix1\
=====================================================================================
ZComponent.conf
ZComponent.dcr
ZComponent.dpk
ZComponent.kof
ZComponent.res
ZCore.conf
ZCore.dpk
ZCore.kof
ZCore.res
ZDbc.conf
ZDbc.dpk
ZDbc.kof
ZDbc.res
ZeosDbo.bpg
ZParse.conf
ZParse.dpk
ZParse.kof
ZParse.res
ZParseSql.conf
ZParseSql.dpk
ZParseSql.kof
ZParseSql.res
ZPlain.conf
ZPlain.dpk
ZPlain.kof
ZPlain.res

===========================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Zeos SQL Components For Delphi\packages\kylix1\build\
===========================================================================================
dummy.txt

=====================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Zeos SQL Components For Delphi\packages\kylix2\
=====================================================================================
ZComponent.conf
ZComponent.dcr
ZComponent.dpk
ZComponent.kof
ZComponent.res
ZCore.conf
ZCore.dpk
ZCore.kof
ZCore.res
ZDbc.conf
ZDbc.dpk
ZDbc.kof
ZDbc.res
ZeosDbo.bpg
ZParse.conf
ZParse.dpk
ZParse.kof
ZParse.res
ZParseSql.conf
ZParseSql.dpk
ZParseSql.kof
ZParseSql.res
ZPlain.conf
ZPlain.dpk
ZPlain.kof
ZPlain.res

===========================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Zeos SQL Components For Delphi\packages\kylix2\build\
===========================================================================================
dummy.txt

=====================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Zeos SQL Components For Delphi\packages\kylix3\
=====================================================================================
ZComponent.conf
ZComponent.dcr
ZComponent.dpk
ZComponent.kof
ZComponent.res
ZCore.conf
ZCore.dpk
ZCore.kof
ZCore.res
ZDbc.conf
ZDbc.dpk
ZDbc.kof
ZDbc.res
ZeosDbo.bpg
ZParse.conf
ZParse.dpk
ZParse.kof
ZParse.res
ZParseSql.conf
ZParseSql.dpk
ZParseSql.kof
ZParseSql.res
ZPlain.conf
ZPlain.dpk
ZPlain.kof
ZPlain.res

===========================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Zeos SQL Components For Delphi\packages\kylix3\build\
===========================================================================================
dummy.txt

=========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Zeos SQL Components For Delphi\src\
=========================================================================
Zeos.inc

===================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Zeos SQL Components For Delphi\src\component\
===================================================================================
ZAbstractDataset.pas
ZAbstractRODataset.pas
ZComponent.inc
ZComponentReg.pas
ZConnection.pas
ZDataset.pas
ZDatasetUtils.pas
ZPropertyEditor.pas
ZSqlProcessor.pas
ZSqlStrings.pas
ZSqlUpdate.pas
ZStreamBlob.pas

==============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Zeos SQL Components For Delphi\src\core\
==============================================================================
ZClasses.pas
ZCollections.pas
ZCompatibility.pas
ZCore.inc
ZMatchPattern.pas
ZSysUtils.pas

=============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Zeos SQL Components For Delphi\src\dbc\
=============================================================================
ZDbc.inc
ZDbcCache.pas
ZDbcCachedResultSet.pas
ZDbcConnection.pas
ZDbcDbLib.pas
ZDbcDbLibMsSqlMetadata.pas
ZDbcDbLibResultSet.pas
ZDbcDbLibStatement.pas
ZDbcDbLibSybaseMetadata.pas
ZDbcDbLibUtils.pas
ZDbcGenericResolver.pas
ZDbcInterbase6.pas
ZDbcInterbase6Metadata.pas
ZDbcInterbase6ResultSet.pas
ZDbcInterbase6Statement.pas
ZDbcInterbase6Utils.pas
ZDbcIntfs.pas
ZDbcMetadata.pas
ZDbcMySql.pas
ZDbcMySqlMetadata.pas
ZDbcMySqlResultSet.pas
ZDbcMySqlStatement.pas
ZDbcMySqlUtils.pas
ZDbcPostgreSql.pas
ZDbcPostgreSqlMetadata.pas
ZDbcPostgreSqlResultSet.pas
ZDbcPostgreSqlStatement.pas
ZDbcPostgreSqlUtils.pas
ZDbcResultSet.pas
ZDbcResultSetMetadata.pas
ZDbcStatement.pas
ZDbcUtils.pas

===============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Zeos SQL Components For Delphi\src\parse\
===============================================================================
ZParse.inc
ZParseChars.pas
ZParseCore.pas
ZParseIntfs.pas
ZParseToken.pas
ZRegExp.pas
ZTokenizer.pas

==================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Zeos SQL Components For Delphi\src\parsesql\
==================================================================================
ZGenericSelectParser.pas
ZGenericSqlAnalyser.pas
ZGenericSqlToken.pas
ZInterbaseAnalyser.pas
ZInterbaseSelectParser.pas
ZInterbaseToken.pas
ZMySqlAnalyser.pas
ZMySqlSelectParser.pas
ZMySqlToken.pas
ZParseSql.inc
ZPostgreSqlAnalyser.pas
ZPostgreSqlSelectParser.pas
ZPostgreSqlToken.pas
ZSelectSchema.pas
ZSybaseAnalyser.pas
ZSybaseSelectParser.pas
ZSybaseToken.pas

===============================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\Zeos SQL Components For Delphi\src\plain\
===============================================================================
ZPlain.inc
ZPlainDb2.pas
ZPlainDbLibDriver.pas
ZPlainDbLibMsSql7.pas
ZPlainDbLibSybaseAse125.pas
ZPlainDriver.pas
ZPlainFirebird10.pas
ZPlainFirebird15.pas
ZPlainInterbase5.pas
ZPlainInterbase6.pas
ZPlainInterbaseDriver.pas
ZPlainLoader.pas
ZPlainMySql320.pas
ZPlainMySql323.pas
ZPlainMySql40.pas
ZPlainMySqlDriver.pas
ZPlainOracle.pas
ZPlainPostgreSql65.pas
ZPlainPostgreSql72.pas
ZPlainPostgreSqlDriver.pas

==============================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\ZipTV 7.0.6 VCL + Crack\
==============================================================
crack.zip
Lz0.nfo
ZipTV_d7_u7.0.6.exe

=====================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\_Borland Delphi 7.0 Enterprise\
=====================================================================
borland.delphi.7.0.enterprise.crack.rar
Setup.exe

==========================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\_Borland Turbo Pascal 7 for DOS + Examples\Examples\
==========================================================================================
ADDARRAY.PAS
ASSIGN.PAS
CASE.PAS
COMPOUND.PAS
CONSTANT.PAS
FLAG.PAS
FOR_READ.PAS
FRACTION.PAS
FUNC_ODD.PAS
GOLF.PAS
HELLO.PAS
IFS.PAS
LOOPS.PAS
MONTHLY.PAS
NUMBERS.PAS
POWERS.PAS
PROC_DIV.PAS
RANGES.PAS
SCHOOL.PAS
TRIANGLE.PAS
TRYARRAY.PAS
VACATION.PAS
WELCOME1.PAS
WHILE.PAS
WRITEVAL.PAS

==================================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\_Borland Turbo Pascal 7 for DOS + Examples\Turbo Pascal 7.0\
==================================================================================================
BGI.ZIP
BGIBIN.ZIP
BGIDEMOS.ZIP
BREAKOUT.ZIP
btp7d1.IMA
btp7d2.IMA
btp7d3.IMA
btp7d4.IMA
DEMOS.ZIP
DISK1.DSK
DISK2.DSK
DISK3.DSK
DISK4.DSK
DOCDEMO.ZIP
DPMISYS.ZIP
FILELIST.DOC
HELP.ZIP
INSTALL.EXE
INTRFACE.ZIP
ONLINE.ZIP
README
README.COM
SOURCE.ZIP
TFLOPPY.ZIP
TPC.ZIP
TPL.ZIP
TPX.ZIP
TURBO.ZIP
TURBO3.ZIP
TVDEBUG.ZIP
TVDEMOS.ZIP
TVFM.ZIP
UNITS.ZIP
UNZIP.EXE
UTILS.ZIP

=====================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\_CodeGear RAD Studio 2009 Lite\
=====================================================================
RAD_Studio_2009_Lite.exe

=====================================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\_CodeGear RAD Studio 2009 Lite\DelphiDistaller\
=====================================================================================
DelphiDistiller.exe

===========================================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\_Delphi 7.1 Studio Enterprise Update\
===========================================================================
d7_ent_upd1.exe

=========================================================
Z:\CRACKING_KIT_2012_V2\CODING\Delphi\_Free Pascal 2.2.4\
=========================================================
fpc-2.2.4.i386-win32.exe

===================================
Z:\CRACKING_KIT_2012_V2\CONVERTING\
===================================
1337 - converter.exe
Ascii Converter.exe
b2ac.exe
Base64.exe
CAsciisimple.exe
CConvert.exe
Chameleon.exe
CrackersTool.exe
DecHex.exe
h4x0r.exe
Hex2ASCII.exe
Hexa Converter.EXE
HexDecChar.exe
Jump To Hex Converter.exe
Key_Code.exe
morse.exe
NameHexer.exe
settings.ini
String Tool.exe
StringEditor.exe
UniBitch.exe
xconv.exe

=================================================
Z:\CRACKING_KIT_2012_V2\CONVERTING\Octipus v1.01\
=================================================
Octipus.exe
QuickHash.dll
ReadMe.txt

===================================
Z:\CRACKING_KIT_2012_V2\CRACKMES\1\
===================================
1.diz
1.exe
1.txt

===================================
Z:\CRACKING_KIT_2012_V2\CRACKMES\2\
===================================
2.diz
2.exe
2.txt

===================================
Z:\CRACKING_KIT_2012_V2\CRACKMES\3\
===================================
crkmea2.diz
crkmea2.exe
crkmea2.txt

=====================================
Z:\CRACKING_KIT_2012_V2\CRACKMES\a-d\
=====================================
ac178-cm1.zip
ac178-vbcol.zip
ac_crackme4.78.zip
arjani-cm1.zip
bas-cm1.zip
blaadme.zip
buzzemfrog_crk.zip
cdaemon1.exe
cffo-2.zip
cffo-3.zip
cffo-4.zip
ci-cm5.zip
ci-keygenme.zip
ci-passme.zip
ci-serializer.zip
ci-solutions.zip
ci-trythisone.zip
crackhead.zip
CrackMe.exe
cronos1.zip
cruddme3.zip
ctm-cm1.zip
ctm-cm2.zip
czcrackme09.zip
cztrial03.zip
daniel-rj.zip
dapope-java1.zip
dapope-java2.zip
dn-cm1.1.zip
Zebrone.exe

===============================================
Z:\CRACKING_KIT_2012_V2\CRACKMES\a-d\solutions\
===============================================
(s)-Solutions1.zip
CFF2.txt
CFF3.txt
clc-cff2.txt
clc-cff3.txt
cronos-cz09.zip
cronos-zebra.zip
dahlia-cff4.zip
Daniel-Sol.txt
daPope#2.txt
Dapope2_Solution.zip
daPopes-heiko-sol.txt
DnNukeSolution.zip
dux-dapope.txt
dwessay3.html
eb-drj1.txt
eod-accm478.zip
eod-cztrial3.zip
eod-dapope.zip
frog-cff2.zip
HCISols.zip
kgb-cff4.txt
kpk4-crkhd1.zip
kpk4-cruddme3.zip
mc-bascm1.zip
md-crackhead.zip
md-drj1.zip
mist-dapope1.txt
mk-ctmcm1.zip
nh-cipm.ZIP
nh-cm5kg.ZIP
nh-kgme.ZIP
nit-ceycey.txt
noptical-arjani03.txt
pasme.zip
passme-sol-scoob.txt
roy-cytomic1.zip
roy-cytomic2.zip
xg-cdmn1.zip
xg-cyt1.zip

==========================================
Z:\CRACKING_KIT_2012_V2\CRACKMES\ACRACKME\
==========================================
CRACKME#.EXE
crackme.diz
crackme.txt

===========================================
Z:\CRACKING_KIT_2012_V2\CRACKMES\acrackme2\
===========================================
crackme2.diz
crackme2.exe
crackme2.txt

==========================================
Z:\CRACKING_KIT_2012_V2\CRACKMES\ALCRKME1\
==========================================
CRKME#01.COM
CRKME#01.ME

==========================================
Z:\CRACKING_KIT_2012_V2\CRACKMES\ALCRKME2\
==========================================
CRKME#02.COM
CRKME#02.ME

==========================================
Z:\CRACKING_KIT_2012_V2\CRACKMES\ALCRKME3\
==========================================
CRK#3ME.COM
CRKME#03.ME

===============================================
Z:\CRACKING_KIT_2012_V2\CRACKMES\CK2SWW\ck2sww\
===============================================
CRACKME2.exe
CRACKME2.TXT
FILE_ID.DIZ

================================================
Z:\CRACKING_KIT_2012_V2\CRACKMES\CRACKL@B\clab1\
================================================
clab1.exe
readme.txt

================================================
Z:\CRACKING_KIT_2012_V2\CRACKMES\CRACKL@B\clab2\
================================================
clab2.exe
readme.txt

================================================
Z:\CRACKING_KIT_2012_V2\CRACKMES\CRACKL@B\clab3\
================================================
clab3.exe
readme.txt

================================================
Z:\CRACKING_KIT_2012_V2\CRACKMES\CRACKL@B\clab4\
================================================
clab4.exe
readme.txt

==========================================
Z:\CRACKING_KIT_2012_V2\CRACKMES\CRACKME0\
==========================================
crackme0.diz
CRACKME0.EXE
crackme0.txt

==========================================
Z:\CRACKING_KIT_2012_V2\CRACKMES\CRACKME1\
==========================================
crackme1.diz
CRACKME1.EXE
crackme1.txt

==========================================
Z:\CRACKING_KIT_2012_V2\CRACKMES\CRACKME3\
==========================================
crackme3.diz
crackme3.exe
crackme3.txt

=====================================
Z:\CRACKING_KIT_2012_V2\CRACKMES\CRK\
=====================================
CrackMe1.exe
CrackMe2.exe
CrackMe3.exe
CrackMe4.exe
CrackMe5.exe
CrackMe6.exe
CrackMe7.exe
CrackMe8.exe

=====================================
Z:\CRACKING_KIT_2012_V2\CRACKMES\dos\
=====================================
act-1.com
heiko-plame.zip
KhaNeTe_Crackme1.zip
serge-assemblur.zip
sushi-dos1.zip
zc-cm12.zip

===============================================
Z:\CRACKING_KIT_2012_V2\CRACKMES\dos\solutions\
===============================================
asm_sol.zip
eod-powerlame.txt
kpk4-sushi-dos.txt

=====================================
Z:\CRACKING_KIT_2012_V2\CRACKMES\e-h\
=====================================
f-crackme3.zip
f-vbcrackme.zip
falcon_crk7.zip
fcat-cm1.zip
fcat-cm2.zip
fcat-cm3.zip
fr1c-crackme7.zip
f_crackme05.zip
gctrial2.zip
gctrial3.zip
gncrk10.zip
gncrk11.zip
gncrk12.zip
gncrk13.zip
gncrk14.zip
gncrk15.zip
gncrk16.zip
gncrk17.zip
gncrk7.zip
gncrk8.zip
gncrk9.zip
harl-cm1.zip
tcrkme.zip
VBCrackme.zip

===============================================
Z:\CRACKING_KIT_2012_V2\CRACKMES\e-h\solutions\
===============================================
ac178-fuzzy1.html
cey-cm14.txt
Cracking GC Trial 3 Crackme.zip
cronos-gctrial2.zip
cronos-gncrk10.zip
cronos-gncrk11.zip
cronos-gncrk16.zip
cronos-gncrk17.zip
cronos-gncrk7.zip
dahlia-fuzzy1.zip
dahlia-gncrk11.zip
FriC7_Sol_Code_Inside.txt
frog-fuzzy1.zip
heiko-tanja.zip
roy-gc8.zip
roy-gc9.zip
sf-fuzz3.txt
tcIII.zip
tscube-flc7.zip
tscube-fuzzy2.zip
ubd-frogvb2.zip
xg-flc7.zip
xg-gc12.zip
xg-gc13.zip
xg-gc14.zip
xg-gc15.zip

===================================================
Z:\CRACKING_KIT_2012_V2\CRACKMES\eXPressor 1.6.0.1\
===================================================
tuts4you1.dll
UnPackMe_eXPressor 1.6.0.1.a.exe
UnPackMe_eXPressor 1.6.0.1.b.exe
UnPackMe_eXPressor 1.6.0.1.c.exe
UnPackMe_eXPressor 1.6.0.1.d.exe
UnPackMe_eXPressor 1.6.0.1.e.exe
UnPackMe_eXPressor 1.6.0.1.f.exe
UnPackMe_eXPressor 1.6.0.1.g.exe

======================================
Z:\CRACKING_KIT_2012_V2\CRACKMES\fame\
======================================
aescu_mi.zip
antsmex2.zip
caveman.zip
cpu.zip
crueme.zip
ipoly.zip
penta.zip
phi.zip
psa.zip
rbs2.zip
rsacrak.zip
scut2.zip
solar.zip
sten_crk1.zip
test3.zip
test4.zip
ucfcrk2.zip

================================================
Z:\CRACKING_KIT_2012_V2\CRACKMES\fame\solutions\
================================================
asmx2how.txt
crctut1.htm
cronos-zebra.zip
cruesol.zip
cruesrc.zip
dafix_strain99.htm
gpproject6.zip
ipoly_sol.zip
new_anor.htm
rbs2crk.zip
report.pdf
rsasol.txt
scutsol.zip
sten1_sol.zip
ucfcrk2_sol.zip

=================================================
Z:\CRACKING_KIT_2012_V2\CRACKMES\FULLOUT\fullout\
=================================================
FULLOUT.exe
README.!!!

=========================================
Z:\CRACKING_KIT_2012_V2\CRACKMES\GRAFME1\
=========================================
file_id.diz
grafme1.exe
grafme1.txt

==========================================
Z:\CRACKING_KIT_2012_V2\CRACKMES\GRAFME1B\
==========================================
file_id.diz
GRAFME1B.EXE
grafme1b.txt

=========================================
Z:\CRACKING_KIT_2012_V2\CRACKMES\GRAFME3\
=========================================
file_id.diz
GRAFME3.EXE
grafme3.txt

===========================================================
Z:\CRACKING_KIT_2012_V2\CRACKMES\GUESSHOW\GUESSHOW\CRACKME\
===========================================================
GUESS.TXT
GUESSHOW.COM
SERWIZ.TXT

===============================================================
Z:\CRACKING_KIT_2012_V2\CRACKMES\GUESSHOW\GUESSHOW\CRACKME\SRC\
===============================================================
GUESSHOW.ASM
_BUILD_.BAT
_MAKE_.BAT

==========================================================
Z:\CRACKING_KIT_2012_V2\CRACKMES\GUESSHOW\GUESSHOW\KEYGEN\
==========================================================
GUESSHK2.EXE
GUESSKG.COM
KEY.COM

=========================================================
Z:\CRACKING_KIT_2012_V2\CRACKMES\GUESSHOW\GUESSHOW\TUTOR\
=========================================================
TUT1.TXT
TUT2.TXT

=====================================
Z:\CRACKING_KIT_2012_V2\CRACKMES\i-l\
=====================================
ka-crackme3.zip
ka-crackme4.zip
lao-vb1.zip
pacme.exe

===============================================
Z:\CRACKING_KIT_2012_V2\CRACKMES\i-l\solutions\
===============================================
bbox-pacme.zip
cronos-pacme.zip
mikl0-pacme.zip

=============================================
Z:\CRACKING_KIT_2012_V2\CRACKMES\INFME\infme\
=============================================
INFME.exe
README.!!!

=====================================
Z:\CRACKING_KIT_2012_V2\CRACKMES\m-p\
=====================================
comeback.zip
c_o3kcm2.zip
marton1.zip
masster101.zip
masster102.zip
matias921-05crackme.zip
matias921-77crackme.zip
mcc-speedup.zip
mcccme1.zip
mcccme2.zip
mm-crkme1.zip
mogul-cm1.zip
mogul-cm2.zip
mr-2ez1.zip
n0va-crackme3.zip
n0va-crackmes.zip
neo-cm1.zip
noodles-crackme2.5.exe
noodles-crackme2.exe
noodles-crackme3.zip
noodles-crackme4.zip
noodles-crackme5.exe
noodles-crackme6.exe
norrit-crackme4.zip
norritt-crackme4.zip
oc3k-crackme.zip
ocrackme.zip
pgctcm.zip
piro-vb1.zip
piro-vb2.zip

===============================================
Z:\CRACKING_KIT_2012_V2\CRACKMES\m-p\solutions\
===============================================
4oh4-mogul1.zip
ac178-mogul1.htm
aw-mogul2.zip
dahlia-mogul2.zip
dw-drj1.html
eb-mr2ez.txt
fOutCast3k_crkme1_tutorial.zip
Harlequin-noodles.htm
heiko-pcomeb.txt
ka-comeback.txt
laokoon-piro2.exe
loren-mogul1.zip
mk-mogul2.zip
Mogul's 1nd-Sol.txt
Mogul's 2nd-Sol.txt
mr2ez-webby.zip
muaddib-hooh.txt
muaddib-noodlespa2.5.zip
muaddib-noodlespa2.txt
muaddib-noodlespa2.zip
muaddib-speedup.txt
nh-ovlcm.ZIP
ocrackme_solution.zip
oliver.zip
oliver2.zip
piro-webby.zip
piro2-webby.zip
tscube-neo1.zip
xg-mmc1.zip

=======================================================
Z:\CRACKING_KIT_2012_V2\CRACKMES\MARKOV\MARKOV\CRACKME\
=======================================================
MARKOV.COM

===========================================================
Z:\CRACKING_KIT_2012_V2\CRACKMES\MARKOV\MARKOV\CRACKME\SRC\
===========================================================
MARKOV.ASM

======================================================
Z:\CRACKING_KIT_2012_V2\CRACKMES\MARKOV\MARKOV\KEYGEN\
======================================================
KG.CPP
KG.EXE

=====================================================
Z:\CRACKING_KIT_2012_V2\CRACKMES\MARKOV\MARKOV\TUTOR\
=====================================================
KG.TXT

======================================
Z:\CRACKING_KIT_2012_V2\CRACKMES\MATH\
======================================
MATH.EXE
README.!!!

==========================================
Z:\CRACKING_KIT_2012_V2\CRACKMES\NEWREGME\
==========================================
NEWREGME.COM
README.TXT

=====================================
Z:\CRACKING_KIT_2012_V2\CRACKMES\q-t\
=====================================
2sweeet2.zip
cm_nr7.zip
Hellcrackme 2.zip
k4n3.zip
nsa-cm2.zip
nsa-cm3.zip
qg-cm1.zip
rith-crackme1.zip
roman-crackme1.zip
seixi-vb1.zip
sk_cm1.zip
sl-cm1.zip
son-crackme.zip
spidernet-crackme.zip
sweeet1.zip
t-crackme3.zip
t-crackme4.zip
t-serial.zip
t-serial2.zip
thigocrkme.zip
uicstrainer.zip

===============================================
Z:\CRACKING_KIT_2012_V2\CRACKMES\q-t\solutions\
===============================================
ctm-nsa2.zip
czd-rith1.zip
KeygenByNitrus.zip
NeO'X'QuiCk-sweet-tut.txt
nh-skcm.ZIP
noptical-spidernet.txt
nsacm2-sol.zip
r0m4n's[1].crackme1.tute.zip
rm-nsa2.zip
rm-nsa3.zip
roy-nsa2.zip
seixi-sol.txt
snaik-roman1.txt
sorvats-r0m4n1.zip
ub-nsa3.zip

==================================================
Z:\CRACKING_KIT_2012_V2\CRACKMES\ridicule_Crackme\
==================================================
build_ridicule.bat
crack_me_modele.asm
gestion_fenetre.asm
ridicule.exe
verif_code.asm

=============================================================
Z:\CRACKING_KIT_2012_V2\CRACKMES\ridicule_Crackme\ressources\
=============================================================
bouton_ok.bmp
bouton_ok2.bmp
bouton_sortir.bmp
bouton_sortir2.bmp
CouCou.ico
fond.bmp
id_dialogbox.h
Rsrc.rc
YoLeJedi.ico

====================================
Z:\CRACKING_KIT_2012_V2\CRACKMES\rm\
====================================
cptre-rm1.zip
emesrever.zip
sm-rm1.zip
sm-rm2.zip
xorcise.zip

==============================================
Z:\CRACKING_KIT_2012_V2\CRACKMES\rm\solutions\
==============================================
amante4_captre.zip
zyn-cptre1.zip

========================================
Z:\CRACKING_KIT_2012_V2\CRACKMES\toolme\
========================================
StegaTool.ZIP

=====================================
Z:\CRACKING_KIT_2012_V2\CRACKMES\u-x\
=====================================
steps.zip
ub-crackme1.zip
ub-crackme2.zip
webby-lsd1.zip
webcrkme.zip
wilse-artemis.zip
wizard-knapsack.zip
xtreme2.zip

===============================================
Z:\CRACKING_KIT_2012_V2\CRACKMES\u-x\solutions\
===============================================
chiw-artemis.txt
ctm-webmasta3.zip
heiko-ubdcr.txt
ka-ubcm1.txt
ka-ubcm2.txt
Knapcrk.zip
lsdv1point0_patch_tut.txt
nh-xtrm2.zip
tscube-artemis.zip
vx-LSDtut.zip

=====================================
Z:\CRACKING_KIT_2012_V2\CRACKMES\y-z\
=====================================
crkme1_y.zip
yado-krypton1.zip
yat_cm1.zip
zc-cm11.zip

===============================================
Z:\CRACKING_KIT_2012_V2\CRACKMES\y-z\solutions\
===============================================
cronos-yates1.zip
mm-ycm1.zip
roy-yoda.zip
tscube-krypton1.zip
Xg-yadok.zip

=====================================================================
Z:\CRACKING_KIT_2012_V2\CRYPTANALYSIS\BLOWFISH\Blowfish Encrypt Tool\
=====================================================================
AT4RE.nfo
BETool.exe

==========================================
Z:\CRACKING_KIT_2012_V2\CRYPTANALYSIS\DES\
==========================================
deskey_essay.pdf
DK2 RNG ANALYSIS.rtf

===========================================================
Z:\CRACKING_KIT_2012_V2\CRYPTANALYSIS\DES\dk2rngstandalone\
===========================================================
deskey.cpp

====================================================================================
Z:\CRACKING_KIT_2012_V2\CRYPTANALYSIS\DES\dk2rng_v1_withtables\dk2rng_v1_withtables\
====================================================================================
dk2rng.cpp
Seed0_RNG.h
Trans_RNG.h

=================================================================
Z:\CRACKING_KIT_2012_V2\CRYPTANALYSIS\DES\hardware\hardware\pics\
=================================================================
dongle_chips.jpg
project0004.jpg

==================================================================
Z:\CRACKING_KIT_2012_V2\CRYPTANALYSIS\DES\hardware\hardware\pkd-1\
==================================================================
doc0606.pdf
MCUSOFT.ASM
MCUSOFT.S19
PKD1_1.BIN
PKD1_2.BIN
PKD1_schematic.PDF
X25020Programmer.PDF

=====================================================
Z:\CRACKING_KIT_2012_V2\CRYPTANALYSIS\DES\misc_algos\
=====================================================
ALGO.H
ALGO32.LIB
algocNOTWORKING.txt
dk2vert.asm

=========================================================
Z:\CRACKING_KIT_2012_V2\CRYPTANALYSIS\DES\sample_vectors\
=========================================================
demodongledk2seed0.00h
mastertab.txt
mastertabpattern.txt
table0x01.00h
TABLES.txt

==========================================
Z:\CRACKING_KIT_2012_V2\CRYPTANALYSIS\DSA\
==========================================
DSAToolv12.exe
DSAToolv13.exe

==============================================
Z:\CRACKING_KIT_2012_V2\CRYPTANALYSIS\GENERAL\
==============================================
cryptopp552.7z
dlptool.exe
ElGamal.exe
encrypter.exe
EnumCSP.exe
PasswordZilla.exe
Primegen1.4.exe
Primegen11.exe
X_CRYPTO v1.2.exe

====================================================================
Z:\CRACKING_KIT_2012_V2\CRYPTANALYSIS\GENERAL\christal_cryptotool12\
====================================================================
cryptocal.exe
ghirirsa.dll
md.dll
ripemd.dll

==========================================================
Z:\CRACKING_KIT_2012_V2\CRYPTANALYSIS\GENERAL\CryptoFrame\
==========================================================
cf_ecdsa.dll
cf_hasher.dll
cf_ntcalc.dll
CryptoFrame.exe
gmp.dll

=======================================================
Z:\CRACKING_KIT_2012_V2\CRYPTANALYSIS\GENERAL\CrypTool\
=======================================================
aestool.exe
CrypTool-en.cnt
CrypTool-en.hlp
CrypTool.exe
CrypToolPresentation_1_3_05_en.pdf
deutsch.txt
DialogueSisters.pdf
EC-Param.ini
english.txt
fake.txt
irunin.dat
irunin.ini
irunin.lng
libeay32.dll
original.txt
ReadMe-en.txt
script-en.pdf
secude.dll
TEST-Param.ini
ticket

================================================================
Z:\CRACKING_KIT_2012_V2\CRYPTANALYSIS\GENERAL\CrypTool\examples\
================================================================
CrypTool-de.txt
CrypTool-en.txt
CrypTool.bmp
Playfair-enc-de.txt
probetext-de.txt
psion-enc.hex
Startbeispiel-de.txt
Startingexample-en.txt
vernam.txt

=================================================================
Z:\CRACKING_KIT_2012_V2\CRYPTANALYSIS\GENERAL\CrypTool\pse\pseca\
=================================================================
calog
CA_exts
cert.dir
cert.pag
crls.dir
crls.pag
pseca
user.dir
user.pag

=================================================================
Z:\CRACKING_KIT_2012_V2\CRYPTANALYSIS\GENERAL\CrypTool\reference\
=================================================================
genesis-de.txt
genesis-en.txt
genesis-es.txt
genesis-fr.txt
genesis-la.txt

====================================================================
Z:\CRACKING_KIT_2012_V2\CRYPTANALYSIS\GENERAL\CryptoSearcher.x3chun\
====================================================================
cryptosearcher.exe
ReadMe.txt

============================================================================
Z:\CRACKING_KIT_2012_V2\CRYPTANALYSIS\GENERAL\CSA CryptoString Analyzer 1.0\
============================================================================
config.ini
CSA.exe
grid.cfg
presets.dat

===========================================================
Z:\CRACKING_KIT_2012_V2\CRYPTANALYSIS\GENERAL\ECCTool 1.02\
===========================================================
ecctool.exe
ecctool_readme.txt

======================================================================
Z:\CRACKING_KIT_2012_V2\CRYPTANALYSIS\GENERAL\ECCTool 1.02\curve\nist\
======================================================================
NISTReCur.zip
NIST_B163.txt
NIST_B233.txt
NIST_B283.txt
NIST_B409.txt
NIST_B571.txt
nist_curve_bits.gif
NIST_K163.txt
NIST_K233.txt
NIST_K283.txt
NIST_K409.txt
NIST_K571.txt
NIST_P192.txt
NIST_P224.txt
NIST_P256.txt
NIST_P384.txt
NIST_P521.txt

=======================================================================
Z:\CRACKING_KIT_2012_V2\CRYPTANALYSIS\GENERAL\ElgamalGenerator12.jopas\
=======================================================================
elgen.exe
HTBTeam.nfo
jopas.nfo
rag.nfo
test.txt

====================================================================================
Z:\CRACKING_KIT_2012_V2\CRYPTANALYSIS\GENERAL\Elliptic Curve Builder.v.1.0.0.martin\
====================================================================================
ecb.exe
ecb.html
file_id.diz

==============================================================
Z:\CRACKING_KIT_2012_V2\CRYPTANALYSIS\GENERAL\EncryptionXpert\
==============================================================
EncryptionXpert12.exe
keygen.exe

==============================================================
Z:\CRACKING_KIT_2012_V2\CRYPTANALYSIS\GENERAL\factorizer.8.31\
==============================================================
akdll.dll
auxlib5.dll
fact.url
fact831.exe
factorsw.dll
fitdll.dll
hermetic_systems.url
installation_notes.txt
keygen.exe
license_terms.txt
other_software.url
unins000.dat
unins000.exe

===========================================================
Z:\CRACKING_KIT_2012_V2\CRYPTANALYSIS\GENERAL\passwordspro\
===========================================================
Charset.txt
Combinations.txt
crack.exe
Descript.ion
PasswordsPro.chm
PasswordsPro.exe
PasswordsPro.ini
Rules.txt
Russian.kbt
Untitled.Hashes

========================================================================
Z:\CRACKING_KIT_2012_V2\CRYPTANALYSIS\GENERAL\passwordspro\Dictionaries\
========================================================================
All_1-2.dic
Domains.dic
E-mails.dic
InsidePro.dic
Latins_1-3.dic
Numbers_1-4.dic
Numbers_3-4.dic
Years.dic

===================================================================
Z:\CRACKING_KIT_2012_V2\CRYPTANALYSIS\GENERAL\passwordspro\Modules\
===================================================================
DES(Unix).dll
DES(Unix).txt
Domain Cached Credentials.dll
Domain Cached Credentials.txt
Haval-128.dll
Haval-128.txt
Haval-160.dll
Haval-160.txt
Haval-192.dll
Haval-192.txt
Haval-224.dll
Haval-224.txt
Haval-256.dll
Haval-256.txt
Lineage C4.dll
Lineage C4.txt
MD4(Base64).dll
MD4(Base64).txt
MD4(HMAC).dll
MD4(HMAC).txt
MD4.dll
MD4.txt
md5($hex_salt.$pass.$hex_salt).dll
md5($hex_salt.$pass.$hex_salt).txt
md5($pass.$salt).dll
md5($pass.$salt).txt
md5($salt.$pass).dll
md5($salt.$pass).txt
md5($salt.$pass.$salt).dll
md5($salt.$pass.$salt).txt
md5($salt.md5($pass)).dll
md5($salt.md5($pass)).txt
md5($salt.md5($pass).$salt).dll
md5($salt.md5($pass).$salt).txt
md5($salt.md5($pass.$salt)).dll
md5($salt.md5($pass.$salt)).txt
md5($salt.md5($salt.$pass)).dll
md5($salt.md5($salt.$pass)).txt
md5($username.md5($pass).$salt).dll
md5($username.md5($pass).$salt).txt
MD5(APR).dll
MD5(APR).txt
MD5(Base64).dll
MD5(Base64).txt
MD5(HMAC).dll
MD5(HMAC).txt
md5(md5($pass)).dll
md5(md5($pass)).txt
md5(md5($pass).$salt).dll
md5(md5($pass).$salt).txt
md5(md5($pass).md5($salt)).dll
md5(md5($pass).md5($salt)).txt
md5(md5($salt).$pass).dll
md5(md5($salt).$pass).txt
md5(md5($salt).md5($pass)).dll
md5(md5($salt).md5($pass)).txt
md5(md5($username.$pass).$salt).dll
md5(md5($username.$pass).$salt).txt
md5(md5(md5($pass))).dll
md5(md5(md5($pass))).txt
MD5(phpBB3).dll
MD5(phpBB3).txt
md5(sha1(md5(sha1($pass)))).dll
md5(sha1(md5(sha1($pass)))).txt
MD5(Unix).dll
MD5(Unix).txt
MD5(Wordpress).dll
MD5(Wordpress).txt
MD5.dll
MD5.txt
MD5_HMAC($salt,MD5_HMAC($salt,$pass)).dll
MD5_HMAC($salt,MD5_HMAC($salt,$pass)).txt
MySQL.dll
MySQL.txt
MySQL5.dll
MySQL5.txt
RAdmin.dll
RAdmin.txt
SHA-1(Base64).dll
SHA-1(Base64).txt
SHA-1(HMAC).dll
SHA-1(HMAC).txt
SHA-1.dll
SHA-1.txt
SHA-256(PasswordSafe).dll
SHA-256(PasswordSafe).txt
SHA-256.dll
SHA-256.txt
SHA-384.dll
SHA-384.txt
SHA-512.dll
SHA-512.txt
sha1($salt.$pass).dll
sha1($salt.$pass).txt
sha1($salt.sha1($salt.sha1($pass))).dll
sha1($salt.sha1($salt.sha1($pass))).txt
sha1($username.$pass).dll
sha1($username.$pass).txt
sha1($username.$pass.$salt).dll
sha1($username.$pass.$salt).txt
Tiger-128.dll
Tiger-128.txt
Tiger-160.dll
Tiger-160.txt
Tiger-192.dll
Tiger-192.txt
Whirlpool.dll
Whirlpool.txt

=======================================================================
Z:\CRACKING_KIT_2012_V2\CRYPTANALYSIS\GENERAL\passwordspro\Modules\API\
=======================================================================
RAdmin_Sources.zip
ReadMe.chm

=================================================================================
Z:\CRACKING_KIT_2012_V2\CRYPTANALYSIS\GENERAL\passwordspro\Modules\Bonus\Eggdrop\
=================================================================================
Blowfish (Eggdrop).txt
eggdrop.dll
readme.txt

==================================================================================
Z:\CRACKING_KIT_2012_V2\CRYPTANALYSIS\GENERAL\passwordspro\Modules\Bonus\Kerberos\
==================================================================================
kerb1_sniff.jpg
KerberosV5TSM(2).dll
KerberosV5TSM(2).txt
KerberosV5TSM.dll
KerberosV5TSM.txt
kv5.cpp
readme.txt

=============================================================================
Z:\CRACKING_KIT_2012_V2\CRYPTANALYSIS\GENERAL\passwordspro\Modules\Bonus\MD2\
=============================================================================
md2.dll
MD2.txt
readme.txt

=======================================================================================
Z:\CRACKING_KIT_2012_V2\CRYPTANALYSIS\GENERAL\passwordspro\Modules\Bonus\MD5_Cisco_PIX\
=======================================================================================
MD5 (Cisco PIX).txt
pix_x86.dll
readme.txt

====================================================================================
Z:\CRACKING_KIT_2012_V2\CRYPTANALYSIS\GENERAL\passwordspro\Modules\Bonus\MSCHAPv1v2\
====================================================================================
mschap.dll
mschapv1.txt
mschapv2.txt

===============================================================================
Z:\CRACKING_KIT_2012_V2\CRYPTANALYSIS\GENERAL\passwordspro\Modules\Bonus\MSSQL\
===============================================================================
msqlx86.dll
MSSQL5.txt
ppopt.jpg
readme.html

================================================================================
Z:\CRACKING_KIT_2012_V2\CRYPTANALYSIS\GENERAL\passwordspro\Modules\Bonus\NTLMv1\
================================================================================
msvcr80.rar
NTLMv1.dll
NTLMv1.txt

================================================================================
Z:\CRACKING_KIT_2012_V2\CRYPTANALYSIS\GENERAL\passwordspro\Modules\Bonus\Oracle\
================================================================================
DES (ORACLE).txt
oracle_desx86.dll
oracle_sha1.dll
readme.txt
SHA-1 (ORACLE).txt

================================================================================
Z:\CRACKING_KIT_2012_V2\CRYPTANALYSIS\GENERAL\passwordspro\Modules\Bonus\RipeMD\
================================================================================
RIPEMD-128.txt
RIPEMD-160.txt
RIPEMD-256.txt
rmd128.dll
rmd160.dll
rmd256.dll

=================================================================================
Z:\CRACKING_KIT_2012_V2\CRYPTANALYSIS\GENERAL\passwordspro\Modules\Bonus\SHA-512\
=================================================================================
readme.txt
SHA-512.txt
sha512_sse2.dll

=======================================================================
Z:\CRACKING_KIT_2012_V2\CRYPTANALYSIS\GENERAL\passwordspro\Plugins\API\
=======================================================================
ReadMe.chm
Test.zip

========================================================================================
Z:\CRACKING_KIT_2012_V2\CRYPTANALYSIS\GENERAL\passwordspro\Plugins\Dictionary Generator\
========================================================================================
DGenerator.ppl
English.lng
English.txt
Russian.lng
Russian.txt

=============================================================================================
Z:\CRACKING_KIT_2012_V2\CRYPTANALYSIS\GENERAL\passwordspro\Plugins\Hash Bruteforcing History\
=============================================================================================
English.lng
English.txt
HBHistory.ppl
Russian.lng
Russian.txt

==================================================================================
Z:\CRACKING_KIT_2012_V2\CRYPTANALYSIS\GENERAL\passwordspro\Plugins\Hash Generator\
==================================================================================
English.lng
English.txt
HGenerator.ppl
Russian.lng
Russian.txt

==============================================================================
Z:\CRACKING_KIT_2012_V2\CRYPTANALYSIS\GENERAL\passwordspro\Plugins\Hash Queue\
==============================================================================
English.lng
English.txt
HQueue.ini
HQueue.ppl
Russian.lng
Russian.txt

============================================================================================
Z:\CRACKING_KIT_2012_V2\CRYPTANALYSIS\GENERAL\passwordspro\Plugins\Hidden Password Recovery\
============================================================================================
English.lng
English.txt
HPRecovery.ppl
Russian.lng
Russian.txt

======================================================================================
Z:\CRACKING_KIT_2012_V2\CRYPTANALYSIS\GENERAL\passwordspro\Plugins\Password Generator\
======================================================================================
English.lng
English.txt
PGenerator.ppl
Russian.lng
Russian.txt

===================================================================================
Z:\CRACKING_KIT_2012_V2\CRYPTANALYSIS\GENERAL\passwordspro\Plugins\Password Keeper\
===================================================================================
English.lng
English.txt
PKeeper.ppl
Russian.lng
Russian.txt

===================================================================================
Z:\CRACKING_KIT_2012_V2\CRYPTANALYSIS\GENERAL\passwordspro\Plugins\Password Sender\
===================================================================================
English.lng
English.txt
PSender.ppl
Russian.lng
Russian.txt

======================================================================================
Z:\CRACKING_KIT_2012_V2\CRYPTANALYSIS\GENERAL\passwordspro\Plugins\System Information\
======================================================================================
English.lng
English.txt
Russian.lng
Russian.txt
SInformation.ppl

==================================================================================
Z:\CRACKING_KIT_2012_V2\CRYPTANALYSIS\GENERAL\passwordspro\Plugins\Text Converter\
==================================================================================
English.lng
English.txt
Russian.lng
Russian.txt
TConverter.ppl

====================================================
Z:\CRACKING_KIT_2012_V2\CRYPTANALYSIS\MD5\ANALYSERS\
====================================================
SaltGrinder.exe

======================================================================
Z:\CRACKING_KIT_2012_V2\CRYPTANALYSIS\MD5\ANALYSERS\Hash Analyzer 1.0\
======================================================================
H-info.txt
HA-log.txt
HA.exe
hashes1.txt

===================================================================
Z:\CRACKING_KIT_2012_V2\CRYPTANALYSIS\MD5\ANALYSERS\HashLibrary1.0\
===================================================================
hashlibrary.h
hashlibrary.inc
hashlibrary.lib
HashThingy.exe
SND.nfo

===========================================================================================
Z:\CRACKING_KIT_2012_V2\CRYPTANALYSIS\MD5\ANALYSERS\HashLibrary1.0\API-Intellisense\RadASM\
===========================================================================================
masmApiCall.api
masmApiConst.api

===========================================================================================
Z:\CRACKING_KIT_2012_V2\CRYPTANALYSIS\MD5\ANALYSERS\HashLibrary1.0\API-Intellisense\WinASM\
===========================================================================================
MasmApiCall.vaa
MasmApiConst.vaa

================================================================================
Z:\CRACKING_KIT_2012_V2\CRYPTANALYSIS\MD5\ANALYSERS\HashLibrary1.0\Examples\C++\
================================================================================
HashThingy.sln

===========================================================================================
Z:\CRACKING_KIT_2012_V2\CRYPTANALYSIS\MD5\ANALYSERS\HashLibrary1.0\Examples\C++\HashThingy\
===========================================================================================
hashlibrary.h
hashlibrary.lib
HashThingy.rc
HashThingy.vcproj
main.cpp
resource.h

=================================================================================
Z:\CRACKING_KIT_2012_V2\CRYPTANALYSIS\MD5\ANALYSERS\HashLibrary1.0\Examples\MASM\
=================================================================================
hashlibrary.inc
hashlibrary.lib
HashThingy.Asm
HashThingy.dlg
HashThingy.inc
HashThingy.rap
HashThingy.Rc
icon.ico

=====================================================================================
Z:\CRACKING_KIT_2012_V2\CRYPTANALYSIS\MD5\ANALYSERS\HashLibrary1.0\Examples\MASM\Res\
=====================================================================================
HashThingyDlg.Rc
HashThingyRes.rc

=======================================================================
Z:\CRACKING_KIT_2012_V2\CRYPTANALYSIS\MD5\ANALYSERS\MD5Inside v1.1.0.2\
=======================================================================
English.lng
License_Eng.txt
License_Rus.txt
MD5Inside.exe
MD5Inside_Eng.htm
MD5Inside_Rus.htm
MD5Inside_Test.txt
Russian.lng

===================================================
Z:\CRACKING_KIT_2012_V2\CRYPTANALYSIS\MD5\CRACKERS\
===================================================
MD5 Toolbox 1.0.exe
MD5Cracker.exe
MD5project.exe
ultra.exe

=================================================================
Z:\CRACKING_KIT_2012_V2\CRYPTANALYSIS\MD5\CRACKERS\Brutehash\1.0\
=================================================================
BruteHash.exe

=================================================================
Z:\CRACKING_KIT_2012_V2\CRYPTANALYSIS\MD5\CRACKERS\Brutehash\1.4\
=================================================================
BruteHash.exe
EAGLE.NFO
test.dic

=====================================================================
Z:\CRACKING_KIT_2012_V2\CRYPTANALYSIS\MD5\CRACKERS\Brutehash\1.4\src\
=====================================================================
BruteHash.dpr
BruteHash.res
BruteHash_unit.dfm
BruteHash_unit.pas
readme.txt

===============================================================================
Z:\CRACKING_KIT_2012_V2\CRYPTANALYSIS\MD5\CRACKERS\Brutehash\1.4\src\dcpcrypt2\
===============================================================================
DCPbase64.pas
DCPblockciphers.pas
DCPciphers.dcr
DCPconst.pas
DCPcppbuilder5.bpk
DCPcppbuilder5.cpp
DCPcppbuilder5.res
DCPcrypt2.pas
DCPdelphi4.cfg
DCPdelphi4.dof
DCPdelphi4.dpk
DCPdelphi4.res
DCPdelphi5.cfg
DCPdelphi5.dof
DCPdelphi5.dpk
DCPdelphi5.res
DCPdelphi6.cfg
DCPdelphi6.dof
DCPdelphi6.dpk
DCPdelphi6.res
DCPhashes.dcr
DCPkylix.conf
DCPkylix.dpk
DCPkylix.kof
DCPkylix.res
DCPreg.pas
Readme.txt

=======================================================================================
Z:\CRACKING_KIT_2012_V2\CRYPTANALYSIS\MD5\CRACKERS\Brutehash\1.4\src\dcpcrypt2\Ciphers\
=======================================================================================
DCPblowfish.inc
DCPblowfish.pas
DCPcast128.inc
DCPcast128.pas
DCPcast256.inc
DCPcast256.pas
DCPdes.inc
DCPdes.pas
DCPgost.inc
DCPgost.pas
DCPice.pas
DCPidea.pas
DCPmars.inc
DCPmars.pas
DCPmisty1.inc
DCPmisty1.pas
DCPrc2.inc
DCPrc2.pas
DCPrc4.pas
DCPrc5.pas
DCPrc6.pas
DCPrijndael.inc
DCPrijndael.pas
DCPserpent.pas
DCPtea.pas
DCPtwofish.inc
DCPtwofish.pas

====================================================================================
Z:\CRACKING_KIT_2012_V2\CRYPTANALYSIS\MD5\CRACKERS\Brutehash\1.4\src\dcpcrypt2\Docs\
====================================================================================
BlockCiphers.html
Ciphers.html
Hashes.html
Index.html
MIT_license.txt
osi-certified-120x100.png

======================================================================================
Z:\CRACKING_KIT_2012_V2\CRYPTANALYSIS\MD5\CRACKERS\Brutehash\1.4\src\dcpcrypt2\Hashes\
======================================================================================
DCPhaval.pas
DCPhaval3.inc
DCPhaval4.inc
DCPhaval5.inc
DCPmd4.pas
DCPmd5.pas
DCPripemd128.pas
DCPripemd160.pas
DCPsha1.pas
DCPsha256.pas
DCPsha512.pas
DCPtiger.inc
DCPtiger.pas

======================================================================
Z:\CRACKING_KIT_2012_V2\CRYPTANALYSIS\MD5\CRACKERS\MD5 CrackFAST 2.10\
======================================================================
file_id.diz
keygen.exe
MD5CF_Setup.exe
NFOReader.exe
REVENGE.nfo

================================================================
Z:\CRACKING_KIT_2012_V2\CRYPTANALYSIS\MD5\CRACKERS\md5brute\1.0\
================================================================
MD5.dll
md5brute.exe

================================================================
Z:\CRACKING_KIT_2012_V2\CRYPTANALYSIS\MD5\CRACKERS\md5brute\1.4\
================================================================
MD5.dll
md5brute.exe
read-me.txt

============================================================
Z:\CRACKING_KIT_2012_V2\CRYPTANALYSIS\MD5\CRACKERS\md5crack\
============================================================
src.rar
ultra.exe
xt.nfo

===========================================================
Z:\CRACKING_KIT_2012_V2\CRYPTANALYSIS\MD5\CRACKERS\mdcrk30\
===========================================================
MD5Crack.chm
MD5Crack3.exe

================================================================
Z:\CRACKING_KIT_2012_V2\CRYPTANALYSIS\MD5\CRACKERS\mdcrk30\chaj\
================================================================
birthday.dll
____ 1.0.dll

====================================================================
Z:\CRACKING_KIT_2012_V2\CRYPTANALYSIS\MD5\CRACKERS\rainbowcrack-1.2\
====================================================================
charset.txt
disclaimer.txt
libeay32.dll
random_lm_alpha#1-7.hash
random_lm_alpha#1-7.plain
random_md5_loweralpha#1-7.hash
random_md5_loweralpha#1-7.plain
random_sha1_loweralpha#1-7.hash
random_sha1_loweralpha#1-7.plain
rcrack.exe
readme.txt
rtdump.exe
rtgen.exe
rtsort.exe

========================================================================
Z:\CRACKING_KIT_2012_V2\CRYPTANALYSIS\MD5\CRACKERS\rainbowcrack-1.2\doc\
========================================================================
configurations.htm
customcharset.htm
rcrackdemo.htm
rcracktutorial.htm

=========================================================================
Z:\CRACKING_KIT_2012_V2\CRYPTANALYSIS\MD5\CRACKERS\SND Reverser Tool\1.3\
=========================================================================
ReadMe.txt
Settings.ini
SND_RT.exe

=========================================================================
Z:\CRACKING_KIT_2012_V2\CRYPTANALYSIS\MD5\CRACKERS\SND Reverser Tool\1.4\
=========================================================================
ReadMe.txt
Settings.ini
SND_RT 1.4b2.exe

==================================================
Z:\CRACKING_KIT_2012_V2\CRYPTANALYSIS\MD5\HASHGEN\
==================================================
hash03.exe
MD2-5.exe
MD5 GUI.exe
md5-checker.exe
MD5Hash.exe
md5summer.exe
PuNkToOl.exe
ZombieHasher.exe

============================================================
Z:\CRACKING_KIT_2012_V2\CRYPTANALYSIS\MD5\HASHGEN\md5hasher\
============================================================
Interop.IWshRuntimeLibrary.dll
md5hasher.exe

==========================================
Z:\CRACKING_KIT_2012_V2\CRYPTANALYSIS\RSA\
==========================================
McGraw-Hill - RSA Security's Official Guide to Cryptography.pdf
RSATool2v17.exe

==================================================
Z:\CRACKING_KIT_2012_V2\CRYPTANALYSIS\RSA\rat_0.1\
==================================================
RAT.exe
readme.nfo
Source.zip

==================================================
Z:\CRACKING_KIT_2012_V2\CRYPTANALYSIS\RSA\rat_0.2\
==================================================
RAT-20061014.exe

========================================================
Z:\CRACKING_KIT_2012_V2\CRYPTANALYSIS\RSA\RSA-Tool2-1.7\
========================================================
History.txt
RSATool2v17.exe

======================================================
Z:\CRACKING_KIT_2012_V2\CRYPTANALYSIS\RSA\RsaKit_V1.0\
======================================================
RsaKit.exe

=============================================================
Z:\CRACKING_KIT_2012_V2\CRYPTANALYSIS\RSA\RsaKit_V1.0\RsaKit\
=============================================================
BigInt.cpp
BigInt.h
DemoDlg.cpp
DemoDlg.h
HelpDlg.cpp
HelpDlg.h
MainFrm.cpp
MainFrm.h
ReadMe.txt
Resource.h
resource.hm
RsaKit.clw
RsaKit.cpp
RsaKit.dsp
RsaKit.dsw
RsaKit.h
RsaKit.plg
RsaKit.rc
StdAfx.cpp
StdAfx.h
ToolDlg.cpp
ToolDlg.h

=================================================================
Z:\CRACKING_KIT_2012_V2\CRYPTANALYSIS\RSA\RsaKit_V1.0\RsaKit\res\
=================================================================
A.bmp
add.bmp
B.bmp
C.bmp
D.bmp
dec.bmp
div.bmp
E.bmp
euc.bmp
hex.bmp
mod.bmp
mul.bmp
N.bmp
RsaKit.ico
RsaKit.rc2
sub.bmp
toolbar.bmp

=============================================================
Z:\CRACKING_KIT_2012_V2\CRYPTANALYSIS\RSA\RSATool2v110\1.1.0\
=============================================================
base64.c
base64.dat
file_id.diz
History.txt
RSATool2v110.exe

===========================================================
Z:\CRACKING_KIT_2012_V2\CRYPTANALYSIS\RSA\RSATool2v110\2.0\
===========================================================
History.txt
RSATool2v17.exe

========================================================
Z:\CRACKING_KIT_2012_V2\CRYPTANALYSIS\XOR\OTPHelper-1.0\
========================================================
Informations.txt
OTPGuide.cnt
OTPGuide.GID
OTPGUIDE.HLP
OTPHelper.exe

===================================================================
Z:\CRACKING_KIT_2012_V2\CRYPTANALYSIS\XOR\OTPHelper-1.0\Sample DLL\
===================================================================
dots.cfg
dots.dll
dots.dof
dots.dpr
dots.res
dots.~dpr

==============================================================
Z:\CRACKING_KIT_2012_V2\CRYPTANALYSIS\XOR\OTPHelper-1.0\Stuff\
==============================================================
italian_dictionary.odf
Italian_filter.off

================================================
Z:\CRACKING_KIT_2012_V2\CRYPTANALYSIS\XOR\xorit\
================================================
DefSet.txt
ReadMe.htm
ReadMe.txt
Setup.exe
XorIt.exe
XORITXOR.INA

==============================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Advancedolly plugin 1.26b12\
==============================================================
advancedolly.dll
ollyadvanced (v1.25, outdated).chm

==============================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Auto Debug Professional 4.3\
==============================================================
Auto Debug Professional V4.3.exe
keygen.exe

=========================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\COOLDB\
=========================================
1.box000
1.txt
10.box000
100.box000
2.box000
3.box000
4.box000
5.box000
6.box000
7.box000
8.box000
9.box000
cooldb32.exe
cursor.txt
DeviceContext.txt
FuncParam.txt
GameSetup.dat
gdi.txt
oleinfo.txt
Registry.txt
samescore
skin.ini
winsock.txt

===============================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\COOLDB\MacPC\
===============================================
bak.bmp
baowei.skin
button.bmp
checkbox.bmp
close.bmp
deeper.bmp
dialog.bmp
icon.bmp
macback.bmp
macbot.bmp
macl.bmp
MacPC.uis
macr.bmp
mactop.bmp
max.bmp
mdi.bmp
menu.bmp
min.bmp
myname.bmp
radiobutton.bmp
roll.bmp

==============================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\COOLDB\skin\
==============================================
box001.bmp
config.ini
same001.bmp

=================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Debugging Tools x86 6.11.1.404\
=================================================================
Debugging Tools x86 6.11.1.404.msi

==========================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Debuggy By Vanja Fuckar\
==========================================================
Debuggy.exe
irunin.bmp
irunin.dat
irunin.ini
irunin.lng

========================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\GOBUG\
========================================
forhelp.txt
GoBug.chm
GoBug.Exe
GoBug.ini
GoBugSpy.dll
Testbug.zip

=============================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\GoBug 2.03\
=============================================
forhelp.txt
GoBug.chm
GoBug.Exe
GoBug.ini
GoBugSpy.dll

=======================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Hash Sniffer 2.0 Ollydbg 1.10 Plugin\
=======================================================================
Readme.txt
snd.nfo

==========================================================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Hash Sniffer 2.0 Ollydbg 1.10 Plugin\masm32\AAA_Current_Projects1\HashSnifferOllyPlugin\
==========================================================================================================================
HashSniffer.dll

=========================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Immunity Debugger 1.73\
=========================================================
Changelog.txt
debugger.pyd
ImmunityDebugger.exe
ImmunityDebugger.ini
LICENSE.txt
loaddll.exe
msvcr71.dll
python.exe
python25.dll
pythonw.exe
w9xpopen.exe

==============================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Immunity Debugger 1.73\Data\
==============================================================
libc.dat
libcd.dat
UserDB.TXT

==============================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Immunity Debugger 1.73\DLLs\
==============================================================
bz2.pyd
py.ico
pyc.ico
pyexpat.pyd
select.pyd
sqlite3.dll
tcl84.dll
tclpip84.dll
tix84.dll
tk84.dll
unicodedata.pyd
winsound.pyd
_bsddb.pyd
_ctypes.pyd
_ctypes_test.pyd
_elementtree.pyd
_hashlib.pyd
_msi.pyd
_socket.pyd
_sqlite3.pyd
_ssl.pyd
_testcapi.pyd
_tkinter.pyd

=============================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Immunity Debugger 1.73\Doc\
=============================================================
Python25.chm

=======================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Immunity Debugger 1.73\Documentation\
=======================================================================
Cmdbox.hlp
Credits.txt
DEBUGGER.HLP
IMMLIB.HLP
ImmunityDebugger.odt
pelib_COPYING

===========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Immunity Debugger 1.73\Documentation\ref\
===========================================================================
class-tree.html
crarr.png
epydoc.css
epydoc.js
frames.html
help.html
identifier-index.html
index.html
Libs.debugtypes-module.html
Libs.debugtypes-pysrc.html
Libs.debugtypes.Handle-class.html
Libs.debugtypes.MemoryPage-class.html
Libs.debugtypes.Module-class.html
Libs.debugtypes.PEB-class.html
Libs.debugtypes.Stack-class.html
Libs.debugtypes.Symbol-class.html
Libs.debugtypes.Table-class.html
Libs.debugtypes.Thread-class.html
Libs.graphclass-module.html
Libs.graphclass-pysrc.html
Libs.graphclass.Draw-class.html
Libs.graphclass.Graph-class.html
Libs.graphclass.Line-class.html
Libs.graphclass.vcgNode-class.html
Libs.graphclass.Vertex-class.html
Libs.immlib-module.html
Libs.immlib-pysrc.html
Libs.immlib.Debugger-class.html
Libs.immlib.DictTypes-class.html
Libs.immutils-module.html
Libs.immutils-pysrc.html
Libs.immutils.antifloatdict-class.html
Libs.immvcglib-module.html
Libs.immvcglib-pysrc.html
Libs.immvcglib.graphTree-class.html
Libs.immvcglib.ParseVCGList-class.html
Libs.internals-module.html
Libs.internals-pysrc.html
Libs.libanalize-module.html
Libs.libanalize-pysrc.html
Libs.libanalize.BasicBlock-class.html
Libs.libanalize.Decode-class.html
Libs.libanalize.Function-class.html
Libs.libanalize.JMCBasicBlock-class.html
Libs.libanalize.JMPBasicBlock-class.html
Libs.libanalize.opCode-class.html
Libs.libanalize.RETBasicBlock-class.html
Libs.libanalize.TraceArgs-class.html
Libs.libanalize.XREFBasicBlock-class.html
Libs.libcontrolflow-module.html
Libs.libcontrolflow-pysrc.html
Libs.libcontrolflow.ControlFlowAnalysis-class.html
Libs.libcontrolflow.DominatorTree-class.html
Libs.libdatatype-module.html
Libs.libdatatype-pysrc.html
Libs.libdatatype.Data-class.html
Libs.libdatatype.DataTypes-class.html
Libs.libdatatype.DoubleLinkedList-class.html
Libs.libdatatype.Pointer-class.html
Libs.libdatatype.String-class.html
Libs.libdatatype.Unicode-class.html
Libs.libevent-module.html
Libs.libevent-pysrc.html
Libs.libevent.CreateProcessEvent-class.html
Libs.libevent.CreateThreadEvent-class.html
Libs.libevent.Event-class.html
Libs.libevent.ExceptionEvent-class.html
Libs.libevent.ExceptionRecord-class.html
Libs.libevent.ExitProcessEvent-class.html
Libs.libevent.ExitThreadEvent-class.html
Libs.libevent.LoadDLLEvent-class.html
Libs.libevent.OutputDebugEvent-class.html
Libs.libevent.RIPEvent-class.html
Libs.libevent.UnloadDLLEvent-class.html
Libs.libheap-module.html
Libs.libheap-pysrc.html
Libs.libheap.Blocks-class.html
Libs.libheap.Bucket-class.html
Libs.libheap.LFHeap-class.html
Libs.libheap.LocalData-class.html
Libs.libheap.LocalSegmentInfo-class.html
Libs.libheap.PHeap-class.html
Libs.libheap.PHeapLookaside-class.html
Libs.libheap.PLook-class.html
Libs.libheap.SearchHeap-class.html
Libs.libheap.Segment-class.html
Libs.libheap.SubSegment-class.html
Libs.libheap.UserData-class.html
Libs.libheap.UserMemoryCache-class.html
Libs.libheap.VistaPHeap-class.html
Libs.libheap.win32heapchunk-class.html
Libs.libheap.win32vistaheapchunk-class.html
Libs.libhook-module.html
Libs.libhook-pysrc.html
Libs.libhook.AccessViolationHook-class.html
Libs.libhook.AllExceptHook-class.html
Libs.libhook.BpHook-class.html
Libs.libhook.CreateProcessHook-class.html
Libs.libhook.CreateThreadHook-class.html
Libs.libhook.ExitProcessHook-class.html
Libs.libhook.ExitThreadHook-class.html
Libs.libhook.FastLogHook-class.html
Libs.libhook.Hook-class.html
Libs.libhook.LoadDLLHook-class.html
Libs.libhook.LogBpHook-class.html
Libs.libhook.PostAnalysisHook-class.html
Libs.libhook.PreBpHook-class.html
Libs.libhook.RunUntilAV-class.html
Libs.libhook.STDCALLFastLogHook-class.html
Libs.libhook.UnloadDLLHook-class.html
Libs.librecognition-module.html
Libs.librecognition-pysrc.html
Libs.librecognition.FunctionRecognition-class.html
Libs.librecognition.MultiCSVIterator-class.html
Libs.libregisters-module.html
Libs.libregisters-pysrc.html
Libs.libregisters.GFlags-class.html
Libs.pelib-module.html
Libs.pelib-pysrc.html
Libs.pelib.Directory-class.html
Libs.pelib.ImageExportDirectory-class.html
Libs.pelib.ImageImportByName-class.html
Libs.pelib.IMGhdr-class.html
Libs.pelib.IMGOPThdr-class.html
Libs.pelib.ImportDescriptor-class.html
Libs.pelib.MZ-class.html
Libs.pelib.PE-class.html
Libs.pelib.PEError-class.html
Libs.pelib.PElib-class.html
Libs.pelib.Section-class.html
module-tree.html
toc-everything.html
toc-Libs.debugtypes-module.html
toc-Libs.graphclass-module.html
toc-Libs.immlib-module.html
toc-Libs.immutils-module.html
toc-Libs.immvcglib-module.html
toc-Libs.internals-module.html
toc-Libs.libanalize-module.html
toc-Libs.libcontrolflow-module.html
toc-Libs.libdatatype-module.html
toc-Libs.libevent-module.html
toc-Libs.libheap-module.html
toc-Libs.libhook-module.html
toc-Libs.librecognition-module.html
toc-Libs.libregisters-module.html
toc-Libs.pelib-module.html
toc.html

=================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Immunity Debugger 1.73\include\
=================================================================
abstract.h
asdl.h
ast.h
bitset.h
boolobject.h
bufferobject.h
cellobject.h
ceval.h
classobject.h
cobject.h
code.h
codecs.h
compile.h
complexobject.h
cStringIO.h
datetime.h
descrobject.h
dictobject.h
enumobject.h
errcode.h
eval.h
fileobject.h
floatobject.h
frameobject.h
funcobject.h
genobject.h
graminit.h
grammar.h
import.h
intobject.h
intrcheck.h
iterobject.h
listobject.h
longintrepr.h
longobject.h
marshal.h
metagrammar.h
methodobject.h
modsupport.h
moduleobject.h
node.h
object.h
objimpl.h
opcode.h
osdefs.h
parsetok.h
patchlevel.h
pgen.h
pgenheaders.h
pyarena.h
pyconfig.h
pydebug.h
pyerrors.h
pyexpat.h
pyfpe.h
pygetopt.h
pymactoolbox.h
pymem.h
pyport.h
pystate.h
pystrtod.h
Python-ast.h
Python.h
pythonrun.h
pythread.h
py_curses.h
rangeobject.h
setobject.h
sliceobject.h
stringobject.h
structmember.h
structseq.h
symtable.h
sysmodule.h
timefuncs.h
token.h
traceback.h
tupleobject.h
ucnhash.h
unicodeobject.h
weakrefobject.h

=============================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Immunity Debugger 1.73\Lib\
=============================================================
aifc.py
anydbm.py
asynchat.py
asyncore.py
atexit.py
audiodev.py
base64.py
BaseHTTPServer.py
Bastion.py
bdb.py
binhex.py
bisect.py
calendar.py
cgi.py
CGIHTTPServer.py
cgitb.py
chunk.py
cmd.py
code.py
codecs.py
codecs.pyc
codeop.py
colorsys.py
commands.py
compileall.py
ConfigParser.py
contextlib.py
Cookie.py
cookielib.py
copy.py
copy_reg.py
copy_reg.pyc
cProfile.py
csv.py
dbhash.py
decimal.py
difflib.py
dircache.py
dis.py
doctest.py
DocXMLRPCServer.py
dumbdbm.py
dummy_thread.py
dummy_threading.py
filecmp.py
fileinput.py
fnmatch.py
formatter.py
fpformat.py
ftplib.py
functools.py
getopt.py
getpass.py
gettext.py
glob.py
gopherlib.py
gzip.py
hashlib.py
heapq.py
hmac.py
htmlentitydefs.py
htmllib.py
HTMLParser.py
httplib.py
ihooks.py
imaplib.py
imghdr.py
imputil.py
inspect.py
keyword.py
linecache.py
linecache.pyc
locale.py
locale.pyc
macpath.py
macurl2path.py
mailbox.py
mailcap.py
markupbase.py
md5.py
mhlib.py
mimetools.py
mimetypes.py
MimeWriter.py
mimify.py
modulefinder.py
multifile.py
mutex.py
netrc.py
new.py
nntplib.py
ntpath.py
ntpath.pyc
nturl2path.py
opcode.py
optparse.py
os.py
os.pyc
os2emxpath.py
pdb.py
pickle.py
pickletools.py
pipes.py
pkgutil.py
platform.py
popen2.py
poplib.py
posixfile.py
posixpath.py
pprint.py
profile.py
pstats.py
pty.py
pyclbr.py
pydoc.py
py_compile.py
Queue.py
quopri.py
random.py
re.py
re.pyc
repr.py
rexec.py
rfc822.py
rlcompleter.py
robotparser.py
runpy.py
sched.py
sets.py
sgmllib.py
sha.py
shelve.py
shlex.py
shutil.py
SimpleHTTPServer.py
SimpleXMLRPCServer.py
site.py
site.pyc
smtpd.py
smtplib.py
sndhdr.py
socket.py
SocketServer.py
sre.py
sre_compile.py
sre_compile.pyc
sre_constants.py
sre_constants.pyc
sre_parse.py
sre_parse.pyc
stat.py
stat.pyc
statvfs.py
string.py
StringIO.py
stringold.py
stringprep.py
struct.py
subprocess.py
sunau.py
sunaudio.py
symbol.py
symtable.py
tabnanny.py
tarfile.py
telnetlib.py
tempfile.py
textwrap.py
this.py
threading.py
timeit.py
toaiff.py
token.py
tokenize.py
trace.py
traceback.py
tty.py
types.py
types.pyc
unittest.py
urllib.py
urllib2.py
urlparse.py
user.py
UserDict.py
UserDict.pyc
UserList.py
UserString.py
uu.py
uuid.py
warnings.py
warnings.pyc
wave.py
weakref.py
webbrowser.py
whichdb.py
xdrlib.py
xmllib.py
xmlrpclib.py
zipfile.py
_LWPCookieJar.py
_MozillaCookieJar.py
_strptime.py
_threading_local.py
__future__.py
__phello__.foo.py

===================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Immunity Debugger 1.73\Lib\bsddb\
===================================================================
db.py
dbobj.py
dbrecio.py
dbshelve.py
dbtables.py
dbutils.py
__init__.py

========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Immunity Debugger 1.73\Lib\bsddb\test\
========================================================================
test_1413192.py
test_all.py
test_associate.py
test_basics.py
test_compare.py
test_compat.py
test_cursor_pget_bug.py
test_dbobj.py
test_dbshelve.py
test_dbtables.py
test_env_close.py
test_get_none.py
test_join.py
test_lock.py
test_misc.py
test_pickle.py
test_queue.py
test_recno.py
test_sequence.py
test_thread.py
__init__.py

======================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Immunity Debugger 1.73\Lib\compiler\
======================================================================
ast.py
consts.py
future.py
misc.py
pyassem.py
pycodegen.py
symbols.py
syntax.py
transformer.py
visitor.py
__init__.py

====================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Immunity Debugger 1.73\Lib\ctypes\
====================================================================
util.py
wintypes.py
_endian.py
__init__.py

=============================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Immunity Debugger 1.73\Lib\ctypes\macholib\
=============================================================================
dyld.py
dylib.py
framework.py
__init__.py

=========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Immunity Debugger 1.73\Lib\ctypes\test\
=========================================================================
runtests.py
test_anon.py
test_arrays.py
test_array_in_pointer.py
test_as_parameter.py
test_bitfields.py
test_buffers.py
test_byteswap.py
test_callbacks.py
test_cast.py
test_cfuncs.py
test_checkretval.py
test_errcheck.py
test_find.py
test_funcptr.py
test_functions.py
test_incomplete.py
test_init.py
test_integers.py
test_internals.py
test_keeprefs.py
test_libc.py
test_loading.py
test_macholib.py
test_memfunctions.py
test_numbers.py
test_objects.py
test_parameters.py
test_pointers.py
test_prototypes.py
test_python_api.py
test_random_things.py
test_refcounts.py
test_repr.py
test_returnfuncptrs.py
test_simplesubclasses.py
test_sizes.py
test_slicing.py
test_stringptr.py
test_strings.py
test_structures.py
test_struct_fields.py
test_unaligned_structures.py
test_unicode.py
test_values.py
test_varsize_struct.py
test_win32.py
__init__.py

====================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Immunity Debugger 1.73\Lib\curses\
====================================================================
ascii.py
has_key.py
panel.py
textpad.py
wrapper.py
__init__.py

=======================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Immunity Debugger 1.73\Lib\distutils\
=======================================================================
archive_util.py
bcppcompiler.py
ccompiler.py
cmd.py
core.py
cygwinccompiler.py
debug.py
dep_util.py
dir_util.py
dist.py
emxccompiler.py
errors.py
extension.py
fancy_getopt.py
filelist.py
file_util.py
log.py
msvccompiler.py
mwerkscompiler.py
spawn.py
sysconfig.py
text_file.py
unixccompiler.py
util.py
version.py
versionpredicate.py
__init__.py

===============================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Immunity Debugger 1.73\Lib\distutils\command\
===============================================================================
bdist.py
bdist_dumb.py
bdist_msi.py
bdist_rpm.py
bdist_wininst.py
build.py
build_clib.py
build_ext.py
build_py.py
build_scripts.py
clean.py
config.py
install.py
install_data.py
install_egg_info.py
install_headers.py
install_lib.py
install_scripts.py
register.py
sdist.py
upload.py
wininst-6.exe
wininst-7.1.exe
__init__.py

=============================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Immunity Debugger 1.73\Lib\distutils\tests\
=============================================================================
support.py
test_build_py.py
test_build_scripts.py
test_dist.py
test_install.py
test_install_scripts.py
test_versionpredicate.py
__init__.py

===================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Immunity Debugger 1.73\Lib\email\
===================================================================
base64mime.py
charset.py
encoders.py
errors.py
feedparser.py
generator.py
header.py
iterators.py
message.py
parser.py
quoprimime.py
utils.py
_parseaddr.py
__init__.py

========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Immunity Debugger 1.73\Lib\email\mime\
========================================================================
application.py
audio.py
base.py
image.py
message.py
multipart.py
nonmultipart.py
text.py
__init__.py

========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Immunity Debugger 1.73\Lib\email\test\
========================================================================
test_email.py
test_email_codecs.py
test_email_codecs_renamed.py
test_email_renamed.py
test_email_torture.py
__init__.py

=============================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Immunity Debugger 1.73\Lib\email\test\data\
=============================================================================
audiotest.au
msg_01.txt
msg_02.txt
msg_03.txt
msg_04.txt
msg_05.txt
msg_06.txt
msg_07.txt
msg_08.txt
msg_09.txt
msg_10.txt
msg_11.txt
msg_12.txt
msg_12a.txt
msg_13.txt
msg_14.txt
msg_15.txt
msg_16.txt
msg_17.txt
msg_18.txt
msg_19.txt
msg_20.txt
msg_21.txt
msg_22.txt
msg_23.txt
msg_24.txt
msg_25.txt
msg_26.txt
msg_27.txt
msg_28.txt
msg_29.txt
msg_30.txt
msg_31.txt
msg_32.txt
msg_33.txt
msg_34.txt
msg_35.txt
msg_36.txt
msg_37.txt
msg_38.txt
msg_39.txt
msg_40.txt
msg_41.txt
msg_42.txt
msg_43.txt
msg_44.txt
PyBanner048.gif

=======================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Immunity Debugger 1.73\Lib\encodings\
=======================================================================
aliases.py
aliases.pyc
ascii.py
base64_codec.py
big5.py
big5hkscs.py
bz2_codec.py
charmap.py
cp037.py
cp1006.py
cp1026.py
cp1140.py
cp1250.py
cp1251.py
cp1252.py
cp1252.pyc
cp1253.py
cp1254.py
cp1255.py
cp1256.py
cp1257.py
cp1258.py
cp424.py
cp437.py
cp500.py
cp737.py
cp775.py
cp850.py
cp852.py
cp855.py
cp856.py
cp857.py
cp860.py
cp861.py
cp862.py
cp863.py
cp864.py
cp865.py
cp866.py
cp869.py
cp874.py
cp875.py
cp932.py
cp949.py
cp950.py
euc_jisx0213.py
euc_jis_2004.py
euc_jp.py
euc_kr.py
gb18030.py
gb2312.py
gbk.py
hex_codec.py
hp_roman8.py
hz.py
idna.py
iso2022_jp.py
iso2022_jp_1.py
iso2022_jp_2.py
iso2022_jp_2004.py
iso2022_jp_3.py
iso2022_jp_ext.py
iso2022_kr.py
iso8859_1.py
iso8859_10.py
iso8859_11.py
iso8859_13.py
iso8859_14.py
iso8859_15.py
iso8859_16.py
iso8859_2.py
iso8859_3.py
iso8859_4.py
iso8859_5.py
iso8859_6.py
iso8859_7.py
iso8859_8.py
iso8859_9.py
johab.py
koi8_r.py
koi8_u.py
latin_1.py
mac_arabic.py
mac_centeuro.py
mac_croatian.py
mac_cyrillic.py
mac_farsi.py
mac_greek.py
mac_iceland.py
mac_latin2.py
mac_roman.py
mac_romanian.py
mac_turkish.py
mbcs.py
palmos.py
ptcp154.py
punycode.py
quopri_codec.py
raw_unicode_escape.py
rot_13.py
shift_jis.py
shift_jisx0213.py
shift_jis_2004.py
string_escape.py
tis_620.py
undefined.py
unicode_escape.py
unicode_internal.py
utf_16.py
utf_16_be.py
utf_16_le.py
utf_7.py
utf_8.py
utf_8_sig.py
uu_codec.py
zlib_codec.py
__init__.py
__init__.pyc

=====================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Immunity Debugger 1.73\Lib\hotshot\
=====================================================================
log.py
stats.py
stones.py
__init__.py

=====================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Immunity Debugger 1.73\Lib\idlelib\
=====================================================================
aboutDialog.py
AutoComplete.py
AutoCompleteWindow.py
AutoExpand.py
Bindings.py
CallTips.py
CallTipWindow.py
ClassBrowser.py
CodeContext.py
ColorDelegator.py
config-extensions.def
config-highlight.def
config-keys.def
config-main.def
configDialog.py
configHandler.py
configHelpSourceEdit.py
configSectionNameDialog.py
CREDITS.txt
Debugger.py
Delegator.py
dynOptionMenuWidget.py
EditorWindow.py
extend.txt
FileList.py
FormatParagraph.py
GrepDialog.py
help.txt
HISTORY.txt
HyperParser.py
idle.bat
idle.py
idle.pyw
IdleHistory.py
idlever.py
IOBinding.py
keybindingDialog.py
macosxSupport.py
MultiCall.py
MultiStatusBar.py
NEWS.txt
ObjectBrowser.py
OutputWindow.py
ParenMatch.py
PathBrowser.py
Percolator.py
PyParse.py
PyShell.py
README.txt
RemoteDebugger.py
RemoteObjectBrowser.py
ReplaceDialog.py
rpc.py
run.py
ScriptBinding.py
ScrolledList.py
SearchDialog.py
SearchDialogBase.py
SearchEngine.py
StackViewer.py
tabpage.py
testcode.py
textView.py
TODO.txt
ToolTip.py
TreeWidget.py
UndoDelegator.py
WidgetRedirector.py
WindowList.py
ZoomHeight.py
__init__.py

===========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Immunity Debugger 1.73\Lib\idlelib\Icons\
===========================================================================
folder.gif
idle.icns
minusnode.gif
openfolder.gif
plusnode.gif
python.gif
tk.gif

====================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Immunity Debugger 1.73\Lib\lib-tk\
====================================================================
Canvas.py
Dialog.py
FileDialog.py
FixTk.py
ScrolledText.py
SimpleDialog.py
Tix.py
tkColorChooser.py
tkCommonDialog.py
Tkconstants.py
Tkdnd.py
tkFileDialog.py
tkFont.py
Tkinter.py
tkMessageBox.py
tkSimpleDialog.py
turtle.py

=====================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Immunity Debugger 1.73\Lib\logging\
=====================================================================
config.py
handlers.py
__init__.py

====================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Immunity Debugger 1.73\Lib\msilib\
====================================================================
schema.py
sequence.py
text.py
__init__.py

===========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Immunity Debugger 1.73\Lib\site-packages\
===========================================================================
README.txt

=====================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Immunity Debugger 1.73\Lib\sqlite3\
=====================================================================
dbapi2.py
__init__.py

==========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Immunity Debugger 1.73\Lib\sqlite3\test\
==========================================================================
dbapi.py
factory.py
hooks.py
regression.py
transactions.py
types.py
userfunctions.py
__init__.py

==================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Immunity Debugger 1.73\Lib\test\
==================================================================
185test.db
audiotest.au
autotest.py
badsyntax_future3.py
badsyntax_future4.py
badsyntax_future5.py
badsyntax_future6.py
badsyntax_future7.py
badsyntax_future8.py
badsyntax_future9.py
badsyntax_nocaret.py
bad_coding.py
bad_coding2.py
cfgparser.1
check_soundcard.vbs
cjkencodings_test.py
doctest_aliases.py
double_const.py
empty.vbs
exception_hierarchy.txt
fork_wait.py
greyrgb.uue
infinite_reload.py
inspect_fodder.py
inspect_fodder2.py
list_tests.py
mapping_tests.py
outstanding_bugs.py
pickletester.py
pyclbr_input.py
pydocfodder.py
pystone.py
readme.txt
regex_tests.py
regrtest.py
reperf.py
re_tests.py
sample_doctest.py
seq_tests.py
sgml_input.html
sortperf.py
string_tests.py
test.xml
test.xml.out
testall.py
testcodec.py
testimg.uue
testimgr.uue
testrgb.uue
testtar.tar
test_aepack.py
test_al.py
test_anydbm.py
test_applesingle.py
test_array.py
test_ast.py
test_asynchat.py
test_atexit.py
test_audioop.py
test_augassign.py
test_base64.py
test_bastion.py
test_bigaddrspace.py
test_bigmem.py
test_binascii.py
test_binhex.py
test_binop.py
test_bisect.py
test_bool.py
test_bsddb.py
test_bsddb185.py
test_bsddb3.py
test_bufio.py
test_builtin.py
test_bz2.py
test_calendar.py
test_call.py
test_capi.py
test_cd.py
test_cfgparser.py
test_cgi.py
test_charmapcodec.py
test_cl.py
test_class.py
test_cmath.py
test_cmd_line.py
test_code.py
test_codeccallbacks.py
test_codecencodings_cn.py
test_codecencodings_hk.py
test_codecencodings_jp.py
test_codecencodings_kr.py
test_codecencodings_tw.py
test_codecmaps_cn.py
test_codecmaps_hk.py
test_codecmaps_jp.py
test_codecmaps_kr.py
test_codecmaps_tw.py
test_codecs.py
test_codeop.py
test_coding.py
test_coercion.py
test_colorsys.py
test_commands.py
test_compare.py
test_compile.py
test_compiler.py
test_complex.py
test_complex_args.py
test_contains.py
test_contextlib.py
test_cookie.py
test_cookielib.py
test_copy.py
test_copy_reg.py
test_cpickle.py
test_cProfile.py
test_crypt.py
test_csv.py
test_ctypes.py
test_curses.py
test_datetime.py
test_dbm.py
test_decimal.py
test_decorators.py
test_defaultdict.py
test_deque.py
test_descr.py
test_descrtut.py
test_dict.py
test_difflib.py
test_difflib_expect.html
test_dircache.py
test_dis.py
test_distutils.py
test_dl.py
test_doctest.py
test_doctest.txt
test_doctest2.py
test_doctest2.txt
test_doctest3.txt
test_doctest4.txt
test_dumbdbm.py
test_dummy_thread.py
test_dummy_threading.py
test_email.py
test_email_codecs.py
test_email_renamed.py
test_enumerate.py
test_eof.py
test_errno.py
test_exceptions.py
test_exception_variations.py
test_extcall.py
test_fcntl.py
test_file.py
test_filecmp.py
test_fileinput.py
test_float.py
test_fnmatch.py
test_fork1.py
test_format.py
test_fpformat.py
test_frozen.py
test_funcattrs.py
test_functools.py
test_future.py
test_future1.py
test_future2.py
test_future3.py
test_gc.py
test_gdbm.py
test_generators.py
test_genexps.py
test_getargs.py
test_getargs2.py
test_getopt.py
test_gettext.py
test_gl.py
test_glob.py
test_global.py
test_grammar.py
test_grp.py
test_gzip.py
test_hash.py
test_hashlib.py
test_heapq.py
test_hexoct.py
test_hmac.py
test_hotshot.py
test_htmllib.py
test_htmlparser.py
test_httplib.py
test_imageop.py
test_imaplib.py
test_imgfile.py
test_imp.py
test_import.py
test_importhooks.py
test_index.py
test_inspect.py
test_ioctl.py
test_isinstance.py
test_iter.py
test_iterlen.py
test_itertools.py
test_largefile.py
test_linuxaudiodev.py
test_list.py
test_locale.py
test_logging.py
test_long.py
test_longexp.py
test_long_future.py
test_macfs.py
test_macostools.py
test_macpath.py
test_mailbox.py
test_marshal.py
test_math.py
test_md5.py
test_mhlib.py
test_mimetools.py
test_mimetypes.py
test_MimeWriter.py
test_minidom.py
test_mmap.py
test_module.py
test_multibytecodec.py
test_multibytecodec_support.py
test_multifile.py
test_mutants.py
test_netrc.py
test_new.py
test_nis.py
test_normalization.py
test_ntpath.py
test_old_mailbox.py
test_opcodes.py
test_openpty.py
test_operations.py
test_operator.py
test_optparse.py
test_os.py
test_ossaudiodev.py
test_parser.py
test_peepholer.py
test_pep247.py
test_pep263.py
test_pep277.py
test_pep292.py
test_pep352.py
test_pickle.py
test_pickletools.py
test_pkg.py
test_pkgimport.py
test_platform.py
test_plistlib.py
test_poll.py
test_popen.py
test_popen2.py
test_posix.py
test_posixpath.py
test_pow.py
test_pprint.py
test_profile.py
test_profilehooks.py
test_pty.py
test_pwd.py
test_pyclbr.py
test_pyexpat.py
test_queue.py
test_quopri.py
test_random.py
test_re.py
test_repr.py
test_resource.py
test_rfc822.py
test_rgbimg.py
test_richcmp.py
test_robotparser.py
test_runpy.py
test_sax.py
test_scope.py
test_scriptpackages.py
test_select.py
test_set.py
test_sets.py
test_sgmllib.py
test_sha.py
test_shelve.py
test_shlex.py
test_shutil.py
test_signal.py
test_site.py
test_slice.py
test_socket.py
test_socketserver.py
test_socket_ssl.py
test_softspace.py
test_sort.py
test_sqlite.py
test_startfile.py
test_str.py
test_strftime.py
test_string.py
test_StringIO.py
test_stringprep.py
test_strop.py
test_strptime.py
test_struct.py
test_structmembers.py
test_structseq.py
test_subprocess.py
test_sunaudiodev.py
test_sundry.py
test_support.py
test_symtable.py
test_syntax.py
test_sys.py
test_tarfile.py
test_tcl.py
test_tempfile.py
test_textwrap.py
test_thread.py
test_threadedtempfile.py
test_threaded_import.py
test_threading.py
test_threading_local.py
test_threadsignals.py
test_time.py
test_timeout.py
test_tokenize.py
test_trace.py
test_traceback.py
test_transformer.py
test_tuple.py
test_types.py
test_ucn.py
test_unary.py
test_unicode.py
test_unicodedata.py
test_unicode_file.py
test_unittest.py
test_univnewlines.py
test_unpack.py
test_urllib.py
test_urllib2.py
test_urllib2net.py
test_urllibnet.py
test_urlparse.py
test_userdict.py
test_userlist.py
test_userstring.py
test_uu.py
test_uuid.py
test_wait3.py
test_wait4.py
test_warnings.py
test_wave.py
test_weakref.py
test_whichdb.py
test_winreg.py
test_winsound.py
test_with.py
test_wsgiref.py
test_xdrlib.py
test_xmllib.py
test_xmlrpc.py
test_xml_etree.py
test_xml_etree_c.py
test_xpickle.py
test_xrange.py
test_zipfile.py
test_zipfile64.py
test_zipimport.py
test_zlib.py
test__locale.py
test___all__.py
test___future__.py
tf_inherit_check.py
threaded_import_hangers.py
time_hashlib.py
tokenize_tests.txt
xmltests.py
__init__.py

===========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Immunity Debugger 1.73\Lib\test\crashers\
===========================================================================
bogus_code_obj.py
borrowed_ref_1.py
borrowed_ref_2.py
dangerous_subclassing.py
gc_inspection.py
infinite_rec_1.py
infinite_rec_2.py
infinite_rec_4.py
infinite_rec_5.py
loosing_dict_ref.py
modify_dict_attr.py
nasty_eq_vs_dict.py
recursion_limit_too_high.py
recursive_call.py
weakref_in_del.py

==================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Immunity Debugger 1.73\Lib\test\decimaltestdata\
==================================================================================
abs.decTest
add.decTest
base.decTest
clamp.decTest
compare.decTest
decimal128.decTest
decimal32.decTest
decimal64.decTest
divide.decTest
divideint.decTest
inexact.decTest
max.decTest
min.decTest
minus.decTest
multiply.decTest
normalize.decTest
plus.decTest
power.decTest
quantize.decTest
randomBound32.decTest
randoms.decTest
remainder.decTest
remainderNear.decTest
rescale.decTest
rounding.decTest
samequantum.decTest
squareroot.decTest
subtract.decTest
testall.decTest
tointegral.decTest

==========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Immunity Debugger 1.73\Lib\test\leakers\
==========================================================================
README.txt
test_ctypes.py
test_gestalt.py
test_selftype.py
__init__.py

=========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Immunity Debugger 1.73\Lib\test\output\
=========================================================================
test_cgi
test_class
test_cookie
test_cProfile
test_extcall
test_frozen
test_global
test_grammar
test_httplib
test_linuxaudiodev
test_logging
test_math
test_MimeWriter
test_mmap
test_new
test_nis
test_opcodes
test_openpty
test_operations
test_ossaudiodev
test_pep277
test_pkg
test_poll
test_popen
test_popen2
test_profile
test_pty
test_pyexpat
test_regex
test_resource
test_rgbimg
test_scope
test_signal
test_thread
test_threadedtempfile
test_tokenize
test_types
test_winreg
test_xdrlib

=====================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Immunity Debugger 1.73\Lib\wsgiref\
=====================================================================
handlers.py
headers.py
simple_server.py
util.py
validate.py
__init__.py

=================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Immunity Debugger 1.73\Lib\xml\
=================================================================
__init__.py

=====================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Immunity Debugger 1.73\Lib\xml\dom\
=====================================================================
domreg.py
expatbuilder.py
minicompat.py
minidom.py
NodeFilter.py
pulldom.py
xmlbuilder.py
__init__.py

=======================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Immunity Debugger 1.73\Lib\xml\etree\
=======================================================================
cElementTree.py
ElementInclude.py
ElementPath.py
ElementTree.py
__init__.py

=========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Immunity Debugger 1.73\Lib\xml\parsers\
=========================================================================
expat.py
__init__.py

=====================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Immunity Debugger 1.73\Lib\xml\sax\
=====================================================================
expatreader.py
handler.py
saxutils.py
xmlreader.py
_exceptions.py
__init__.py

==============================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Immunity Debugger 1.73\Libs\
==============================================================
bz2.lib
debugtypes.py
driverlib.py
graphclass.py
immlib.py
immutils.py
immvcglib.py
internals.py
libanalyze.py
libcontrolflow.py
libdatatype.py
libevent.py
libheap.py
libhook.py
libpython25.a
librecognition.py
libregisters.py
libstackanalyze.py
pefile.py
pelib.py
peutils.py
pyexpat.lib
python25.lib
select.lib
unicodedata.lib
winsound.lib
_bsddb.lib
_ctypes.lib
_ctypes_test.lib
_elementtree.lib
_hashlib.lib
_msi.lib
_socket.lib
_sqlite3.lib
_ssl.lib
_testcapi.lib
_tkinter.lib
__init__.py

================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Immunity Debugger 1.73\Plugin\
================================================================
Bookmark.dll
Cmdline.dll

====================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Immunity Debugger 1.73\PyCommands\
====================================================================
activex.py
apitrace.py
bpxep.py
chunkanalizehook.py
cmpmem.py
dependencies.py
duality.py
findantidep.py
finddatatype.py
findloop.py
findpacker.py
funsniff.py
getevent.py
getrpc.py
gflags.py
heap.py
hidedebug.py
hippie.py
hookheap.py
hookndr.py
hookssl.py
list.py
lookaside.py
mark.py
mike.py
modptr.py
nohooks.py
openfile.py
packets.py
patch.py
pycmd.py
pyexec.py
recognize.py
safeseh.py
scanpe.py
search.py
searchcode.py
searchcrypt.py
searchheap.py
sqlhooker.py
stackvars.py
syscall.py
template.py
traceargs.py
treedll.py
usage.py

=================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Immunity Debugger 1.73\PyHooks\
=================================================================
postanalysis.py

===================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Immunity Debugger 1.73\PyScripts\
===================================================================
davesearch.py
pe_export.py
strncpy_hook.py

===========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Immunity Debugger 1.73\PyScripts\example\
===========================================================================
basicblock.py
combo_input-ex.py
customtable_example.py
disasm-forward-backward.py
hook_onAV.py
knowledgedb_ex.py
py_example.py
searchex.py

=================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Immunity Debugger 1.73\Servers\
=================================================================
boo.py
ioctl_listener.py
sql_listener.py
ssl_listener.py

=============================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Immunity Debugger 1.73\tcl\
=============================================================
tcl84.lib
tclstub84.lib
tk84.lib
tkstub84.lib

====================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Immunity Debugger 1.73\tcl\dde1.2\
====================================================================
pkgIndex.tcl
tcldde12.dll

====================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Immunity Debugger 1.73\tcl\reg1.1\
====================================================================
pkgIndex.tcl
tclreg11.dll

====================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Immunity Debugger 1.73\tcl\tcl8.4\
====================================================================
auto.tcl
history.tcl
init.tcl
ldAout.tcl
package.tcl
parray.tcl
safe.tcl
tclIndex
word.tcl

=============================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Immunity Debugger 1.73\tcl\tcl8.4\encoding\
=============================================================================
ascii.enc
big5.enc
cp1250.enc
cp1251.enc
cp1252.enc
cp1253.enc
cp1254.enc
cp1255.enc
cp1256.enc
cp1257.enc
cp1258.enc
cp437.enc
cp737.enc
cp775.enc
cp850.enc
cp852.enc
cp855.enc
cp857.enc
cp860.enc
cp861.enc
cp862.enc
cp863.enc
cp864.enc
cp865.enc
cp866.enc
cp869.enc
cp874.enc
cp932.enc
cp936.enc
cp949.enc
cp950.enc
dingbats.enc
ebcdic.enc
euc-cn.enc
euc-jp.enc
euc-kr.enc
gb12345.enc
gb1988.enc
gb2312-raw.enc
gb2312.enc
iso2022-jp.enc
iso2022-kr.enc
iso2022.enc
iso8859-1.enc
iso8859-10.enc
iso8859-13.enc
iso8859-14.enc
iso8859-15.enc
iso8859-16.enc
iso8859-2.enc
iso8859-3.enc
iso8859-4.enc
iso8859-5.enc
iso8859-6.enc
iso8859-7.enc
iso8859-8.enc
iso8859-9.enc
jis0201.enc
jis0208.enc
jis0212.enc
koi8-r.enc
koi8-u.enc
ksc5601.enc
macCentEuro.enc
macCroatian.enc
macCyrillic.enc
macDingbats.enc
macGreek.enc
macIceland.enc
macJapan.enc
macRoman.enc
macRomania.enc
macThai.enc
macTurkish.enc
macUkraine.enc
shiftjis.enc
symbol.enc
tis-620.enc

============================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Immunity Debugger 1.73\tcl\tcl8.4\http1.0\
============================================================================
http.tcl
pkgIndex.tcl

============================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Immunity Debugger 1.73\tcl\tcl8.4\http2.5\
============================================================================
http.tcl
pkgIndex.tcl

==============================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Immunity Debugger 1.73\tcl\tcl8.4\msgcat1.3\
==============================================================================
msgcat.tcl
pkgIndex.tcl

===========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Immunity Debugger 1.73\tcl\tcl8.4\opt0.4\
===========================================================================
optparse.tcl
pkgIndex.tcl

===============================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Immunity Debugger 1.73\tcl\tcl8.4\tcltest2.2\
===============================================================================
pkgIndex.tcl
tcltest.tcl

====================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Immunity Debugger 1.73\tcl\tix8.4\
====================================================================
Balloon.tcl
BtnBox.tcl
ChkList.tcl
CObjView.tcl
ComboBox.tcl
Compat.tcl
Console.tcl
Control.tcl
DefSchm.tcl
DialogS.tcl
DirBox.tcl
DirDlg.tcl
DirList.tcl
DirTree.tcl
DragDrop.tcl
DtlList.tcl
EFileBox.tcl
EFileDlg.tcl
Event.tcl
FileBox.tcl
FileCbx.tcl
FileDlg.tcl
FileEnt.tcl
FloatEnt.tcl
fs.tcl
Grid.tcl
HList.tcl
HListDD.tcl
IconView.tcl
Init.tcl
LabEntry.tcl
LabFrame.tcl
LabWidg.tcl
ListNBk.tcl
Makefile
Meter.tcl
MultView.tcl
NoteBook.tcl
OldUtil.tcl
OptMenu.tcl
PanedWin.tcl
pkgIndex.tcl
PopMenu.tcl
Primitiv.tcl
ResizeH.tcl
Select.tcl
SGrid.tcl
Shell.tcl
SHList.tcl
SimpDlg.tcl
SListBox.tcl
StackWin.tcl
StatBar.tcl
StdBBox.tcl
StdShell.tcl
SText.tcl
STList.tcl
SWidget.tcl
SWindow.tcl
Tix.tcl
tix84.lib
TList.tcl
Tree.tcl
Utils.tcl
Variable.tcl
VResize.tcl
VStack.tcl
VTree.tcl
WInfo.tcl

============================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Immunity Debugger 1.73\tcl\tix8.4\bitmaps\
============================================================================
act_fold.gif
act_fold.xbm
act_fold.xpm
balarrow.xbm
cbxarrow.xbm
ck_def.xbm
ck_off.xbm
ck_on.xbm
cross.xbm
decr.xbm
drop.xbm
file.gif
file.xbm
file.xpm
folder.gif
folder.xbm
folder.xpm
harddisk.xbm
hourglas.mask
hourglas.xbm
incr.xbm
info.gif
info.xpm
maximize.xbm
minimize.xbm
minus.gif
minus.xbm
minus.xpm
minusarm.gif
minusarm.xbm
minusarm.xpm
mktransgif.tcl
network.xbm
no_entry.gif
no_entry.xpm
openfile.xbm
openfold.gif
openfold.xbm
openfold.xpm
plus.gif
plus.xbm
plus.xpm
plusarm.gif
plusarm.xbm
plusarm.xpm
resize1.xbm
resize2.xbm
restore.xbm
srcfile.gif
srcfile.xbm
srcfile.xpm
system.xbm
textfile.gif
textfile.xbm
textfile.xpm
tick.xbm
warning.gif
warning.xpm

==========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Immunity Debugger 1.73\tcl\tix8.4\demos\
==========================================================================
MkChoose.tcl
MkDirLis.tcl
MkSample.tcl
MkScroll.tcl
tclIndex
tixwidgets.tcl
widget

==================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Immunity Debugger 1.73\tcl\tix8.4\demos\bitmaps\
==================================================================================
about.xpm
bold.xbm
capital.xbm
centerj.xbm
code.xpm
combobox.xbm
combobox.xpm
drivea.xbm
drivea.xpm
exit.xpm
filebox.xbm
filebox.xpm
harddisk.xbm
harddisk.xpm
italic.xbm
justify.xbm
leftj.xbm
netw.xbm
netw.xpm
network.xbm
network.xpm
optmenu.xpm
rightj.xbm
select.xpm
tix.gif
underlin.xbm

==================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Immunity Debugger 1.73\tcl\tix8.4\demos\samples\
==================================================================================
AllSampl.tcl
ArrowBtn.tcl
Balloon.tcl
BtnBox.tcl
ChkList.tcl
CmpImg.tcl
CmpImg1.tcl
CmpImg2.tcl
CmpImg3.tcl
CmpImg4.tcl
CObjView.tcl
ComboBox.tcl
Control.tcl
DirDlg.tcl
DirList.tcl
DirTree.tcl
DragDrop.tcl
DynTree.tcl
EditGrid.tcl
EFileDlg.tcl
FileDlg.tcl
FileEnt.tcl
HList1.tcl
LabEntry.tcl
LabFrame.tcl
ListNBK.tcl
Meter.tcl
NoteBook.tcl
OptMenu.tcl
PanedWin.tcl
PopMenu.tcl
Sample.tcl
Select.tcl
SGrid0.tcl
SGrid1.tcl
SHList.tcl
SHList2.tcl
SListBox.tcl
StdBBox.tcl
SText.tcl
STList1.tcl
STList2.tcl
STList3.tcl
SWindow.tcl
Tree.tcl
Xpm.tcl
Xpm1.tcl

=========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Immunity Debugger 1.73\tcl\tix8.4\pref\
=========================================================================
10Point.fs
10Point.fsc
12Point.fs
12Point.fsc
14Point.fs
14Point.fsc
Bisque.cs
Bisque.csc
Blue.cs
Blue.csc
Gray.cs
Gray.csc
Makefile
Old12Pt.fs
Old14Pt.fs
pkgIndex.tcl
SGIGray.cs
SGIGray.csc
TixGray.cs
TixGray.csc
tixmkpref
TK.cs
TK.csc
TK.fs
TK.fsc
TkWin.cs
TkWin.csc
TkWin.fs
TkWin.fsc
WmDefault.cs
WmDefault.csc
WmDefault.fs
WmDefault.fsc
WmDefault.py
WmDefault.tcl
WmDefault.txt

===================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Immunity Debugger 1.73\tcl\tk8.4\
===================================================================
bgerror.tcl
button.tcl
choosedir.tcl
clrpick.tcl
comdlg.tcl
console.tcl
dialog.tcl
entry.tcl
focus.tcl
license.terms
listbox.tcl
menu.tcl
mkpsenc.tcl
msgbox.tcl
obsolete.tcl
optMenu.tcl
palette.tcl
panedwindow.tcl
pkgIndex.tcl
safetk.tcl
scale.tcl
scrlbar.tcl
spinbox.tcl
tclIndex
tearoff.tcl
text.tcl
tk.tcl
tkfbox.tcl
unsupported.tcl
xmfbox.tcl

=========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Immunity Debugger 1.73\tcl\tk8.4\demos\
=========================================================================
arrow.tcl
bind.tcl
bitmap.tcl
browse
button.tcl
check.tcl
clrpick.tcl
colors.tcl
cscroll.tcl
ctext.tcl
dialog1.tcl
dialog2.tcl
entry1.tcl
entry2.tcl
entry3.tcl
filebox.tcl
floor.tcl
form.tcl
hello
hscale.tcl
icon.tcl
image1.tcl
image2.tcl
items.tcl
ixset
label.tcl
labelframe.tcl
license.terms
menu.tcl
menubu.tcl
msgbox.tcl
paned1.tcl
paned2.tcl
plot.tcl
puzzle.tcl
radio.tcl
README
rmt
rolodex
ruler.tcl
sayings.tcl
search.tcl
spin.tcl
square
states.tcl
style.tcl
tclIndex
tcolor
text.tcl
timer
twind.tcl
unicodeout.tcl
vscale.tcl
widget

================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Immunity Debugger 1.73\tcl\tk8.4\demos\images\
================================================================================
earth.gif
earthris.gif
face.bmp
flagdown.bmp
flagup.bmp
gray25.bmp
letters.bmp
noletter.bmp
pattern.bmp
tcllogo.gif
teapot.ppm

==========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Immunity Debugger 1.73\tcl\tk8.4\images\
==========================================================================
logo.eps
logo100.gif
logo64.gif
logoLarge.gif
logoMed.gif
pwrdLogo.eps
pwrdLogo100.gif
pwrdLogo150.gif
pwrdLogo175.gif
pwrdLogo200.gif
pwrdLogo75.gif
README
tai-ku.gif

========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Immunity Debugger 1.73\tcl\tk8.4\msgs\
========================================================================
cs.msg
de.msg
el.msg
en.msg
en_gb.msg
eo.msg
es.msg
es_ES.msg
fr.msg
it.msg
nl.msg
pl.msg
ru.msg

===============================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Immunity Debugger 1.73\Tools\
===============================================================
cmdcli.py
getupdate.py
pyshell.py

====================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Immunity Debugger 1.73\Tools\i18n\
====================================================================
makelocalealias.py
msgfmt.py
pygettext.py

======================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Immunity Debugger 1.73\Tools\pynche\
======================================================================
ChipViewer.py
ColorDB.py
DetailsViewer.py
html40colors.txt
ListViewer.py
Main.py
namedcolors.txt
pyColorChooser.py
pynche.pyw
PyncheWidget.py
README.txt
StripViewer.py
Switchboard.py
TextViewer.py
TypeinViewer.py
webcolors.txt
websafe.txt
__init__.py

========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Immunity Debugger 1.73\Tools\pynche\X\
========================================================================
rgb.txt
xlicense.txt

=======================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Immunity Debugger 1.73\Tools\Scripts\
=======================================================================
byext.py
byteyears.py
checkappend.py
checkpyc.py
classfix.py
cleanfuture.py
combinerefs.py
copytime.py
crlf.py
cvsfiles.py
db2pickle.py
diff.py
dutree.py
eptags.py
finddiv.py
findlinksto.py
findnocoding.py
fixcid.py
fixdiv.py
fixheader.py
fixnotice.py
fixps.py
ftpmirror.py
google.py
gprof2html.py
h2py.py
hotshotmain.py
ifdef.py
lfcr.py
linktree.py
lll.py
logmerge.py
mailerdaemon.py
md5sum.py
methfix.py
mkreal.py
ndiff.py
nm2def.py
objgraph.py
parseentities.py
pathfix.py
pdeps.py
pickle2db.py
pindent.py
ptags.py
pydocgui.pyw
pysource.py
README.txt
redemo.py
reindent.py
rgrep.py
setup.py
suff.py
svneol.py
texcheck.py
texi2html.py
treesync.py
untabify.py
which.py
xxci.py

============================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Immunity Debugger 1.73\Tools\versioncheck\
============================================================================
checkversions.py
pyversioncheck.py
README.txt
_checkversion.py

==========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Immunity Debugger 1.73\Tools\webchecker\
==========================================================================
README.txt
tktools.py
wcgui.py
wcmac.py
webchecker.py
websucker.py
wsgui.py

=================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\JDebugTool 4.2\
=================================================
FFF.NFO
FILE_ID.DIZ
jDebugtool.4.2_KEYGEN-FFF.exe
jdebugtool.jar

==========================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\NWDEBUG\
==========================================
FILE_ID.DIZ
History.txt
NWDEBUG.EXE
NWDebug.txt

=================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\NWDEBUG\Source\
=================================================
About.asm
Break.asm
Do.bat
Dump.asm
Funct.asm
MAKEFILE
MMFiles.asm
NWDebug-Data.asm
NWDebug.asm
NWDebug.def
NWDebug.ico
NWDebug.rc
Patch.asm
RESOURCE.ASH
RESOURCE.H
W32.inc

===============================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\NWDEBUG\Test\
===============================================
Child.exe
Hello.asm
Hello.def
HelloChild.exe
HelloExcept.exe
HelloInt3.exe
MAKEFILE

===========================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\odbg200c\
===========================================
ollydbg.exe
ollydbg.ini

=======================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly AntiDetect Pack\
=======================================================
AntiDetectOlly.exe
AntiDetectOlly.sr.exe
AntiDtOlly_2.2.3.exe
Crea_OllyGhost.exe
invisible.ollydbg.and.known.plugins.v1.0-patch_complete.exe
NewBdbg 1.11-patch.exe
Olly2table.exe
ollydbg.1.10.final-patch.exe
OllyDumpTranslatorV10.exe
re-pair.exe

==================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PATCHES\
==================================================================
AntiDetectOlly.exe
AntiDetectOlly.sr.exe
Crea_OllyGhost.exe
invisible.ollydbg.and.known.plugins.v1.0-patch_complete.exe
NewBdbg 1.11-patch.exe
Olly2table.exe
ollydbg.1.10.final-patch.exe
OllyDumpTranslatorV10.exe
re-pair.exe

==================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\
==================================================================
IMPORTANT.txt

===========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\ApiBreak\
===========================================================================
ApiBreak.dll
APIBREAK.GID
APIBREAK.HLP

=============================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\ArmaDetach\
=============================================================================
ArmaDetach.dll
ArmaDetach.nfo

================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\Asm2Clipboard\
================================================================================
Asm2Clipboard.dll

=================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\Asprotect_1.2x\
=================================================================================
Asprotect_1.2x.dll
Asprotect_1.2x_Readme.txt

========================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\Asprotect_1.2x  v1.10\
========================================================================================
Asprotect_1.2x.dll
Asprotect_1.2x_Readme_v. 1.00.txt
Asprotect_1.2x_Readme_v. 1.10.txt

==============================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\Asprotect_12x\Asprotect_12x\
==============================================================================================
Asprotect_1.2x.dll
Asprotect_1.2x_Readme.txt

=============================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\Asprotect_12xTHE CHAMALEON\
=============================================================================================
Asprotect_1.2x.dll
Asprotect_1.2x_Readme.txt

===============================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\attachanyway\
===============================================================================
attach-test.exe
attachanyway.dll
attachanyway.txt

===========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\BOOKMARK\
===========================================================================
BOOKMARK.DLL

======================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\Call_Magicas_Delphi\
======================================================================================
Call_Magicas_Delphi.txt

==========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\Cleanup\
==========================================================================
CleanupEx.dll
CleanupEx.ini

===============================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\cleanupex111\
===============================================================================
CleanupEx.dll
src111.zip

==============================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\cmdbar10802\
==============================================================================
CmdBar.dll
src10802.zip

===============================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\cmdbar300108\
===============================================================================
CmdBar.dll
CmdBar.ini
macro.def
readme_e.txt
readme_j.txt
src300108.zip

================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\cmdbar310109c\
================================================================================
CmdBar.dll
src310109c.zip

=============================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\commandbar\
=============================================================================
CmdBar.dll

==========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\DBGHELP\
==========================================================================
DBGHELP.DLL

================================================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\DebugActiveProcessStop\DebugActiveProcessStop\
================================================================================================================
DebugActiveProcessStop.dll
Readme.txt
source.zip

=========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\DeJunk\
=========================================================================
DeJunk.dll
Junkdb.cfg
ReadMe.txt

==================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\dejunk_v0[1].12\
==================================================================================
DeJunk.dll
DeJunk.sfv
Junkdb.cfg
ReadMe.txt

==================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\dejunk_v0[1].13\
==================================================================================
DeJunk.dll
DeJunk.sfv
Junkdb.cfg
ReadMe.txt

=============================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\dejunk_v0[1].13\TestDejunk\
=============================================================================================
TestDejunk.asm
TestDejunk.exe

================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\DirtyBanditos\
================================================================================
DPlugin.dll

=============================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\DLLBreakEx\
=============================================================================
DLLBreakEx.dll

===========================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\DLLBreakEx.10\DLLBreakEx\
===========================================================================================
DLLBreakEx.bpf
DLLBreakEx.bpr
DLLBreakEx.cpp
DLLBreakEx.res
OLLYDBG.LIB
PLUGIN.H
uMain.c

==========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\dllload\
==========================================================================
dllload.Asm
dllload.exe
dllload.rap

===============================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\extracopy0.8\
===============================================================================
extracopy.dll
readme.txt

===================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\extracopy0.8\src\
===================================================================================
extracopy.c
extracopy.dsp
extracopy.dsw
extracopy.mak
OLLYDBG.LIB
PLUGIN.H
readme.txt

===============================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\extracopy0.9\
===============================================================================
extracopy.dll
readme.txt
src.zip

=========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\Fader2\
=========================================================================
CWJOWL.BPR
CWJOWL.cpp
CWJOWL.dll
CWJOWL.lib
CWJOWL.obj
CWJOWL.res
OLLYDBG.LIB
PLUGIN.H
sample.c
sample.obj

========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\GODUP\
========================================================================
dumpsig.exe
GODUP.dll
godup.hlp
Signs.txt

===========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\GODUP1_1\
===========================================================================
dumpsig.exe
GODUP.dll
godup.hlp
Signs.txt

===========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\GoDup1_2\
===========================================================================
dumpsig.exe
GODUP.dll
godup.hlp
Signs.txt
upx.exe

=================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\g_cleanupex112\
=================================================================================
CleanupEx.dll
CleanupEx.ini
src112.zip

===============================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\g_labeler132\
===============================================================================
Labeler.def
Labeler.dll
src132.zip

==============================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\hidecapt100\
==============================================================================
HideCapt.dll
src100.zip

==============================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\HideCaption\
==============================================================================
HideCapt.dll

===============================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\HideDebugger\
===============================================================================
HideDebugger.dll
Info.txt

=================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\HideDebugger12\
=================================================================================
HideDebugger.dll

==================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\HideDebugger122\
==================================================================================
HideDebugger.dll

==================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\HideDebugger123\
==================================================================================
HideDebugger.dll

====================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\IsDebuggerPresent\
====================================================================================
Dumper.PNG
IsDebug.dll
IsDebuggerPresent plugin.htm
Plugin.PNG
src1.1.rar

=================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\IsDebugPresent\
=================================================================================
Dumper.PNG
IsDebug.dll
IsDebuggerPresent plugin.htm
Option.PNG
Plugin.PNG

==============================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\IsDebugPresent\TestDebugger\
==============================================================================================
TestDebugger.EXE

==========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\j10n111\
==========================================================================
j10n.dll
j10n.txt
j10n111_src.zip

=============================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\jfont10606\
=============================================================================
jfont106.dll
txt

=================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\jfont10606\src\
=================================================================================
bb.bat
t.c
tiny.c

=============================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\labeler131\
=============================================================================
Labeler.def
Labeler.dll
src131.zip

=============================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\Labeler132\
=============================================================================
Labeler.def
Labeler.dll

==============================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\Labelmaster\
==============================================================================
Labelmaster.dll

==========================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\Labelmaster-olly-plugin\
==========================================================================================
Labelmaster.dll
src.zip

===============================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\MapConvertor\
===============================================================================
MapConv.dll
readme.txt

==============================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\MapConv_102\
==============================================================================
mapconv.c
mapconv.dll
readme.txt

=============================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\MapConv_14\
=============================================================================
mapconv.c
MapConv.dll
readme.txt

=============================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\MEM108xJ01\
=============================================================================
MEM108B1.dll
MEM108B2.dll
txt

=================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\MEM108xJ01\src\
=================================================================================
107bj0
108b2j1
bb.bat
exe.h
Newtablewindow108b2
Newtablewindow170b
Newtablewindow180b1
PrivateProfile108b2
PrivateProfile170b
PrivateProfile180b1
t1.c
t2.c
t3.c
tiny.c
txt

===============================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\NonaWrite1.1\
===============================================================================
NonaWrite.cnt
NonaWrite.dll
NONAWRITE.HLP

============================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\ntglobalflag1.0\mytestdll\
============================================================================================
kernl.dll

============================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\ntglobalflag1.0\mytestexe\
============================================================================================
kernl.dll
mytls.exe

===========================================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\ntglobalflag1.0\NtGlobalFlag plugin\help\
===========================================================================================================
Readme

==============================================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\ntglobalflag1.0\NtGlobalFlag plugin\release\
==============================================================================================================
NtGlobalFlag.dll

===========================================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\ntglobalflag1.1\NtGlobalFlagv1.1\release\
===========================================================================================================
NtGlobalFlag.dll
Readme

==========================================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\ntglobalflag1.1\NtGlobalFlagv1.1\source\
==========================================================================================================
compile.bat
NtGlobalFlag.c
NtGlobalFlag.MAK

=====================================================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\ntglobalflag1.1\NtGlobalFlagv1.1\testexe\mytestdll\
=====================================================================================================================
builddll.bat
kernl.asm
kernl.def
kernl.dll
kernl.exp
kernl.lib
kernl.obj

=====================================================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\ntglobalflag1.1\NtGlobalFlagv1.1\testexe\mytestexe\
=====================================================================================================================
BLDALL.BAT
kernl.dll
kernl.lib
mytls.asm
mytls.exe

==============================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\obsidiumIAT\
==============================================================================
obsidiumIAT.dll

=============================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\ODbgScript.1.21\ODbgScript\
=============================================================================================
copy.bat
copydbg.bat
Dialogs.cpp
dumper.h
guicon.cpp
guicon.h
HelperFunctions.cpp
HelperFunctions.h
mru.cpp
mru.h
ODbgScript.aps
ODbgScript.clw
ODbgScript.cpp
ODbgScript.dep
ODbgScript.dll
ODbgScript.dsp
ODbgScript.dsw
ODbgScript.h
ODbgScript.ncb
ODbgScript.opt
ODbgScript.plg
ODbgScript.rc
ollydbg.def
ollydbg.exp
OLLYDBG.LIB
OllyLang.cpp
OllyLang.h
OllyLangCommands.cpp
Plugin.h
Plugins.GID
Plugins.hlp
ReadMe.txt
resource.h
Search.cpp
Search.h
StdAfx.cpp
StdAfx.h
var.cpp
var.h

===============================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\OllyAdvanced\
===============================================================================
ollyadvanced.dll
readme.txt

================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\OllyBPmanager\
================================================================================
olly_bp_man.dll
Olly_BP_manager.txt

=========================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\ollydbg_inifile_ARTeam\
=========================================================================================
ollydbg_ARTeam.ini

==============================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\ollydump111\
==============================================================================
OllyDump.dll
src111.zip

===============================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\OllyDump2.21\
===============================================================================
OllyDump.dll

==============================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\ollydump200\
==============================================================================
OllyDump.dll
OllyDump.txt
OllyDump200src.zip
rebIT.dll
rebIT.tXt

==============================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\Ollydump201\
==============================================================================
OllyDump.dll
OllyDump.txt
src201.zip

==============================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\ollydump211\
==============================================================================
OllyDump.dll
OllyDump.txt
src211.zip

==============================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\ollydump213\
==============================================================================
OllyDump.dll
OllyDump.txt
src213.zip

==============================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\ollydump214\
==============================================================================
OllyDump.dll
OllyDump.txt
src214.zip

==============================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\ollydump220\
==============================================================================
OllyDump.dll
OllyDump.txt
src220.zip

===================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\ollydump220fixed\
===================================================================================
OllyDump.dll
src220.zip

=================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\ollydump300110\
=================================================================================
OllyDump.dll
ollydump300110_src.zip

==========================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\ollyghost++\OllyGHOST++\
==========================================================================================
N-Gen.nfo
OllyGhost.exe
ReadME.txt

=============================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\OllyHelper\
=============================================================================
OllyHelper.dll

==============================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\Ollymachine\
==============================================================================
OllyMachine.dll
OllyMachine.ini

================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\OllyNotepad11\
================================================================================
OllyPad.dll
ReadMe.txt

============================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\Ollypad10\
============================================================================
OllyPad.dll
ReadMe.txt
src.zip

===========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\ollyperl\
===========================================================================
ollyperl.dll

=============================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\OllyScript\
=============================================================================
OllyScript.dll
ollyscript_readme.txt

===================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\OLLYSCRIPT 0.621\
===================================================================================
OllyScript.dll
readme.txt

=================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\OLLYSCRIPT 0.7\
=================================================================================
OllyScript.dll
readme.txt
telock098.txt
upx.txt

================================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\OLLYSCRIPT 0.7\OLLYSCRIPT 0.7\
================================================================================================
OllyScript.dll
readme.txt
telock098.txt
upx.txt

=========================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\OLLYSCRIPT 0.85 ultimo\
=========================================================================================
OllyScript.dll
readme.txt
tElock098.osc
UPX.osc

==================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\OLLYSCRIPT 0.91\
==================================================================================
OllyScript.dll
readme.txt
tElock098.osc
UPX.osc

==================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\OLLYSCRIPT 0.92\
==================================================================================
OllyScript.dll
readme.txt
tElock098.osc
UPX.osc

===================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\OLLYSCRIPT 0.92b\
===================================================================================
OllyScript.dll
readme.txt
tElock098.osc
UPX.osc

===================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\OLLYSCRIPT 0.92C\
===================================================================================
OllyScript.dll
readme.txt
tElock098.osc
UPX.osc

====================================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\OLLYSCRIPT 0.92C\OLLYSCRIPT 0.92C\
====================================================================================================
OllyScript.dll
readme.txt
tElock098.osc
UPX.osc

=================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\OLLYSCRIPT 062\
=================================================================================
OllyScript.dll
readme.txt
src.zip
tElock098.osc
UPX.osc

============================================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\OllyScript v0.5 + Scripts\OllyScript v0.5\
============================================================================================================
OllyScript.dll
ReadMe.txt
src.zip

====================================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\OllyScript v0.5 + Scripts\Scripts\
====================================================================================================
Aspack.osc
Asprotect.osc
Neolite.osc
PeCompact 1.76.osc
PEPack 1.0 OEP finder.osc
tElock 0.98 OEP finder v1.1.osc
UPX OEP finder v2.osc

==========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\OllyUni\
==========================================================================
OllyUni.dll
OllyUni.txt

================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\olly_heap_vis\
================================================================================
olly_heap_vis.dll
Olly_heap_vis.txt

=================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\Olly_Invisible\
=================================================================================
Invisible.dll
Read Me.txt
Teerayoot.dll

=========================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\Olly_Invisible_0.9.0.6\
=========================================================================================
Invisible.dll
Read Me.txt
Teerayoot.dll

======================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\OM_0.20\OM_0.20\bin\
======================================================================================
OllyMachine.dll

===========================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\OM_0.20\OM_0.20\examples\
===========================================================================================
ASPack_v2.12.oms
DumpECodes.oms
HelloWorld.oms
Include.oms
JmpECodes.oms
nSpack_v1.3.oms
UPX.oms

============================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\OM_0.20\OM_0.20\manual\cn\
============================================================================================
index-Z-H-1.htm
index-Z-H-2.htm
index-Z-H-3.htm
index-Z-H-4.htm
index-Z-H-5.htm
index.htm

================================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\OM_0.20\OM_0.20\manual\cn\css\
================================================================================================
main.css

===================================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\OM_0.20\OM_0.20\manual\cn\images\
===================================================================================================
assembler.png
compileerror.png
exception1.png
exception2.png
logo.png

============================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\OM_0.20\OM_0.20\manual\en\
============================================================================================
index-Z-H-1.htm
index-Z-H-2.htm
index-Z-H-3.htm
index-Z-H-4.htm
index-Z-H-5.htm
index.htm

================================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\OM_0.20\OM_0.20\manual\en\css\
================================================================================================
main.css

===================================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\OM_0.20\OM_0.20\manual\en\images\
===================================================================================================
assembler.png
compileerror.png
exception1.png
exception2.png
logo.png

============================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\Pack Scripts\Pack Scripts\
============================================================================================
Aspack.txt
Asprotect.txt
asprsoep[1].txt
fsg 1[1].33.txt
MIO.osc
Neolite.txt
PeCompact 1.76.txt
PECompact 1.84 OEP Finder v0.1 !unstable edition.txt
PEPack 1.0 OEP finder.txt
tElock 0.98 OEP finder v1.0.txt
UPX 1.xx and UPX Protector 1.0 OEP Finder v0.1.txt
UPX.osc

==============================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\peDumper303\
==============================================================================
pedumper.dll
pedumper.txt

==========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\Punto H\
==========================================================================
Punto H.dll

================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\PuntosMagicos\
================================================================================
PuntosMagicos.dll

===============================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\PuntosMagicos por THE KLUGER\
===============================================================================================
LEER.txt
PuntosMagicos.dll

============================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\Scripts\Scripts Oficiales\
============================================================================================
anti-debug_lastex.txt
aspack.txt
asprbp.txt
asprsoep.txt
asprsto.txt
fsg_1_33.txt
lastex.txt
neolite20.txt
pecompact_1_76.txt
pecompact_1_84.txt
pediminisher_1_0.txt
pepack10.txt
pex_0_99.txt
svkpoep.txt
telock098.txt
upx.txt
upx_upxprot.txt

==========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\SHAHELP\
==========================================================================
SHAHELP.DLL

==================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\sh_ollyscript04\
==================================================================================
OllyScript.dll
ReadMe.txt
src.zip
UPX.osc

===========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\sh_osc03\
===========================================================================
OllyScript.dll
ReadMe.txt
src.zip
UPX.osc

============================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\StayOnTop\
============================================================================
StayOnTop..nfo
stayontop.dll

================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\stayontop-1_0\
================================================================================
Ollydbg.def
ollydbg.lib
PLUGIN.H
stayontop.c
stayontop.dll
stayontop.dsp
stayontop.dsw

===============================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\SV_IsDebug11\
===============================================================================
Dumper.PNG
IsDebug.dll
IsDebuggerPresent plugin.htm
Plugin.PNG

===================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\SV_IsDebug11\Src\
===================================================================================
IsDebug.asm
IsDebug.Def
IsDebug.dll
IsDebug.exp
IsDebug.lib
IsDebug.obj
IsDebug.rap
IsDebug.rc
IsDebug.RES

=======================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\SV_IsDebug11\Src\Res\
=======================================================================================
Dumper.dlg
DumperDlg.Rc

============================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\SV_IsDebug11\TestDebugger\
============================================================================================
TestDebugger.ASM
TestDebugger.EXE

==================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\TBD_DebugPlugin\
==================================================================================
DebugPlugin.c--
DebugPlugin.dll
plugin.h--

==================================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\TBD_DebugPlugin\TBD_DebugPlugin\
==================================================================================================
DebugPlugin.c--
DebugPlugin.dll
plugin.h--

============================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\TODOS LOS SCRIPTS\scripts\
============================================================================================
anti-debug_lastex.txt
arma37.txt
arma_detach.txt
arma_unpack.txt
aspack.txt
aspack_1.08.02.txt
aspack_212.txt
asprbp.txt
asprotect_13b_stolen_code.txt
asprsoep.txt
asprsto.txt
aspr_123_rc4.txt
aspr_130b.txt
aspr_131b.txt
aspr_generic.txt
dbpe2x.txt
dbpe_2.x.txt
execryptor_1.5x.txt
exeshield_0x.txt
exestealth_2.7.txt
exestealth_2.74.txt
ezip_10.txt
fsg_1.33.txt
fsg_1.33_2.txt
fsg_2_0.txt
krypton_0.5.txt
lastex.txt
mew10_1_0.txt
molebox_2x.txt
morphine_1.2.txt
morphine_13.txt
neolite20.txt
obsidium_1_0061.txt
pcguard_150.txt
pebundle_2x.txt
pecompact_1_76.txt
pecompact_1_84.txt
pediminisher_1_0.txt
pelock_204.txt
pepack10.txt
peshield.txt
pespin_0.3.txt
pespin_0304_vb.txt
pespin_07.txt
petite22.txt
pex_0_99.txt
pklite32_1.1.txt
protection_plus_oep.txt
svkpoep.txt
svkp_13x.txt
telock098.txt
telock_0.9.txt
uprot1_def.txt
uprot1_vb.txt
upx.txt
upxprotector_10x.txt
upxscr_rc1.txt
upxshit006.txt
upx_upxprot.txt
virogen_075.txt
y0da_crypter_1.2.txt

==================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\UltraString.Ref\
==================================================================================
ustrref.dll

========================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\UltraStringReferences\
========================================================================================
ustrref.dll

============================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\UltraStringReferences\doc\
============================================================================================
History.txt
ReadMe.txt

===========================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\UnhandledExceptionFilter\
===========================================================================================
UnhandledExceptionFilter.DLL

============================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\UnhExcFlt\
============================================================================
UnhExcFlt.DLL

===========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\Watchman\
===========================================================================
WatchMan.dll
Watchman.nfo

==============================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\watchman100\
==============================================================================
src100.zip
WatchMan.dll

==============================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\windowinfos\
==============================================================================
windowinfos.dll

================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\windowjuggler\
================================================================================
windowjuggler.dll

======================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\WindowJuggler_v0.02\
======================================================================================
README.txt
windowjuggler.dll

======================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\WindowJuggler_v0.05\
======================================================================================
README.txt
windowjuggler.dll

======================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Olly.Patches+Plugins_v1\PLUGINS\WindowJuggler_v0.06\
======================================================================================
README.txt
windowjuggler.dll

===============================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg 1.10\
===============================================
BOOKMARK.DLL
Cmdline.dll
DBGHELP.DLL
license.txt
OLLYDBG.EXE
OLLYDBG.HLP
PSAPI.DLL
readme.txt
register.txt

======================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg 1.10 Russif\
======================================================
OLLYDBG_RUS.exe

==================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg 1.10 with XP TSRh Style\
==================================================================
BOOKMARK.DLL
Cmdline.dll
DBGHELP.DLL
OllyDbg.EXE
OLLYDBG.HLP
OllyDbg.INI
PSAPI.DLL
readme.txt

============================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg 1.9.5 Themida mod\
============================================================
O_ll_y_Dbg_modify_for_themida1.9.5.EXE

======================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg 2.00 Beta 2\
======================================================
ollydbg.exe

==================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg AntiProtector 1.10\OllyDbg v1.0 Themida\
==================================================================================
OLLYDBG 9in1.EXE
OLLYDBG 9in1.udd
ollydbg.ini
readme.txt

=================================================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg AntiProtector 1.10\OllyDbg v1.10 ExeCryptor\OllyDbg Execryptor Edition\
=================================================================================================================
!_____.txt
APIFinder.ini
AutoPath.ini
CMDLINE.HLP
DBGHELP.DLL
DeJunk.dll
DeJunk.ini
dLDE.dll
DYKHELP.DLL
IAT.bin
Importer.bin
Importer.dll
license.txt
loaddll.exe
Ollydbg.exe
Ollydbg.hlp
Ollydbg.ini
Ollydbg.ini55
OLLYDBG_Execryptor.exe
plugs.plw
psapi.dll
readme.txt
Readme_Chinese.txt
TBar manager.ini
weasle.ini

=====================================================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg AntiProtector 1.10\OllyDbg v1.10 ExeCryptor\OllyDbg Execryptor Edition\Lib\
=====================================================================================================================
MFC42.Lib
mfc71.Lib
ollybone.lib
Ollydbg.lib
ollygraph.lib

=====================================================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg AntiProtector 1.10\OllyDbg v1.10 ExeCryptor\OllyDbg Execryptor Edition\OMS\
=====================================================================================================================
ASPack V2.12.oms
HelloWorld.oms
Include.oms
OM.chm
UPX.oms

========================================================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg AntiProtector 1.10\OllyDbg v1.10 ExeCryptor\OllyDbg Execryptor Edition\Plugin\
========================================================================================================================
+BP-OLLY.dll
advancedolly.dll
analyzethis.dll
ApiBreak.dll
APIBreak.ini
APIFinder.dll
APIFinder.ini
API_Break.dll
ChangeLog
CleanupEx.dll
CmdBar.dll
CmdBar.ini
coderipper.dll
CREDITS
DebugActiveProcessStop.dll
DllBreakEx.dll
dup2plug.dll
HideDebugger.dll
HideDebugger.ini
HideOD.dll
Importer.dll
IsDebug.dll
MapConv.dll
ODbgScript.dll
Ollydbg.lib
OllyDump.dll
OllyDump.ini
OllyScript.dll
OllyUni.dll
PEDUMPER.DLL
ReadMe.htm
readme.txt
RL!Weasle.dll
TBAR.dll
USTRREF.DLL
ustrref.dsp

========================================================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg AntiProtector 1.10\OllyDbg v1.10 ExeCryptor\OllyDbg Execryptor Edition\Script\
========================================================================================================================
ExeCryptor 2.xx IAT Rebuilder v1.1.txt

====================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg AntiProtector 1.10\OllyDbg v1.10 FOFF 2.0\
====================================================================================
DbgHelp.dll
DeFixed Admin.exe
DeFixed.exe
DeFixed.exe.Manifest
DeFixed.HLP
DeFixed.ini
DllLoad.exe
file_id.diz
FOFF.nfo
Macro.def
TBar Manager.ini

========================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg AntiProtector 1.10\OllyDbg v1.10 FOFF 2.0\Lib\
========================================================================================
MFC42.Lib
MFC71.Lib

============================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg AntiProtector 1.10\OllyDbg v1.10 FOFF 2.0\Plugins\
============================================================================================
AdvancedOlly.dll
AnalyzeThis.dll
BooKMark.DLL
CmdBar.dll
CodeRipper.dll
GODUP.dll
Hide Debugger.dll
Hide Debugger.ini
HideDbg.dll
HideOD.dll
Invisible.dll
LabelMaster.dll
MapConv.dll
ODbgScript.dll
OllyDump.dll
OllySSEH.dll
PhantOm.dll
PuntosMagicos.dll
StollyStruct.dll
TBar Manager.dll
Ultra String Reference.dll

============================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg AntiProtector 1.10\OllyDbg v1.10 FOFF 2.0\Scripts\
============================================================================================
!EPack Lite (Software Compress) 1.2 OEP Finder.txt
!EPack Lite 1.4 Final OEP Finder.txt
32Lite 0.03a OEP Finder v0.1.txt
ACProtect 2.0 (Standard) IAT Repair.txt
ACProtect 2.0 (Standard) OEP Finder + IAT Repair.txt
ActiveMARK 5.4x Level 2 EP Finder + Fix CRC.txt
ActiveMARK 5.4x Remove Self Checks.txt
ActiveMARK 5.xx Level 2 EP Finder.txt
ActiveMARK Level 2 EP Finder.txt
ActiveMARK Patching Script.txt
AHpack 0.1 OEP Finder.txt
AHTeam EP Protector 0.3a.txt
AHTeam EP Protector 0.3b.txt
Alex Protector 1.0 Beta 2 Fix IAT + Remove Junk Code v0.1.txt
Alex Protector 1.0 beta2 Script 0.1.txt
Anti Debug OEP.txt
ARM Protector 0.1 OEP Finder.txt
Armadillo 3.6x - 4.xx OEP Finder + Fix Magic Jumps.txt
Armadillo 3.7 OEP Finder.txt
Armadillo 3.70 Unpack.txt
Armadillo 3.xx - 4.00 Nanomites VA Finder v1.0.txt
Armadillo 3.xx - 4.xx (Standard Protection) OEP Finder + Import Redirection Fixer.txt
Armadillo 3.xx DLL Unpack v0.1.txt
Armadillo 3.xx Unpack (Standard Protection) v0.1.txt
Armadillo 4.0 - 4.4 DLL Unpack.txt
Armadillo 4.0 - 4.40 OEP Finder + Debug Blocker (Standard Protection).txt
Armadillo 4.0 - 4.44 OEP Finder + Debug Blocker (Standard Protection).txt
Armadillo 4.20 Public Builds OEP Finder (only for CopyMem2 + Debug Blocker).txt
Armadillo 4.30a Simple Unpacking Script.txt
Armadillo 4.42 CopyMem2 Child Process Decode.txt
Armadillo 4.42 CopyMem2 Decrypt Code Sections.txt
Armadillo 4.42 CopyMem2 Detach from Client + Fix Import Table Elimination.txt
Armadillo 4.xx CopyMem2 (DebugActiveProcess).txt
Armadillo 4.xx CopyMem2 (Fix IAT).txt
Armadillo 4.xx CopyMem2 OEP Finder v0.1.txt
Armadillo 4.xx Nanomites (WaitForDebugEvent).txt
Armadillo 4.xx OEP Finder.txt
Armadillo ArmVar.txt
Armadillo CheckFlags v2.txt
Armadillo Copy MemII Script 0.1.txt
Armadillo Detach from Client + Unpack (Hipu 1000 Bytes Method).txt
Armadillo Detach from Client + Unpack (Ricardo 1000 Bytes Method) v0.1.txt
Armadillo Detach from Client + Unpack (Tenketsu 1000 Bytes Method) v0.1.txt
Armadillo Detach from Client.txt
Armadillo Detach Unpack (1000 bytes method).txt
Armadillo Detach.txt
Armadillo Detective (Debug Blocker or CopyMem2).txt
Armadillo Detective 1.00.txt
Armadillo Detective v1.00.txt
Armadillo Find Nag.txt
Armadillo IAT Destruction.txt
Armadillo IAT Elimination.txt
Armadillo IAT Script v2.txt
Armadillo Magic Jump Finder.txt
Armadillo Mutex Fixer.txt
Armadillo NanoTables v2.txt
Armadillo OEP Finder (CopyMem2).txt
Armadillo OEP Finder + Fix Magic Jumps + Fix Anti-Dump.txt
Armadillo OpenMutexA.txt
Armadillo Repair IAT Elimination.txt
Armadillo Standard (Pause).txt
Armadillo Standard Unpack (Specific).txt
Armadillo Standard Unpack + Strategic Code Splicing.txt
Armadillo Standard Unpack.txt
ASPack (a).txt
ASPack (b).txt
ASPack 1.08.02 OEP Finder.txt
ASPack 2.11 OEP Finder.txt
ASPack 2.12 DLL Unpack.txt
ASPack 2.12 OEP Finder #1.txt
ASPack 2.12 OEP Finder #2.txt
ASPack 2.12 OEP Finder #3.txt
ASPack 2.12 OEP Finder #4.txt
ASPack 2.12 OEP Finder #5.txt
Aspr2.XX Unpacker 1.0SE.osc
ASProtect #1 Breakpoint Last Exception.txt
ASProtect #2 Find Stolen Bytes.txt
ASProtect #3 Last Exception.txt
ASProtect #4 OEP Finder.txt
ASProtect #5 Anti-Debug Last Exception.txt
ASProtect 1.0 OEP Finder.txt
ASProtect 1.20 - 1.20c OEP Finder.txt
ASProtect 1.22 - 1.23 Beta 21 OEP Finder + Stolen Bytes.txt
ASProtect 1.22 - 1.23 Beta 21 OEP Finder v0.1b.txt
ASProtect 1.22 - 1.23 Beta 21 OEP Finder.txt
ASProtect 1.23 RC4 Anti Debug.txt
ASProtect 1.23 RC4 Anti-Debug + Last Exception.txt
ASProtect 1.23 RC4.txt
ASProtect 1.2x - 1.3x (Registered) OEP Finder & Olly Hide v1.0.txt
ASProtect 1.2x - 1.3x (Registered) OEP Finder & Olly Hide v1.1.txt
ASProtect 1.3 Lite OEP Finder.txt
ASProtect 1.3 Repair Sto.txt
ASProtect 1.30b Import Recovery + OEP Finder (Delphi & ImageBase 400000).txt
ASProtect 1.30b Stolen Code Finder v0.1.txt
ASProtect 1.31b Import Recovery + OEP Finder (Delphi & ImageBase 400000).txt
ASProtect 1.3x - 2.xx IAT Repair Script v1.02.txt
ASProtect 1.3x - 2.xx IAT Repair Script v2.2 SE.txt
ASProtect 1.3x - 2.xx OEP Finder v0.1.txt
ASProtect 1.3x OEP Finder #1.txt
ASProtect 1.3x OEP Finder #2.txt
ASProtect 1.3x OEP Finder #3.txt
ASProtect 1.3x OEP Finder #4.txt
ASProtect 1.3x OEP Finder + IAT Rebuilder (Call to Call).txt
ASProtect 1.3x OEP Finder + IAT Rebuilder (Call to JMP).txt
ASProtect 1.xx Generic OEP Finder + IAT Recovery.txt
ASProtect 2.0 OEP Finder.txt
ASProtect 2.0 Stop Stolen Code.txt
ASProtect 2.0x Automatic SHIFT+F9.txt
ASProtect 2.0x Clear Junk Code + Stop Stolen Code.txt
ASProtect 2.0x Fix IAT with Import Elimination #1.txt
ASProtect 2.0x Fix IAT with Import Elimination #2.txt
ASProtect 2.0x Fix IAT with Import Elimination #3.txt
ASProtect 2.0x Fix IAT with Import Elimination #4.txt
ASProtect 2.0x Fix IAT with Import Elimination #4b.txt
ASProtect 2.0x Fix IAT with Import Elimination Optimized.txt
ASProtect 2.0x Fix IAT.txt
ASProtect 2.0x Import Recovery + Scrambled Code Recovery (Delphi & ImageBase 400000).txt
ASProtect 2.0x Log all HIGHMEM Calls.txt
ASProtect 2.0x OEP Finder #1.txt
ASProtect 2.0x OEP Finder #2.txt
ASProtect 2.0x OEP Finder + Stolen Code Finder + Fix IAT Jumps.txt
ASProtect 2.0x Patch JMP or CALL.txt
ASProtect 2.0x Rebuild Thunks for VC++.txt
ASProtect 2.1 OEP Finder.txt
ASProtect 2.3 Build 04.26 OEP Finder v1.01.txt
ASProtect 2.xx IAT Recovery.txt
ASProtect 2.xx Virtual Machine Jump Redirector.txt
ASProtect 2.xx Virtual Machine Rebuilder.txt
ASProtect Generic OEP Finder + Imports Recovery.txt
ASProtect Generic OEP Finder.txt
ASProtect Last Exception + OEP Finder.txt
ASProtect OEP Finder (all versions).txt
ASProtect OEP Finder.txt
ASProtect Stolen Code Finder.txt
BamBam 0.01 OEP Finder.txt
Beria 0.07 - OEP Finder + Detach Process.txt
Beria 0.07 - OEP Finder.txt
Crunch 5.0 OEP Finder #1.txt
Crunch 5.0 OEP Finder #2.txt
Crunch 5.0 OEP Finder #3.txt
CrunchPE Heuristic OEP Finder v0.1.txt
Crypt 1.0 OEP Finder & Unpacker.txt
CrypToCrack Pe Protector 0.9.2 OEP Finder + IAT Rebuilder v0.1.txt
CrypToCrack Pe Protector 0.9.2 OEP Finder + IAT Rebuilder v0.2.txt
CrypToCrack Pe Protector 0.9.2 OEP Finder.txt
DBPE 2.x OEP Finder v0.2.txt
DBPE 2.x OEP Finder v0.3.txt
DBPE 2.x Unpack v0.1.txt
dePACK 1.0 OEP Finder.txt
Duals eXe 1.0 OEP Finder.txt
Dxpack 0.86 OEP Finder v0.1.txt
Encrypt PE 2003.5.18 OEP Finder.txt
Enigma 1.02 OEP Finder.txt
Enigma 1.02 Unpack & Fix.txt
Escargot 0.1 OEP Finder.txt
Exe32pack 1.42 OEP Finder & Unpacker.txt
Exe32pack 1.43 OEP Finder & Unpacker.txt
ExeCryptor 1.53 OEP Finder v0.1.txt
ExeCryptor 1.5x OEP Finder v0.1.txt
ExeCryptor 2.2.4 IAT Repair (ASM + Delphi + Borland C++).txt
ExeCryptor 2.3x Bypass AntiDbg.txt
ExeCryptor 2.xx IAT Rebuilder v1.1.txt
ExeCryptor 2.xx IAT Rebuilder v1.9.txt
ExeCryptor 2.xx IAT Repair (ASM + Delphi + Borland C++).txt
ExeShield 0.5 to 0.8 OEP Finder.txt
ExeShield 0.8 OEP Finder.txt
ExeStealth + Morphine 2.7 OEP Finder.txt
ExeStealth 2.7 OEP Finder v0.1.txt
ExeStealth 2.74 OEP Finder v0.1.txt
ExeStealth 3.04 + Morphine 2.7 OEP Finder.txt
eXPressor 1.2 OEP Finder.txt
eXPressor 1.3.0.1 OEP Finder.txt
eXPressor 1.4.5.1 OEP Finder.txt
eXPressor 1.x OEP Finder.txt
EZip 1.0 OEP Finder #1.txt
EZip 1.0 OEP Finder #2.txt
EZip 1.0 OEP Finder #3.txt
EZip 1.0 OEP Finder #4.txt
FatMike DLL Loader Script.txt
FatMike IAT Resolver Script.txt
Flexlm 7.2 Seedfinder v2.0.txt
For Gathering IAT Information.txt
French Layer 1.81 OEP Finder.txt
FSG 1.00 OEP Finder.txt
FSG 1.33 OEP Finder v0.1.txt
FSG 1.33 OEP Finder v0.2.txt
FSG 1.x - 2.x OEP Finder.txt
FSG 2.0 OEP Finder.txt
FSG 2.00 OEP Finder v0.1.txt
FSG 2.00 OEP Finder.txt
FSG OEP Finder 0.2.txt
GameHouse Media Protector OEP Finder.txt
Generic Visual Basic OEP Finder.txt
Get Executable PE Information.txt
GHF Protector OEP Finder.txt
Hmimys Pe-Pack OEP Finder.txt
Hying PeLock 0.4.x OEP Finder v0.1.txt
Hying PeLock 0.7 OEP Finder v0.1.txt
IAT Script.txt
JDPack - JDProtect OEP Finder v0.1.txt
JDPack 0.9 - 1.01 OEP Finder.txt
JDPack 1.01 - JDProtect 0.9 OEP Finder.txt
JDPack 1.01 OEP Finder v0.1.txt
JDPack 1.x - JDProtect 0.9 OEP Finder + IAT Repair.txt
KByS 0.28 Beta OEP Finder #1.txt
KByS 0.28 Beta OEP Finder #2.txt
Krypton 0.5 OEP Finder v0.1.txt
LameCrypt v1.0 OEP Finder.txt
Magic Call Breakpoint for Delphi.txt
MEW 10 SE v1.0 OEP Finder.txt
MEW 11 SE v1.1 OEP Finder.txt
MEW 11 SE v1.2 OEP Finder #1.txt
MEW 11 SE v1.2 OEP Finder #2.txt
MEW 11 SE v1.2 OEP Finder #3.txt
MEW 11 SE v1.2b OEP Finder.txt
MoleBox 2.3 Pro OEP Finder v0.1.txt
MoleBox 2.5.7 OEP Finder.txt
MoleBox 2.x OEP Finder + Fix IAT v0.1b.txt
MoleBox 2.xx OEP Finder #1.txt
MoleBox 2.xx OEP Finder #2.txt
MoleBox 2.xx OEP Finder #3.txt
MoleBox 2.xx OEP Finder + Fix IAT v0.11.txt
MoleBox 2.xx OEP Finder + Fix IAT v0.2.txt
Morphine 1.2 OEP Finder v0.1.txt
Morphine 1.3 OEP Finder v0.1.txt
Morphine 3.3 OEP Finder.txt
MSLRH 0.31 OEP Finder v6.txt
MSLRH 0.31a OEP Finder v0.1.txt
MSLRH 0.32a Incomplete De-obfuscation.txt
NeoLite 2.0 OEP Finder #1.txt
NeoLite 2.0 OEP Finder #2.txt
NeoLite 2.0 OEP Finder #3.txt
NsPack + Anti 007 OEP Finder.txt
NsPack 1.3 OEP Finder.txt
NsPack 1.x - 2.0 OEP Finder.txt
NsPack 1.x - 3.5 OEP Finder.txt
NsPack 2.0 - 2.3 OEP Finder v0.1.txt
NsPack 2.4 - 2.6 OEP Finder.txt
NsPack 2.9 OEP Finder.txt
NsPack 3.4 OEP Finder.txt
NsPack 3.5 OEP Finder.txt
NsPack 3.7 OEP Finder.txt
Obsidium 1.061 OEP Finder v0.1 (for VB only).txt
Obsidium 1.1.1.4 Unpack (not for VB).txt
Obsidium 1.2.5.0 Fix IAT.txt
Obsidium 1.2.5.0 OEP Finder.txt
Obsidium 1.3.0.x OEP Finder + Find Stolen Code + Fix IAT.txt
Packman 0.0.0.1 - 1.0 OEP Finder.txt
Packman 0.0.0.1 OEP Finder.txt
PC Shrinker 0.71 OEP Finder v0.1.txt
PC-Guard 5.0 IAT Repair.txt
PC-Guard 5.0 OEP Finder v0.1.txt
PE Diminisher 0.1 OEP Finder.txt
PE Lock NT 2.04 OEP Finder.txt
PeBundle 2.0x - 2.4x OEP Finder.txt
PeBundle 2.3 OEP Finder + Patch IAT.txt
PeCompact 0.9x OEP Finder.txt
PeCompact 1.76 OEP Finder.txt
PeCompact 1.84 OEP Finder.txt
PeCompact 2.00 - 2.38 OEP Finder.txt
PeCompact 2.40 OEP Finder v0.1.txt
PeCompact 2.64 OEP Finder.txt
PeCompact 2.78 OEP Finder.txt
PeCompact 2.xx OEP Finder #1.txt
PeCompact 2.xx OEP Finder #2.txt
PeCompact OEP Finder.txt
PeLock 1.06 IAT Redirection Remover Script.txt
PeLock 1.06 OEP Finder + Stolen Code + Remove Junk JMPs + Code.txt
PeLock 1.0x Fix IAT + Junk Code + Stolen Code v0.1.txt
PeLock 1.0x Fix IAT + Junk Code + Stolen Code.txt
PEncrypt 3.1 Final OEP Finder.txt
PEncrypt 3.1 OEP Finder + Fix IAT.txt
PEncrypt 4.0 OEP Finder.txt
PePack 1.0 OEP Finder #1.txt
PePack 1.0 OEP Finder #2.txt
PePack 1.0 OEP Finder v0.1.txt
PeShield 0.25 OEP Finder v0.1.txt
PeShield 0.25 OEP Finder.txt
PeSpin 0.0b - 0.3 OEP Finder.txt
PeSpin 0.3 Stolen Code Finder v0.1.txt
PeSpin 0.3 Unpacker.txt
PeSpin 0.3x - 0.4x Unpack v0.1 (for VB only).txt
PeSpin 0.7 OEP Finder #1.txt
PeSpin 0.7 OEP Finder #2.txt
PeSpin 0.7 Stolen Code Finder v0.1.txt
PeSpin 0.7 Unpacker.txt
PeSpin 1.0 - 1.3 Fix Code Redirection Table.txt
PeSpin 1.0 OEP Finder.txt
PeSpin 1.0 Unpacker.txt
PeSpin 1.1 - 1.3 Find Encrypted Markers.txt
PeSpin 1.1 Stolen Code Finder v0.1.txt
PeSpin 1.1 Unpacker.txt
PeSpin 1.3 Beta 2 (Private Edition) Debug.txt
PeSpin 1.3 Beta 2 (Private Edition) Detach From Client + Fix Code + Fix Nanomites.txt
PeSpin 1.3 OEP Finder + Stolen Code Finder + Fix IAT + Fix Junk Code v0.1.txt
PeSpin 1.3 OEP Finder + Stolen Code Finder.txt
PeSpin 1.3 Unpacker.txt
PeSpin 1.304 Rebuild Thunks for VC++.txt
PeSpin 1.x Code Redirection Fixer.txt
PeSpin 1.x Delphi & VC++ IAT Repair.txt
Petite 1.2 - 2.3 OEP Finder.txt
Petite 2.2 OEP Finder.txt
Petite 2.3 OEP Finder + Unpacker.txt
PeX 0.99 OEP Finder.txt
PKLite32 1.1 OEP Finder v0.1.txt
PKLite32 1.1 OEP Finder.txt
PolyCrypt OEP Finder.txt
Protection Plus 4.2 OEP Finder + Fix IAT.txt
Protection Plus 4.xx OEP Finder + Import Fixer.txt
Protection Plus OEP Finder.txt
SafeCast 2.60.30 OEP Finder + Fix IAT.txt
SafeCast(Disc) 2.xx - 3.xx - Decrypt Emulated OPCodes.txt
SafeCast(Disc) 2.xx - 3.xx Decrypt CALL to IAT.txt
SafeCast(Disc) 2.xx - 3.xx Decrypt IAT.txt
SafeCast(Disc) 2.xx - 3.xx Decrypt Jumps.txt
SafeCast(Disc) 2.xx - 3.xx Decrypt REG IAT.txt
SafeCast(Disc) 2.xx - 3.xx OEP Finder.txt
SafeCast(Disc) 2.xx - 3.xx Remove Junk.txt
SafeDisc 2.43.000 OEP Finder + Fix IAT.txt
SafeDisc 4.0 OEP Finder + Debug Check Killer.txt
SafeDisc 4.xx AntiDbg OEP Finder v0.2.txt
SafeDisc 4.xx AntiDbg OEP Finder.txt
SDProtect 1.12 OEP Finder.txt
SDProtector Pro 1.12 CALL to JMP.txt
SDProtector Pro 1.12 Decrypt.txt
SDProtector Pro 1.12 Fix IAT.txt
SDProtector Pro 1.12 OEP Finder + Stolen Code Finder.txt
SecuROM 4.xx - 4.84.75+ (Main Executables) OEP Finder v1.1.txt
SecuROM 4.xx - 4.84.75+ (Other Executables) OEP Finder v1.1.txt
SecuROM Code Section BP Setter.txt
Shergerd EXE Protector 4.85 OEP Finder.txt
SLVc0deProtector 0.61 OEP Finder.txt
SoftSentry 3.0 OEP Finder v0.1.txt
Stone Pe-ExeEncrypter 1.13 OEP Finder.txt
SVKP 1.3x OEP Finder + Fix Imports + Stolen Code v0.2.txt
SVKP 1.4x Stolen Code + OEP Finder.txt
SVKP IAT Fixer.txt
SVKP OEP Finder.txt
SVKP Stolen Code + OEP Finder.txt
tElock 0.80 - 0.9x OEP Finder.txt
tElock 0.9 - 1.0 (Private) OEP Finder v0.1.txt
tElock 0.98 OEP Finder v1.0.txt
tElock 0.98 OEP Finder v1.1.txt
tElock 0.98 OEP Finder v1.2.txt
TheMida 1.1.1.0 Unpack 1.TXT
TheMida 1.1.1.0 Unpack 2.txt
TheMida 1.1.1.0 Unpack 3.txt
Thinstall 2.521 OEP Finder.txt
Thinstall 2.5x OEP Finder + Unpack.txt
Thinstall 2.7xx Unpacker (Single Process).txt
UltraProtect 1.xx - ACProtect 1.22 OEP Finder (none Delphi).txt
UltraProtect 1.xx - ACProtect 1.22 OEP Finder (VB only).txt
UPX & UPX Scrambler OEP Finder v0.1.txt
UPX & UPXShit 0.6 OEP Finder.txt
UPX 0.60 - 2.90 OEP Finder.txt
UPX 1.xx & UPX Protector 1.0 OEP Finder v0.1.txt
UPX Lock 1.0 OEP Finder.txt
UPX Mutantor 0.2 OEP Finder.txt
UPX OEP Finder v2.0.txt
UPX OEP Finder.txt
UPX Protector 1.0x OEP Finder.txt
UPX Scrambler RC1.x OEP Finder.txt
UPXShit OEP Finder.txt
VCasm Junk Code Remover.txt
VGCrypt PE Encryptor 0.75 OEP Finder v0.1.txt
Virogen Crypt 0.75 OEP Finder.txt
Visual Protect 3.x OEP Finder.txt
WinKripT 1.0 OEP Finder v0.1.txt
WinKripT 1.0 OEP Finder.txt
WinUpack 0.10 - 0.34 OEP Finder.txt
WinUpack 0.31 - 0.32 OEP Finder.txt
WinUpack 0.38 OEP Finder.txt
WinUpack 0.39 OEP Finder.txt
WWPack32 1.20 (Demo) OEP Finder v0.1.txt
WWPack32 1.20 OEP Finder.txt
Yodas Crypter 1.2 - 1.3 OEP Finder.txt
Yodas Crypter 1.2 OEP Finder + Patch IAT v0.1.txt
Yodas Crypter 1.2 OEP Finder v0.1.txt
Yodas Crypter 1.3 OEP Finder.txt
Yodas Crypter 1.x (Modified) OEP Finder + Patch IAT v0.1b.txt
Yodas Protector 1.02 OEP Finder.txt
Yodas Protector 1.03 OEP Finder + IAT Fixer.txt
Yodas Protector 1.03.x Unpack.txt
Yodas Protector 1.0b OEP Finder.txt

========================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg AntiProtector 1.10\OllyDbg v1.10 FOFF 2.0\UDD\
========================================================================================
CLEAN.bat

===================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg Armadillo Process Detach\
===================================================================
ArmaDetach.dll
ArmaDetach.Plugin.v1.0-RES-SRC.rar
RESURRECTiON.nfo

===================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDBG DeFixed Edition 2.0 FoFF\DeFixed_Edition\
===================================================================================
DbgHelp.dll
DeFixed Admin.exe
DeFixed.exe
DeFixed.exe.Manifest
DeFixed.HLP
DeFixed.ini
DllLoad.exe
file_id.diz
FOFF.nfo
Macro.def
NFO Viewer.exe

=======================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDBG DeFixed Edition 2.0 FoFF\DeFixed_Edition\Lib\
=======================================================================================
MFC42.Lib
MFC71.Lib

===========================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDBG DeFixed Edition 2.0 FoFF\DeFixed_Edition\Plugins\
===========================================================================================
AdvancedOlly.dll
AnalyzeThis.dll
BooKMark.DLL
CmdBar.dll
CodeRipper.dll
GODUP.dll
Hide Debugger.dll
HideDbg.dll
HideOD.dll
Invisible.dll
LabelMaster.dll
MapConv.dll
ODbgScript.dll
OllyDump.dll
OllySSEH.dll
PhantOm.dll
PuntosMagicos.dll
StollyStruct.dll
TBar Manager.dll
Ultra String Reference.dll

===========================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDBG DeFixed Edition 2.0 FoFF\DeFixed_Edition\Scripts\
===========================================================================================
!EPack Lite (Software Compress) 1.2 OEP Finder.txt
!EPack Lite 1.4 Final OEP Finder.txt
32Lite 0.03a OEP Finder v0.1.txt
ACProtect 2.0 (Standard) IAT Repair.txt
ACProtect 2.0 (Standard) OEP Finder + IAT Repair.txt
ActiveMARK 5.4x Level 2 EP Finder + Fix CRC.txt
ActiveMARK 5.4x Remove Self Checks.txt
ActiveMARK 5.xx Level 2 EP Finder.txt
ActiveMARK Level 2 EP Finder.txt
ActiveMARK Patching Script.txt
AHpack 0.1 OEP Finder.txt
AHTeam EP Protector 0.3a.txt
AHTeam EP Protector 0.3b.txt
Alex Protector 1.0 Beta 2 Fix IAT + Remove Junk Code v0.1.txt
Alex Protector 1.0 beta2 Script 0.1.txt
Anti Debug OEP.txt
ARM Protector 0.1 OEP Finder.txt
Armadillo 3.6x - 4.xx OEP Finder + Fix Magic Jumps.txt
Armadillo 3.7 OEP Finder.txt
Armadillo 3.70 Unpack.txt
Armadillo 3.xx - 4.00 Nanomites VA Finder v1.0.txt
Armadillo 3.xx - 4.xx (Standard Protection) OEP Finder + Import Redirection Fixer.txt
Armadillo 3.xx DLL Unpack v0.1.txt
Armadillo 3.xx Unpack (Standard Protection) v0.1.txt
Armadillo 4.0 - 4.4 DLL Unpack.txt
Armadillo 4.0 - 4.40 OEP Finder + Debug Blocker (Standard Protection).txt
Armadillo 4.0 - 4.44 OEP Finder + Debug Blocker (Standard Protection).txt
Armadillo 4.20 Public Builds OEP Finder (only for CopyMem2 + Debug Blocker).txt
Armadillo 4.30a Simple Unpacking Script.txt
Armadillo 4.42 CopyMem2 Child Process Decode.txt
Armadillo 4.42 CopyMem2 Decrypt Code Sections.txt
Armadillo 4.42 CopyMem2 Detach from Client + Fix Import Table Elimination.txt
Armadillo 4.xx CopyMem2 (DebugActiveProcess).txt
Armadillo 4.xx CopyMem2 (Fix IAT).txt
Armadillo 4.xx CopyMem2 OEP Finder v0.1.txt
Armadillo 4.xx Nanomites (WaitForDebugEvent).txt
Armadillo 4.xx OEP Finder.txt
Armadillo ArmVar.txt
Armadillo CheckFlags v2.txt
Armadillo Copy MemII Script 0.1.txt
Armadillo Detach from Client + Unpack (Hipu 1000 Bytes Method).txt
Armadillo Detach from Client + Unpack (Ricardo 1000 Bytes Method) v0.1.txt
Armadillo Detach from Client + Unpack (Tenketsu 1000 Bytes Method) v0.1.txt
Armadillo Detach from Client.txt
Armadillo Detach Unpack (1000 bytes method).txt
Armadillo Detach.txt
Armadillo Detective (Debug Blocker or CopyMem2).txt
Armadillo Detective 1.00.txt
Armadillo Detective v1.00.txt
Armadillo Find Nag.txt
Armadillo IAT Destruction.txt
Armadillo IAT Elimination.txt
Armadillo IAT Script v2.txt
Armadillo Magic Jump Finder.txt
Armadillo Mutex Fixer.txt
Armadillo NanoTables v2.txt
Armadillo OEP Finder (CopyMem2).txt
Armadillo OEP Finder + Fix Magic Jumps + Fix Anti-Dump.txt
Armadillo OpenMutexA.txt
Armadillo Repair IAT Elimination.txt
Armadillo Standard (Pause).txt
Armadillo Standard Unpack (Specific).txt
Armadillo Standard Unpack + Strategic Code Splicing.txt
Armadillo Standard Unpack.txt
ASPack (a).txt
ASPack (b).txt
ASPack 1.08.02 OEP Finder.txt
ASPack 2.11 OEP Finder.txt
ASPack 2.12 DLL Unpack.txt
ASPack 2.12 OEP Finder #1.txt
ASPack 2.12 OEP Finder #2.txt
ASPack 2.12 OEP Finder #3.txt
ASPack 2.12 OEP Finder #4.txt
ASPack 2.12 OEP Finder #5.txt
Aspr2.XX Unpacker 1.0SE.osc
ASProtect #1 Breakpoint Last Exception.txt
ASProtect #2 Find Stolen Bytes.txt
ASProtect #3 Last Exception.txt
ASProtect #4 OEP Finder.txt
ASProtect #5 Anti-Debug Last Exception.txt
ASProtect 1.0 OEP Finder.txt
ASProtect 1.20 - 1.20c OEP Finder.txt
ASProtect 1.22 - 1.23 Beta 21 OEP Finder + Stolen Bytes.txt
ASProtect 1.22 - 1.23 Beta 21 OEP Finder v0.1b.txt
ASProtect 1.22 - 1.23 Beta 21 OEP Finder.txt
ASProtect 1.23 RC4 Anti Debug.txt
ASProtect 1.23 RC4 Anti-Debug + Last Exception.txt
ASProtect 1.23 RC4.txt
ASProtect 1.2x - 1.3x (Registered) OEP Finder & Olly Hide v1.0.txt
ASProtect 1.2x - 1.3x (Registered) OEP Finder & Olly Hide v1.1.txt
ASProtect 1.3 Lite OEP Finder.txt
ASProtect 1.3 Repair Sto.txt
ASProtect 1.30b Import Recovery + OEP Finder (Delphi & ImageBase 400000).txt
ASProtect 1.30b Stolen Code Finder v0.1.txt
ASProtect 1.31b Import Recovery + OEP Finder (Delphi & ImageBase 400000).txt
ASProtect 1.3x - 2.xx IAT Repair Script v1.02.txt
ASProtect 1.3x - 2.xx IAT Repair Script v2.2 SE.txt
ASProtect 1.3x - 2.xx OEP Finder v0.1.txt
ASProtect 1.3x OEP Finder #1.txt
ASProtect 1.3x OEP Finder #2.txt
ASProtect 1.3x OEP Finder #3.txt
ASProtect 1.3x OEP Finder #4.txt
ASProtect 1.3x OEP Finder + IAT Rebuilder (Call to Call).txt
ASProtect 1.3x OEP Finder + IAT Rebuilder (Call to JMP).txt
ASProtect 1.xx Generic OEP Finder + IAT Recovery.txt
ASProtect 2.0 OEP Finder.txt
ASProtect 2.0 Stop Stolen Code.txt
ASProtect 2.0x Automatic SHIFT+F9.txt
ASProtect 2.0x Clear Junk Code + Stop Stolen Code.txt
ASProtect 2.0x Fix IAT with Import Elimination #1.txt
ASProtect 2.0x Fix IAT with Import Elimination #2.txt
ASProtect 2.0x Fix IAT with Import Elimination #3.txt
ASProtect 2.0x Fix IAT with Import Elimination #4.txt
ASProtect 2.0x Fix IAT with Import Elimination #4b.txt
ASProtect 2.0x Fix IAT with Import Elimination Optimized.txt
ASProtect 2.0x Fix IAT.txt
ASProtect 2.0x Import Recovery + Scrambled Code Recovery (Delphi & ImageBase 400000).txt
ASProtect 2.0x Log all HIGHMEM Calls.txt
ASProtect 2.0x OEP Finder #1.txt
ASProtect 2.0x OEP Finder #2.txt
ASProtect 2.0x OEP Finder + Stolen Code Finder + Fix IAT Jumps.txt
ASProtect 2.0x Patch JMP or CALL.txt
ASProtect 2.0x Rebuild Thunks for VC++.txt
ASProtect 2.1 OEP Finder.txt
ASProtect 2.3 Build 04.26 OEP Finder v1.01.txt
ASProtect 2.xx IAT Recovery.txt
ASProtect 2.xx Virtual Machine Jump Redirector.txt
ASProtect 2.xx Virtual Machine Rebuilder.txt
ASProtect Generic OEP Finder + Imports Recovery.txt
ASProtect Generic OEP Finder.txt
ASProtect Last Exception + OEP Finder.txt
ASProtect OEP Finder (all versions).txt
ASProtect OEP Finder.txt
ASProtect Stolen Code Finder.txt
BamBam 0.01 OEP Finder.txt
Beria 0.07 - OEP Finder + Detach Process.txt
Beria 0.07 - OEP Finder.txt
Crunch 5.0 OEP Finder #1.txt
Crunch 5.0 OEP Finder #2.txt
Crunch 5.0 OEP Finder #3.txt
CrunchPE Heuristic OEP Finder v0.1.txt
Crypt 1.0 OEP Finder & Unpacker.txt
CrypToCrack Pe Protector 0.9.2 OEP Finder + IAT Rebuilder v0.1.txt
CrypToCrack Pe Protector 0.9.2 OEP Finder + IAT Rebuilder v0.2.txt
CrypToCrack Pe Protector 0.9.2 OEP Finder.txt
DBPE 2.x OEP Finder v0.2.txt
DBPE 2.x OEP Finder v0.3.txt
DBPE 2.x Unpack v0.1.txt
dePACK 1.0 OEP Finder.txt
Duals eXe 1.0 OEP Finder.txt
Dxpack 0.86 OEP Finder v0.1.txt
Encrypt PE 2003.5.18 OEP Finder.txt
Enigma 1.02 OEP Finder.txt
Enigma 1.02 Unpack & Fix.txt
Escargot 0.1 OEP Finder.txt
Exe32pack 1.42 OEP Finder & Unpacker.txt
Exe32pack 1.43 OEP Finder & Unpacker.txt
ExeCryptor 1.53 OEP Finder v0.1.txt
ExeCryptor 1.5x OEP Finder v0.1.txt
ExeCryptor 2.2.4 IAT Repair (ASM + Delphi + Borland C++).txt
ExeCryptor 2.3x Bypass AntiDbg.txt
ExeCryptor 2.xx IAT Rebuilder v1.1.txt
ExeCryptor 2.xx IAT Rebuilder v1.9.txt
ExeCryptor 2.xx IAT Repair (ASM + Delphi + Borland C++).txt
ExeShield 0.5 to 0.8 OEP Finder.txt
ExeShield 0.8 OEP Finder.txt
ExeStealth + Morphine 2.7 OEP Finder.txt
ExeStealth 2.7 OEP Finder v0.1.txt
ExeStealth 2.74 OEP Finder v0.1.txt
ExeStealth 3.04 + Morphine 2.7 OEP Finder.txt
eXPressor 1.2 OEP Finder.txt
eXPressor 1.3.0.1 OEP Finder.txt
eXPressor 1.4.5.1 OEP Finder.txt
eXPressor 1.x OEP Finder.txt
EZip 1.0 OEP Finder #1.txt
EZip 1.0 OEP Finder #2.txt
EZip 1.0 OEP Finder #3.txt
EZip 1.0 OEP Finder #4.txt
FatMike DLL Loader Script.txt
FatMike IAT Resolver Script.txt
Flexlm 7.2 Seedfinder v2.0.txt
For Gathering IAT Information.txt
French Layer 1.81 OEP Finder.txt
FSG 1.00 OEP Finder.txt
FSG 1.33 OEP Finder v0.1.txt
FSG 1.33 OEP Finder v0.2.txt
FSG 1.x - 2.x OEP Finder.txt
FSG 2.0 OEP Finder.txt
FSG 2.00 OEP Finder v0.1.txt
FSG 2.00 OEP Finder.txt
FSG OEP Finder 0.2.txt
GameHouse Media Protector OEP Finder.txt
Generic Visual Basic OEP Finder.txt
Get Executable PE Information.txt
GHF Protector OEP Finder.txt
Hmimys Pe-Pack OEP Finder.txt
Hying PeLock 0.4.x OEP Finder v0.1.txt
Hying PeLock 0.7 OEP Finder v0.1.txt
IAT Script.txt
JDPack - JDProtect OEP Finder v0.1.txt
JDPack 0.9 - 1.01 OEP Finder.txt
JDPack 1.01 - JDProtect 0.9 OEP Finder.txt
JDPack 1.01 OEP Finder v0.1.txt
JDPack 1.x - JDProtect 0.9 OEP Finder + IAT Repair.txt
KByS 0.28 Beta OEP Finder #1.txt
KByS 0.28 Beta OEP Finder #2.txt
Krypton 0.5 OEP Finder v0.1.txt
LameCrypt v1.0 OEP Finder.txt
Magic Call Breakpoint for Delphi.txt
MEW 10 SE v1.0 OEP Finder.txt
MEW 11 SE v1.1 OEP Finder.txt
MEW 11 SE v1.2 OEP Finder #1.txt
MEW 11 SE v1.2 OEP Finder #2.txt
MEW 11 SE v1.2 OEP Finder #3.txt
MEW 11 SE v1.2b OEP Finder.txt
MoleBox 2.3 Pro OEP Finder v0.1.txt
MoleBox 2.5.7 OEP Finder.txt
MoleBox 2.x OEP Finder + Fix IAT v0.1b.txt
MoleBox 2.xx OEP Finder #1.txt
MoleBox 2.xx OEP Finder #2.txt
MoleBox 2.xx OEP Finder #3.txt
MoleBox 2.xx OEP Finder + Fix IAT v0.11.txt
MoleBox 2.xx OEP Finder + Fix IAT v0.2.txt
Morphine 1.2 OEP Finder v0.1.txt
Morphine 1.3 OEP Finder v0.1.txt
Morphine 3.3 OEP Finder.txt
MSLRH 0.31 OEP Finder v6.txt
MSLRH 0.31a OEP Finder v0.1.txt
MSLRH 0.32a Incomplete De-obfuscation.txt
NeoLite 2.0 OEP Finder #1.txt
NeoLite 2.0 OEP Finder #2.txt
NeoLite 2.0 OEP Finder #3.txt
NsPack + Anti 007 OEP Finder.txt
NsPack 1.3 OEP Finder.txt
NsPack 1.x - 2.0 OEP Finder.txt
NsPack 1.x - 3.5 OEP Finder.txt
NsPack 2.0 - 2.3 OEP Finder v0.1.txt
NsPack 2.4 - 2.6 OEP Finder.txt
NsPack 2.9 OEP Finder.txt
NsPack 3.4 OEP Finder.txt
NsPack 3.5 OEP Finder.txt
NsPack 3.7 OEP Finder.txt
Obsidium 1.061 OEP Finder v0.1 (for VB only).txt
Obsidium 1.1.1.4 Unpack (not for VB).txt
Obsidium 1.2.5.0 Fix IAT.txt
Obsidium 1.2.5.0 OEP Finder.txt
Obsidium 1.3.0.x OEP Finder + Find Stolen Code + Fix IAT.txt
Packman 0.0.0.1 - 1.0 OEP Finder.txt
Packman 0.0.0.1 OEP Finder.txt
PC Shrinker 0.71 OEP Finder v0.1.txt
PC-Guard 5.0 IAT Repair.txt
PC-Guard 5.0 OEP Finder v0.1.txt
PE Diminisher 0.1 OEP Finder.txt
PE Lock NT 2.04 OEP Finder.txt
PeBundle 2.0x - 2.4x OEP Finder.txt
PeBundle 2.3 OEP Finder + Patch IAT.txt
PeCompact 0.9x OEP Finder.txt
PeCompact 1.76 OEP Finder.txt
PeCompact 1.84 OEP Finder.txt
PeCompact 2.00 - 2.38 OEP Finder.txt
PeCompact 2.40 OEP Finder v0.1.txt
PeCompact 2.64 OEP Finder.txt
PeCompact 2.78 OEP Finder.txt
PeCompact 2.xx OEP Finder #1.txt
PeCompact 2.xx OEP Finder #2.txt
PeCompact OEP Finder.txt
PeLock 1.06 IAT Redirection Remover Script.txt
PeLock 1.06 OEP Finder + Stolen Code + Remove Junk JMPs + Code.txt
PeLock 1.0x Fix IAT + Junk Code + Stolen Code v0.1.txt
PeLock 1.0x Fix IAT + Junk Code + Stolen Code.txt
PEncrypt 3.1 Final OEP Finder.txt
PEncrypt 3.1 OEP Finder + Fix IAT.txt
PEncrypt 4.0 OEP Finder.txt
PePack 1.0 OEP Finder #1.txt
PePack 1.0 OEP Finder #2.txt
PePack 1.0 OEP Finder v0.1.txt
PeShield 0.25 OEP Finder v0.1.txt
PeShield 0.25 OEP Finder.txt
PeSpin 0.0b - 0.3 OEP Finder.txt
PeSpin 0.3 Stolen Code Finder v0.1.txt
PeSpin 0.3 Unpacker.txt
PeSpin 0.3x - 0.4x Unpack v0.1 (for VB only).txt
PeSpin 0.7 OEP Finder #1.txt
PeSpin 0.7 OEP Finder #2.txt
PeSpin 0.7 Stolen Code Finder v0.1.txt
PeSpin 0.7 Unpacker.txt
PeSpin 1.0 - 1.3 Fix Code Redirection Table.txt
PeSpin 1.0 OEP Finder.txt
PeSpin 1.0 Unpacker.txt
PeSpin 1.1 - 1.3 Find Encrypted Markers.txt
PeSpin 1.1 Stolen Code Finder v0.1.txt
PeSpin 1.1 Unpacker.txt
PeSpin 1.3 Beta 2 (Private Edition) Debug.txt
PeSpin 1.3 Beta 2 (Private Edition) Detach From Client + Fix Code + Fix Nanomites.txt
PeSpin 1.3 OEP Finder + Stolen Code Finder + Fix IAT + Fix Junk Code v0.1.txt
PeSpin 1.3 OEP Finder + Stolen Code Finder.txt
PeSpin 1.3 Unpacker.txt
PeSpin 1.304 Rebuild Thunks for VC++.txt
PeSpin 1.x Code Redirection Fixer.txt
PeSpin 1.x Delphi & VC++ IAT Repair.txt
Petite 1.2 - 2.3 OEP Finder.txt
Petite 2.2 OEP Finder.txt
Petite 2.3 OEP Finder + Unpacker.txt
PeX 0.99 OEP Finder.txt
PKLite32 1.1 OEP Finder v0.1.txt
PKLite32 1.1 OEP Finder.txt
PolyCrypt OEP Finder.txt
Protection Plus 4.2 OEP Finder + Fix IAT.txt
Protection Plus 4.xx OEP Finder + Import Fixer.txt
Protection Plus OEP Finder.txt
SafeCast 2.60.30 OEP Finder + Fix IAT.txt
SafeCast(Disc) 2.xx - 3.xx - Decrypt Emulated OPCodes.txt
SafeCast(Disc) 2.xx - 3.xx Decrypt CALL to IAT.txt
SafeCast(Disc) 2.xx - 3.xx Decrypt IAT.txt
SafeCast(Disc) 2.xx - 3.xx Decrypt Jumps.txt
SafeCast(Disc) 2.xx - 3.xx Decrypt REG IAT.txt
SafeCast(Disc) 2.xx - 3.xx OEP Finder.txt
SafeCast(Disc) 2.xx - 3.xx Remove Junk.txt
SafeDisc 2.43.000 OEP Finder + Fix IAT.txt
SafeDisc 4.0 OEP Finder + Debug Check Killer.txt
SafeDisc 4.xx AntiDbg OEP Finder v0.2.txt
SafeDisc 4.xx AntiDbg OEP Finder.txt
SDProtect 1.12 OEP Finder.txt
SDProtector Pro 1.12 CALL to JMP.txt
SDProtector Pro 1.12 Decrypt.txt
SDProtector Pro 1.12 Fix IAT.txt
SDProtector Pro 1.12 OEP Finder + Stolen Code Finder.txt
SecuROM 4.xx - 4.84.75+ (Main Executables) OEP Finder v1.1.txt
SecuROM 4.xx - 4.84.75+ (Other Executables) OEP Finder v1.1.txt
SecuROM Code Section BP Setter.txt
Shergerd EXE Protector 4.85 OEP Finder.txt
SLVc0deProtector 0.61 OEP Finder.txt
SoftSentry 3.0 OEP Finder v0.1.txt
Stone Pe-ExeEncrypter 1.13 OEP Finder.txt
SVKP 1.3x OEP Finder + Fix Imports + Stolen Code v0.2.txt
SVKP 1.4x Stolen Code + OEP Finder.txt
SVKP IAT Fixer.txt
SVKP OEP Finder.txt
SVKP Stolen Code + OEP Finder.txt
tElock 0.80 - 0.9x OEP Finder.txt
tElock 0.9 - 1.0 (Private) OEP Finder v0.1.txt
tElock 0.98 OEP Finder v1.0.txt
tElock 0.98 OEP Finder v1.1.txt
tElock 0.98 OEP Finder v1.2.txt
TheMida 1.1.1.0 Unpack 1.TXT
TheMida 1.1.1.0 Unpack 2.txt
TheMida 1.1.1.0 Unpack 3.txt
Thinstall 2.521 OEP Finder.txt
Thinstall 2.5x OEP Finder + Unpack.txt
Thinstall 2.7xx Unpacker (Single Process).txt
UltraProtect 1.xx - ACProtect 1.22 OEP Finder (none Delphi).txt
UltraProtect 1.xx - ACProtect 1.22 OEP Finder (VB only).txt
UPX & UPX Scrambler OEP Finder v0.1.txt
UPX & UPXShit 0.6 OEP Finder.txt
UPX 0.60 - 2.90 OEP Finder.txt
UPX 1.xx & UPX Protector 1.0 OEP Finder v0.1.txt
UPX Lock 1.0 OEP Finder.txt
UPX Mutantor 0.2 OEP Finder.txt
UPX OEP Finder v2.0.txt
UPX OEP Finder.txt
UPX Protector 1.0x OEP Finder.txt
UPX Scrambler RC1.x OEP Finder.txt
UPXShit OEP Finder.txt
VCasm Junk Code Remover.txt
VGCrypt PE Encryptor 0.75 OEP Finder v0.1.txt
Virogen Crypt 0.75 OEP Finder.txt
Visual Protect 3.x OEP Finder.txt
WinKripT 1.0 OEP Finder v0.1.txt
WinKripT 1.0 OEP Finder.txt
WinUpack 0.10 - 0.34 OEP Finder.txt
WinUpack 0.31 - 0.32 OEP Finder.txt
WinUpack 0.38 OEP Finder.txt
WinUpack 0.39 OEP Finder.txt
WWPack32 1.20 (Demo) OEP Finder v0.1.txt
WWPack32 1.20 OEP Finder.txt
Yodas Crypter 1.2 - 1.3 OEP Finder.txt
Yodas Crypter 1.2 OEP Finder + Patch IAT v0.1.txt
Yodas Crypter 1.2 OEP Finder v0.1.txt
Yodas Crypter 1.3 OEP Finder.txt
Yodas Crypter 1.x (Modified) OEP Finder + Patch IAT v0.1b.txt
Yodas Protector 1.02 OEP Finder.txt
Yodas Protector 1.03 OEP Finder + IAT Fixer.txt
Yodas Protector 1.03.x Unpack.txt
Yodas Protector 1.0b OEP Finder.txt

=======================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDBG DeFixed Edition 2.0 FoFF\DeFixed_Edition\UDD\
=======================================================================================
CLEAN.bat

===============================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg help\
===============================================
OLLYDBG.cnt
OLLYDBG.hlp

==============================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\AdvancedOlly v1.25\
==============================================================================
advancedolly.dll
olly advanced.chm

======================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\AdvancedOlly v1.26 beta 10\
======================================================================================
advancedolly.dll
ollyadvanced.chm

======================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\AdvancedOlly v1.26 beta 12\
======================================================================================
advancedolly.dll

=====================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\AdvancedOlly v1.26 beta 8\
=====================================================================================
advancedolly.dll

===============================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\Analyze This v0.1\Analyze This v0.1\
===============================================================================================
analyzethis.zip

===============================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\AntiAsprotect v1.2x\
===============================================================================
Asprotect_1.2x.dll
Asprotect_1.2x_Readme_v. 1.20.txt

=================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\AntiDetectOlly v2.2.4\
=================================================================================
AntiDetectOlly_v2.2.4.exe

============================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\ApiBreak Nonameo\
============================================================================
ApiBreak.dll

==========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\APIFinder v0.2\
==========================================================================
APIFinder.dll
APIFinder.ini
ReadMe.txt

==================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\Apihlp\
==================================================================
aphlp.ahd
apihlp.dll

======================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\ArmaDetach\
======================================================================
ArmaDetach.dll
ArmaDetach.nfo

=========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\Asm2Clipboard\
=========================================================================
Asm2Clipboard.dll

==========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\Asprotect_1.2x\
==========================================================================
Asprotect_1.2x.dll
Asprotect_1.2x_Readme.txt

=================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\Asprotect_1.2x  v1.10\
=================================================================================
Asprotect_1.2x.dll
Asprotect_1.2x_Readme_v. 1.00.txt
Asprotect_1.2x_Readme_v. 1.10.txt

=======================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\Asprotect_12x\Asprotect_12x\
=======================================================================================
Asprotect_1.2x.dll
Asprotect_1.2x_Readme.txt

======================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\Asprotect_12xTHE CHAMALEON\
======================================================================================
Asprotect_1.2x.dll
Asprotect_1.2x_Readme.txt

========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\attachanyway\
========================================================================
attach-test.exe
attachanyway.dll
attachanyway.txt

====================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\BOOKMARK\
====================================================================
BOOKMARK.DLL

===============================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\Call_Magicas_Delphi\
===============================================================================
Call_Magicas_Delphi.txt

===========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\CleanUpex v1.12\
===========================================================================
CleanupEx.dll
CleanupEx.ini
src112.zip

============================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\CmdBar v3.20.110\
============================================================================
CmdBar.dll

======================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\CmdBar v3.20.110\src320110\
======================================================================================
CmdBar.c
cmdexec.c
cmdexec.h
Makefile.bcc

================================================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\Cmdline modified\modified_cmdline_plugin_date1672006\
================================================================================================================
Cmdexec.c
Cmdline.dll
CMDLINE.MAK
Command.c
compile.bat
Load.c
print.c

=============================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\Code Ripper v1.3\Code Ripper v1.3\
=============================================================================================
CodeRipper.dll
CodeRipper_Readme.txt
file_id.diz
snd.nfo

====================================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\Command Bar v1.08.02\Command Bar 1.08.02\
====================================================================================================
CmdBar.dll
[cDeKoDe].txt

===========================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\DataRipper v1.2\DataRipper v1.2\
===========================================================================================
snd-dataripper1.2ollydbgplugin.util.zip

===================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\DBGHELP\
===================================================================
DBGHELP.DLL

==================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\DebugActiveProcessStop\
==================================================================================
DebugAciveProcessStop.txt
DebugActiveProcessStop.dll

============================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\DebugPlugin v1.0\DebugPlugin 1.0\
============================================================================================
DebugPlugin.dll
[cDeKoDe].txt

========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\Dejunk v0.12\
========================================================================
DeJunk.dll
DeJunk.sfv
Junkdb.cfg
ReadMe.txt

=====================================================================================================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\Delphi Library Call Importer v1%2e0\Delphi Library Call Importer v1%2e0\Delphi Library Call Importer v1.0\
=====================================================================================================================================================================
dlci.dll
information.txt

==========================================================================================================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\Delphi Library Call Importer v1%2e0\Delphi Library Call Importer v1%2e0\Delphi Library Call Importer v1.0\dlci\
==========================================================================================================================================================================
dlci.sln
dlci.suo
OLLYDBG.LIB

===============================================================================================================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\Delphi Library Call Importer v1%2e0\Delphi Library Call Importer v1%2e0\Delphi Library Call Importer v1.0\dlci\dlci\
===============================================================================================================================================================================
dlci.cpp
dlci.h
dlci.vcproj
dlci.vcproj.RE-CODER.Phillip.user
Plugin.h
ReadMe.txt
stdafx.cpp
stdafx.h

=====================================================================================================================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\Delphi Library Call Importer v1%2e0\Delphi Library Call Importer v1%2e0\Delphi Library Call Importer v1.0\dlci\dlci\Debug\
=====================================================================================================================================================================================
BuildLog.htm

=========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\DirtyBanditos\
=========================================================================
DPlugin.dll

===========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\DLLBreakEx v1.2\
===========================================================================
DLLBreakEx.dll
readme.txt
srcbcb6.zip

===================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\dllload\
===================================================================
dllload.Asm
dllload.exe
dllload.rap

===========================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\excounter v0.1b\excounter v0.1b\
===========================================================================================
Exception Counter Readme.txt
ExCounter.dll

========================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\ExtraCopy v1.0\ExtraCopy 1.0\
========================================================================================
extracopy.dll
[cDeKoDe].txt

==================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\Fader2\
==================================================================
CWJOWL.BPR
CWJOWL.cpp
CWJOWL.dll
CWJOWL.lib
CWJOWL.obj
CWJOWL.res
OLLYDBG.LIB
PLUGIN.H
sample.c
sample.obj

======================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\GoDup v1.2\
======================================================================
dumpsig.exe
GODUP.dll
godup.hlp
Signs.txt
upx.exe

==========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\HideCapt v1.00\
==========================================================================
HideCapt.dll
src100.zip

==============================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\HideDebugger v1.24\
==============================================================================
HideDebugger.dll

=======================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\hideod 0.17\
=======================================================================
HideOD.dll
ReadMe.txt

=====================================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\HitTrace v0.1\HitTrace v0.1\HitTrace v0.1\
=====================================================================================================
BpxList.rc
BpxList.res
hittrace.cpp
hittrace.def
hittrace.dll
hittrace.dsp
hittrace.dsw
looper.exe
looper.pdb
OLLYDBG.LIB
PLUGIN.H
README.txt
resource.h
test.htl

============================================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\HitTrace v0.1\HitTrace v0.1\HitTrace v0.1\looper\
============================================================================================================
looper.cpp
looper.dsp
looper.dsw
StdAfx.cpp
StdAfx.h

==================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\IsDebuggerPresent v1.4\
==================================================================================
Dumper.PNG
IsDebug.dll
IsDebuggerPresent plugin.htm
news.txt
Option.PNG
Plugin.PNG
src1.4.rar

===================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\j10n111\
===================================================================
j10n.dll
j10n.txt
j10n111_src.zip

======================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\jfont10606\
======================================================================
jfont106.dll
txt

==========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\jfont10606\src\
==========================================================================
bb.bat
t.c
tiny.c

======================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\Labeler v1.33\g_labeler133\
======================================================================================
Labeler.dll
src.zip

=======================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\Labelmaster\
=======================================================================
Labelmaster.dll
src.zip

=============================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\LCB Plugin v0.10\LCB Plugin v0.10\
=============================================================================================
LCB plugin.dll
readme.txt

====================================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\LCB Plugin v0.10\LCB Plugin v0.10\source\
====================================================================================================
LCB plugin.c

===============================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\LoadDLL 1.1\LoadDLL 1.1\LoadDLL 1.1\
===============================================================================================
loaddll.bat
loaddll.def
loaddll.EXE
loaddll.exp
loaddll.lib
loaddll.res
readme.txt

=====================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\Loadsome2\
=====================================================================
loadsome.dll
loadsome.txt

=========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\Loadsome2\src\
=========================================================================
loadsome.cfg
loadsome.dof
loadsome.dpr
loadsome_0.inc
loadsome_1.inc
loadsome_2.inc
loadsome_3.inc
loadsome_4.inc
Plugin.pas
Project1.dof
TForm1.inc
TfrmMain.inc
uEngine.pas
uMain.ddp
uMain.dfm
uMain.pas
uMain_1.inc
uses.inc

========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\MapConv v1.4\
========================================================================
mapconv.c
MapConv.dll
readme.txt

======================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\MEM108xJ01\
======================================================================
MEM108B1.dll
MEM108B2.dll
txt

==========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\MEM108xJ01\src\
==========================================================================
107bj0
108b2j1
bb.bat
exe.h
Newtablewindow108b2
Newtablewindow170b
Newtablewindow180b1
PrivateProfile108b2
PrivateProfile170b
PrivateProfile180b1
t1.c
t2.c
t3.c
tiny.c
txt

========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\MemoryManage\
========================================================================
MemoryManage.dll

==========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\NonaWrite v1.2\
==========================================================================
NonaWrite.cnt
NonaWrite.dll
NONAWRITE.HLP
RAEdit.dll

=====================================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\ntglobalflag 1.1\NtGlobalFlagv1.1\release\
=====================================================================================================
NtGlobalFlag.dll
Readme

====================================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\ntglobalflag 1.1\NtGlobalFlagv1.1\source\
====================================================================================================
compile.bat
NtGlobalFlag.c
NtGlobalFlag.MAK

===============================================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\ntglobalflag 1.1\NtGlobalFlagv1.1\testexe\mytestdll\
===============================================================================================================
builddll.bat
kernl.asm
kernl.def
kernl.dll
kernl.exp
kernl.lib
kernl.obj

===============================================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\ntglobalflag 1.1\NtGlobalFlagv1.1\testexe\mytestexe\
===============================================================================================================
BLDALL.BAT
kernl.dll
kernl.lib
mytls.asm
mytls.exe

=======================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\obsidiumIAT\
=======================================================================
obsidiumIAT.dll

===========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\odbgscript 1.52\
===========================================================================
ODbgScript_v1.52_ENG.dll

=============================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\ODbgScript 1.76.3\
=============================================================================
ODbgScript.dll
ODbgScript.txt
sample.osc

========================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\Olly BP Mannager\olly_bp_man\
========================================================================================
CHANGELOG.txt
LICENSE.txt
ollydbg.lib
olly_bp_man.c
olly_bp_man.h
olly_bp_man.ncb
olly_bp_man.sln
olly_bp_man.suo
olly_bp_man.vcproj
olly_callbacks.h
olly_redefines.h
plugin.h
README.txt

========================================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\Olly BP Mannager\olly_bp_man\Breakpoint Sets\
========================================================================================================
README.txt
xpsp2_msvcrt.dll.obp
xpsp2_ntdll.dll.obp
xpsp2_ws2_32.dll.obp

======================================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\Olly BP Mannager\olly_bp_man\Documentation\
======================================================================================================
breakpoint_conditions.gif
README.txt

================================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\Olly BP Mannager\olly_bp_man\Release\
================================================================================================
olly_bp_man.dll

=======================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\Olly Heap Vis\olly_heap_vis\
=======================================================================================
CHANGELOG.txt
LICENSE.txt
ollydbg.lib
olly_callbacks.h
olly_heap_vis.c
olly_heap_vis.h
olly_heap_vis.ncb
olly_heap_vis.sln
olly_heap_vis.suo
olly_heap_vis.vcproj
olly_redefines.h
plugin.h
README.txt

=====================================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\Olly Heap Vis\olly_heap_vis\Documentation\
=====================================================================================================
iexplore_start_state.png
README.txt
skylined_ie_heap_fill.gif

===============================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\Olly Heap Vis\olly_heap_vis\Release\
===============================================================================================
olly_heap_vis.dll

=========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\Olly Hittrace\
=========================================================================
BpxList.rc
BpxList.res
hittrace.cpp
hittrace.def
hittrace.dll
hittrace.dsp
hittrace.dsw
looper.exe
looper.pdb
OLLYDBG.LIB
PLUGIN.H
README.txt
resource.h
test.htl

================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\Olly Hittrace\looper\
================================================================================
looper.cpp
looper.dsp
looper.dsw
StdAfx.cpp
StdAfx.h

===================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\Olly Invisible v0.9.0.6\
===================================================================================
Invisible.dll
Read me by BiT-Hack.txt
Read Me.txt
Teerayoot.dll

===========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\Olly Module bpx\
===========================================================================
BpxList.rc
BpxList.res
ModuleBpx.cpp
ModuleBpx.def
ModuleBpx.dll
ModuleBpx.dsp
ModuleBpx.dsw
OLLYDBG.LIB
PLUGIN.H
resource.h

========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\OllyAdvanced\
========================================================================
ollyadvanced.dll
readme.txt

======================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\OllyBone v0.1\ollybone-0.1\
======================================================================================
LICENSE.txt
ollybone.dll
README.txt

=============================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\OllyBone v0.1\ollybone-0.1\driver\
=============================================================================================
buildfre_w2k.log
buildfre_wxp_x86.log
MAKEFILE
multicpu.c
multicpu.h
ollybone.c
SOURCES

=================================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\OllyBone v0.1\ollybone-0.1\driver\obj\
=================================================================================================
_objects.mac

=============================================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\OllyBone v0.1\ollybone-0.1\driver\objfre_w2k\i386\
=============================================================================================================
multicpu.obj
ollybone.obj

============================================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\OllyBone v0.1\ollybone-0.1\driver\objfre_wxp_x86\
============================================================================================================
_objects.mac

===========================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\OllyBone v0.1\ollybone-0.1\i386\
===========================================================================================
ollybone.pdb
ollybone.sys

=============================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\OllyBone v0.1\ollybone-0.1\plugin\
=============================================================================================
Instdrv.cpp
Instdrv.h
ollybone.cpp
ollybone.dsp
ollybone.dsw
ollybone.ncb
ollybone.opt
ollybone.plg
README-PDK.txt

=====================================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\OllyBone v0.1\ollybone-0.1\plugin\Release\
=====================================================================================================
Instdrv.obj
ollybone.exp
ollybone.lib
ollybone.obj
ollybone.pch

=========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\OllyBPmanager\
=========================================================================
olly_bp_man.dll
Olly_BP_manager.txt

===================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\OllyDbg PE Dumper v3.01\
===================================================================================
pedumper.dll
ReadMe.txt

===========================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\ollydbg.disassembler.for.delphi\
===========================================================================================
AsmServ.pas
DisAsm.pas
README.txt

==================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\ollydbg_inifile_ARTeam\
==================================================================================
ollydbg_ARTeam.ini

==============================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\OllyDump v3.001.10\
==============================================================================
OllyDump.dll
ollydump300110_src.zip

===========================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\OllyFlow v0.71 + OllyGraph v0.1\
===========================================================================================
OllyFlow0.71.zip
ollygraph.zip

=====================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\OllyGhost\
=====================================================================
OllyGhost.exe
ReadME.txt

===================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\ollyghost++\OllyGHOST++\
===================================================================================
N-Gen.nfo
OllyGhost.exe
ReadME.txt

=========================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\OllyGuard v0.1\OllyGuard v0.1\
=========================================================================================
gpl.txt
ollyguard.asm
ollyguard.dll
sndguard.dll

======================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\OllyHelper\
======================================================================
OllyHelper.dll

=======================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\Ollymachine\
=======================================================================
OllyMachine.dll
OllyMachine.ini

=========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\OllyNotepad11\
=========================================================================
OllyPad.dll
ReadMe.txt

========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\OllyPad v1.1\
========================================================================
OllyPad.dll
ReadMe.txt

====================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\ollyperl\
====================================================================
ollyperl.dll

============================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\OLLYSCRIPT 0.92C\
============================================================================
OllyScript.dll
readme.txt
tElock098.osc
UPX.osc

=============================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\OLLYSCRIPT 0.92C\OLLYSCRIPT 0.92C\
=============================================================================================
OllyScript.dll
readme.txt
tElock098.osc
UPX.osc

==================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\OllyStepNSearch v0.6.1\
==================================================================================
OllyStepNSearch.dll
readme.txt

=========================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\OllyStepNSearch v0.6.1\source\
=========================================================================================
OllyStepNSearch.c
OllyStepNSearch.MAK
OllyStepNSearch.rc
resource.h

===================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\OllyUni\
===================================================================
OllyUni.dll
OllyUni.txt

===============================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\OM_0.20\OM_0.20\bin\
===============================================================================
OllyMachine.dll

====================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\OM_0.20\OM_0.20\examples\
====================================================================================
ASPack_v2.12.oms
DumpECodes.oms
HelloWorld.oms
Include.oms
JmpECodes.oms
nSpack_v1.3.oms
UPX.oms

=====================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\OM_0.20\OM_0.20\manual\cn\
=====================================================================================
index-Z-H-1.htm
index-Z-H-2.htm
index-Z-H-3.htm
index-Z-H-4.htm
index-Z-H-5.htm
index.htm

=========================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\OM_0.20\OM_0.20\manual\cn\css\
=========================================================================================
main.css

============================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\OM_0.20\OM_0.20\manual\cn\images\
============================================================================================
assembler.png
compileerror.png
exception1.png
exception2.png
logo.png

=====================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\OM_0.20\OM_0.20\manual\en\
=====================================================================================
index-Z-H-1.htm
index-Z-H-2.htm
index-Z-H-3.htm
index-Z-H-4.htm
index-Z-H-5.htm
index.htm

=========================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\OM_0.20\OM_0.20\manual\en\css\
=========================================================================================
main.css

============================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\OM_0.20\OM_0.20\manual\en\images\
============================================================================================
assembler.png
compileerror.png
exception1.png
exception2.png
logo.png

=======================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\peDumper303\
=======================================================================
pedumper.dll
pedumper.txt

=====================================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\PhantOm Plugin v1.20\PhantOm Plugin v1.20\
=====================================================================================================
PhantOm.dll
Readme.txt

==============================================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\PhantOm Plugin v1.20\PhantOm Plugin v1.20\Tutorial\
==============================================================================================================
Bypass.htm
Bypass.swf

===============================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\PhantOm.plugin.0.57\
===============================================================================
PhantOm.dll
Readme.txt

===================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\Punto H\
===================================================================
Punto H.dll

=========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\PuntosMagicos\
=========================================================================
PuntosMagicos.dll

===============================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\Robin v0.01\Robin v0.01\Robin v0.01\
===============================================================================================
info.nfo
robin.dll

==================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\SehSpy\
==================================================================
SehSpy.dll

===================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\SHAHELP\
===================================================================
SHAHELP.DLL

=======================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\SkyPatch v1.0\SkyPatch v1.0\
=======================================================================================
RAEdit.dll
SkyPatch.dll
test1.odp
????.txt

=====================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\StayOnTop\
=====================================================================
StayOnTop..nfo
stayontop.dll

==========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\StayOnTop v1.0\
==========================================================================
Ollydbg.def
ollydbg.lib
PLUGIN.H
stayontop.c
stayontop.dll
stayontop.dsp
stayontop.dsw

==============================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\StollyStructs v1.0\
==============================================================================
StollyStruct Source.rar
StollyStruct.dll
StollyStructs.doc
StollyStructs.ini

===========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\TBD_DebugPlugin\
===========================================================================
DebugPlugin.c--
DebugPlugin.dll
plugin.h--

===========================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\TBD_DebugPlugin\TBD_DebugPlugin\
===========================================================================================
DebugPlugin.c--
DebugPlugin.dll
plugin.h--

====================================================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\Uhooker v1.2\uhooker_v1.2_complete\UHooker_Documentation\
====================================================================================================================
index.html
proxy_hooker.py
regmonitor.cfg
regmonitor.py
stepin.cfg
stepin.py
udpnet.py
uhooker.htm
uhooker0.jpg
uhooker1.jpg
uhooker_.jpg

===========================================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\Uhooker v1.2\uhooker_v1.2_complete\uhooker_v1.2\
===========================================================================================================
LICENSE
proxy.py
README
server.py
uhooker.dll
WHATSNEW_1.2.txt

===========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\UltraString.Ref\
===========================================================================
ustrref.dll

====================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\UnhandledExceptionFilter\
====================================================================================
UnhandledExceptionFilter.DLL

===================================================================================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\Universal Hooker v1.1\Universal Hooker v1.1\Universal Hooker v1.2\UHooker_Documentation\
===================================================================================================================================================
index.html
proxy_hooker.py
regmonitor.cfg
regmonitor.py
stepin.cfg
stepin.py
udpnet.py
uhooker.htm
uhooker0.jpg
uhooker1.jpg
uhooker_.jpg

==========================================================================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\Universal Hooker v1.1\Universal Hooker v1.1\Universal Hooker v1.2\uhooker_v1.2\
==========================================================================================================================================
LICENSE
README
uhooker.dll
WHATSNEW_1.2.txt

=================================================================================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\Universal Hooker v1.1\Universal Hooker v1.1\Universal Hooker v1.2\uhooker_v1.2\source\
=================================================================================================================================================
proxy.py
server.py

==========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\Watchman v1.00\
==========================================================================
src100.zip
WatchMan.dll

=======================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\Windowinfos\
=======================================================================
windowinfos.dll

===============================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg L@B plugins 100+\WindowJuggler v0.06\
===============================================================================
README.txt
windowjuggler.dll

======================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg Plugin Development Kit 1.10\
======================================================================
Bookmark.c
Cmdexec.c
Cmdline.rtf
Command.c
Ollydbg.def
Plugin.h
Plugins.hlp

===========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg Plugin Development Kit 1.10\Bc55\
===========================================================================
BOOKMARK.MAK
CMDLINE.BPR
CMDLINE.CPP
CMDLINE.MAK
OLLYDBG.LIB
SAMPLE.BPR
SAMPLE.CPP

===========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg Plugin Development Kit 1.10\Vc50\
===========================================================================
BOOKMARK.DSP
BOOKMARK.DSW
BOOKMARK.MAK
CMDLINE.DSP
CMDLINE.DSW
CMDLINE.MAK
OLLYDBG.LIB

===================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.0 Fly\
===================================================
CmdBar.ini
DBGHELP.DLL
DeJunk.dll
DeJunk.ini
flyODBG.eXe
flyODBG_____.txt
HideDebugger.ini
Labeler.def
Labeler.ini
license.txt
loaddll.exe
ODBHELP.DLL
Ollydbg.exe
Ollydbg.GID
Ollydbg.hlp
Ollydbg.ini
plugs.plw
psapi.dll
readme.txt
Readme_Chinese.txt
Signs.txt
TBar manager.ini
____.txt
_____.txt

=======================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.0 Fly\Lib\
=======================================================
MFC42.Lib
mfc71.Lib

=======================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.0 Fly\OMS\
=======================================================
ASPack V2.12.oms
HelloWorld.oms
Include.oms
OM.chm
UPX.oms

==========================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.0 Fly\Plugin\
==========================================================
+BP-OLLY.dll
advancedolly.dll
analyzethis.dll
aphlp.ahd
ApiBreak.dll
APIBreak.ini
APIFinder.dll
APIFinder.ini
API_Break.dll
ChangeLog
CleanupEx.dll
CmdBar.dll
CmdBar.ini
Cmdline.dll
coderipper.dll
CREDITS
DebugActiveProcessStop.dll
DllBreakEx.dll
dup2plug.dll
HideDebugger.dll
HideDebugger.ini
HideOD.dll
Importer.dll
IsDebug.dll
loadsome.dll
MapConv.dll
ODbgScript.dll
Ollydbg.lib
OllyDump.dll
OllyDump.ini
OllyScript.dll
OllyStepNSearch.dll
OllyStepNSearch.txt
OllyUni.dll
PEDUMPER.DLL
ReadMe.htm
readme.txt
RL!Weasle.dll
TBAR.dll
USTRREF.DLL
ustrref.dsp

========================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.0 Fly\Test\
========================================================
COOL for XP.exe
exceod(UnhExcFlt).exe
TestDebugger.EXE

=========================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.0 Fly\Tools\
=========================================================
API____.exe
DLL_Loader.exe
Dll_LoadEx.exe

=================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.0 Fly\Tools\Point-H\
=================================================================
punto h.exe
____.txt

===========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.0 Fly\Tools\XIdt by goldenegg\
===========================================================================
krmem.dll
XIdt.exe

===================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.0 Ice\
===================================================
DBGHELP.DLL
loaddll.exe
OllyDBG.EXE
ollydbg.GID
OLLYDBG.HLP
ollydbg.ini
ReadMe.txt
win32.cnt
win32.GID
x86 Instruction Set.htm

=======================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.0 Ice\LIB\
=======================================================
MFC42.Lib
mfc71.Lib

===============================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.0 Ice\olly_script\
===============================================================
anti-debug_lastex.osc
ASPack . v2.12.osc
Aspack 2.12 Dll Unpack script.osc
ASPack v2.12.osc
ASPack v2.12x.osc
aspack.osc
aspack_1.08.02.osc
aspack_212.osc
asprsoep.osc
asprsto.osc
Crypt v1_0.osc
DBPE 2_x.osc
dbpe2x.osc
dbpe_2.x.osc
EPack.osc
exe32pack 1_42.osc
execryptor_1.5x.osc
exeshield_0x.osc
exestealth_2.7.osc
exestealth_2.74.osc
eXPressor 1_2.osc
ezip_10.osc
E_ZIP v1_0.osc
FSG v2_0.osc
fsg_1.33.osc
fsg_1.33_2.osc
fsg_2_0.osc
Gamehouse Media Packer.osc
JDPack v1_01.osc
JDPack-JDprotect OEP Finder.osc
krypton_0.5.osc
LameCrypt v1_0.osc
lastex.osc
MEW 11 SE v1_1.osc
mew10_1_0.osc
Mew11 SE 1_2.osc
MEW11 SE v1_2.osc
MoleBox v2_x_x_x.osc
molebox_2x.osc
morphine_1.2.osc
morphine_13.osc
Neolite v2.0.osc
Neolite v2_0.osc
neolite20.osc
Obsidium 1_1_1_4.osc
obsidium_1_0061.osc
Packman v0_0_0_1.txt
pcguard_150.osc
PE Compact 2_xx.osc
pebundle_2x.osc
PECompact 0_9x.osc
PECompact v_2_40.osc
pecompact_1_76.osc
pecompact_1_84.osc
pediminisher_1_0.osc
PELock 1.0x.osc
pelock_204.osc
PePack v1.0.osc
pepack10.osc
peshield.osc
PESpin v0.7.osc
PESpin v0_7.osc
pespin_0.3.osc
pespin_0304_vb.osc
pespin_07.osc
petite22.osc
pex_0_99.osc
pklite32_1.1.osc
protection_plus_oep.osc
Stone's PE-ExeEncrypter v1_13.osc
svkpoep.osc
svkp_13x.osc
telock 098.osc
tElock098.osc
telock098.txt
telock_0.9.osc
uprot1_def.osc
uprot1_vb.osc
virogen_075.osc
WinKripT v1_0.osc
WWPack32 v1_20 Demo.osc
WWPack32 v1_20.osc
y0da_crypter_1.2.osc
yoda's Crypter 1_3.osc
yoda's Protector v1_0b.osc

=========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.0 Ice\olly_script\Armadillo\
=========================================================================
AddrEnc.osc
arm78_unpack.txt
Arma+ debugblog.txt
arma37.osc
Armadillo - Fixed IAT Eliminator script.txt
Armadillo - IAT Eliminator script.txt
ARMADiLLO 1.00.osc
Armadillo 3.6x - 4.xx OEP Finder + Fix Magic Jumps.osc
Armadillo 3.70 Unpack.osc
armadillo 3.xx.osc
Armadillo 4.30a - standard script.txt
Armadillo 4.xx OEP Finder.txt
Armadillo CopyMem2 + Debug Blocker OEP Finder.txt
Armadillo Detach from Client + Unpack (1000 bytes method 1).txt
Armadillo Detach from Client + Unpack (1000 bytes method).txt
Armadillo Detach from Client + Unpack Sh+F9 (1000 bytes method).txt
Armadillo Detach from Client(Shirt+F9).txt
Armadillo Detach from Client.txt
Armadillo Detective v1.00.txt
Armadillo Find Nag.txt
Armadillo IAT Destruction.txt
Armadillo OEP Finder + Fix Magic Jumps + Fix Anti-Dump.txt
Armadillo OpenMutexA.txt
Armadillo Standard (Pause).txt
Armadillo Standard Script.osc
Armadillo Standard Script1.osc
Armadillo Standard Unpack (Specific).txt
Armadillo Standard Unpack + Strategic Code Splicing.txt
Armadillo Standard Unpack.txt
Armadillo V4.0-V4.4.Standard.Protection.osc
Armadillo_OEP.osc
arma_detach.osc
arma_unpack.osc
ArmDetach.osc
ArmMutex.osc
ArmVar.osc
arm_3x_dll.txt
arm_4x_oep_finder.txt
arm_open_mutexa.txt
ChekFlags.osc
ChekFlagsv2.osc
DetachFarther_MethodRicardo_hipu_benina.txt
DetachFarther_MethodTenketsu_hipu_benina.txt
IAT Script.osc
IATScriptv2.osc
Magic Jump Finder Script.txt
MAGIC JUMP.txt
NanoTablesv2.osc
New Text Document.txt
ta 2 (Private) Detach From Client + Fix Code + Fix Nanomites.txt

=======================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.0 Ice\olly_script\Armadillo\armadillo.osc\
=======================================================================================
AddrEnc.osc
Armadillo.fiXed.IT.osc
ArmMutex.osc
ArmVar.osc
ChekFlagsv2.osc
DebugActiveProcess.osc
Disasm.dll
Get.eXe.PE.Information.osc
IATScriptv2.osc

=========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.0 Ice\olly_script\ASProtect\
=========================================================================
asprbp.osc
ASProtect 1.2-1.2c.osc
ASProtect 1.22 - 1.23 Beta 21.osc
ASProtect 1.22 --1.23 Beta 21.osc
ASProtect 1.2x - 1.3x [Registered].osc
ASProtect 1_2x - 1_3x [Registered].osc
ASProtect 2.0 OEP-finder.osc
ASProtect 2.0 Unpack.osc
asprotect_13b_stolen_code.osc
aspr_123_rc4.osc
aspr_generic.osc

===================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.0 Ice\olly_script\UPX\
===================================================================
UPX.osc
upxprotector_10x.osc
upxscr_rc1.osc
upxshit006.osc
upx_upxprot.osc

==========================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.0 Ice\plugin\
==========================================================
Asm2Clipboard.dll
BOOKMARK.DLL
CleanupEx.dll
CleanupEx.ini
CmdBar.dll
CmdBar.ini
DeJunk.ini
GODUP.dll
HideCapt.dll
HideOD.dll
IsDebug.dll
Loaddll.dll
ODbgScript.dll
OllyDump.dll
OllyMachine.dll
OllyMachine.ini
OllyScript.dll
ustrref.dll
WatchMan.dll

==============================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.0 Ice\tools\xidt\
==============================================================
History.txt
krmem.dll
XIdt.exe

=====================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.0 INRev\
=====================================================
INRev.exe
INREV.NFO
license.txt
LOADDLL.EXE
Nfo Viewer.exe
OLLYDBG.EXE
ollydbg.GID
OLLYDBG.HLP
ollydbg.ini
readme.txt
register.txt
TBar manager.ini

=========================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.0 INRev\Lib\
=========================================================
MFC42.Lib
mfc71.Lib

=================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.0 INRev\OllyScripts\
=================================================================
!EPack Lite (Software Compress) 1.2 OEP Finder.txt
!EPack Lite 1.4 Final OEP Finder.txt
32Lite 0.03a OEP Finder v0.1.txt
32Lite 0.03a OEP V0.1.txt
ACProtect 2.0 (Standard) IAT Repair.txt
ACProtect 2.0 (Standard) OEP Finder + IAT Repair.txt
ACProtect 2.0_OEP+IAT.by.ColdFever[AoRE].txt
ActiveMARK 5.4x Level 2 EP Finder + Fix CRC.txt
ActiveMARK 5.4x Remove Self Checks.txt
ActiveMARK 5.xx Level 2 EP Finder.txt
ActiveMARK Level 2 EP Finder.txt
ActiveMARK Patching Script.txt
AHpack 0.1 OEP Finder.txt
AHTeam EP Protector 0.3a.txt
AHTeam EP Protector 0.3b.txt
Alex Protector 1.0 Beta 2 Fix IAT + Remove Junk Code v0.1.txt
Alex Protector 1.0 beta2 Script 0.1.txt
ALEX Protector1.0.txt
Anti Debug OEP.txt
anti-debug_lastex.txt
ARM Protector 0.1 OEP Finder.txt
Arma-General.txt
arma37.txt
Armadillo 3.6x - 4.xx OEP Finder + Fix Magic Jumps.txt
Armadillo 3.7 OEP Finder.txt
Armadillo 3.70 Unpack.txt
Armadillo 3.xx - 4.00 Nanomites VA Finder v1.0.txt
Armadillo 3.xx - 4.xx (Standard Protection) OEP Finder + Import Redirection Fixer.txt
Armadillo 3.xx DLL Unpack v0.1.txt
Armadillo 3.xx Unpack (Standard Protection) v0.1.txt
Armadillo 4.0 - 4.4 DLL Unpack.txt
Armadillo 4.0 - 4.40 OEP Finder + Debug Blocker (Standard Protection).txt
Armadillo 4.0 - 4.44 OEP Finder + Debug Blocker (Standard Protection).txt
Armadillo 4.20 Public Builds OEP Finder (only for CopyMem2 + Debug Blocker).txt
Armadillo 4.30a Simple Unpacking Script.txt
Armadillo 4.42 CopyMem2 Child Process Decode.txt
Armadillo 4.42 CopyMem2 Decrypt Code Sections.txt
Armadillo 4.42 CopyMem2 Detach from Client + Fix Import Table Elimination.txt
Armadillo 4.xx CopyMem2 (DebugActiveProcess).txt
Armadillo 4.xx CopyMem2 (Fix IAT).txt
Armadillo 4.xx CopyMem2 OEP Finder v0.1.txt
Armadillo 4.xx Nanomites (WaitForDebugEvent).txt
Armadillo 4.xx OEP Finder.txt
Armadillo ArmVar.txt
Armadillo CheckFlags v2.txt
Armadillo Copy MemII Script 0.1.txt
Armadillo Detach from Client + Unpack (Hipu 1000 Bytes Method).txt
Armadillo Detach from Client + Unpack (Ricardo 1000 Bytes Method) v0.1.txt
Armadillo Detach from Client + Unpack (Tenketsu 1000 Bytes Method) v0.1.txt
Armadillo Detach from Client.txt
Armadillo Detach Unpack (1000 bytes method).txt
Armadillo Detach.txt
Armadillo Detective (Debug Blocker or CopyMem2).txt
Armadillo Detective 1.00.txt
Armadillo Detective v1.00.txt
Armadillo Find Nag.txt
Armadillo IAT Destruction.txt
Armadillo IAT Elimination.txt
Armadillo IAT Script v2.txt
Armadillo Magic Jump Finder.txt
Armadillo Mutex Fixer.txt
Armadillo NanoTables v2.txt
Armadillo OEP Finder (CopyMem2).txt
Armadillo OEP Finder + Fix Magic Jumps + Fix Anti-Dump.txt
Armadillo OpenMutexA.txt
Armadillo Repair IAT Elimination.txt
Armadillo Standard (Pause).txt
Armadillo Standard Unpack (Specific).txt
Armadillo Standard Unpack + Strategic Code Splicing.txt
Armadillo Standard Unpack.txt
Armadillo V4.0-V4.4.Standard.Protection OEP Finder.txt
ARMADiLLO_Detective_v1.00_ollyscript.txt
ARMADiLLO_Detective_v1_ollyscript.txt
arma_detach.txt
arma_unpack.txt
ASPack (a).txt
ASPack (b).txt
ASPack 1.08.02 OEP Finder.txt
ASPack 2.11 OEP Finder.txt
ASPack 2.12 DLL Unpack Finder.txt
ASPack 2.12 DLL Unpack.txt
ASPack 2.12 OEP Finder #1.txt
ASPack 2.12 OEP Finder #2.txt
ASPack 2.12 OEP Finder #3.txt
ASPack 2.12 OEP Finder #4.txt
ASPack 2.12 OEP Finder #5.txt
aspack.212.dll-unpack.txt
aspack.212.oep.txt
aspack.txt
aspack_1.08.02.txt
aspack_212.txt
Aspr2.XX Unpacker 1.0SE.osc
asprbp.txt
ASProtect #1 Breakpoint Last Exception.txt
ASProtect #2 Find Stolen Bytes.txt
ASProtect #3 Last Exception.txt
ASProtect #4 OEP Finder.txt
ASProtect #5 Anti-Debug Last Exception.txt
ASProtect 1.0 OEP Finder.txt
ASProtect 1.20 - 1.20c OEP Finder.txt
ASProtect 1.22 - 1.23 Beta 21 - Find OEP and stolen bytes.txt
ASProtect 1.22 - 1.23 Beta 21 - Find target's OEP.txt
ASProtect 1.22 - 1.23 Beta 21 OEP Finder + Stolen Bytes.txt
ASProtect 1.22 - 1.23 Beta 21 OEP Finder v0.1b.txt
ASProtect 1.22 - 1.23 Beta 21 OEP Finder.txt
ASProtect 1.22 - 1.23 Beta 21.txt
ASProtect 1.23 RC4 Anti Debug.txt
ASProtect 1.23 RC4 Anti-Debug + Last Exception.txt
ASProtect 1.23 RC4.txt
ASProtect 1.2x - 1.3x (Registered) OEP Finder & Olly Hide v1.0.txt
ASProtect 1.2x - 1.3x (Registered) OEP Finder & Olly Hide v1.1.txt
ASProtect 1.2x - 1.3x (Registered) OEP Finder & Olly Hide.txt
ASProtect 1.2x - 1.3x [Registered].txt
ASProtect 1.3 Lite OEP Finder.txt
ASProtect 1.3 Repair Sto.txt
ASProtect 1.30b Import Recovery + OEP Finder (Delphi & ImageBase 400000).txt
ASProtect 1.30b Stolen Code Finder v0.1.txt
ASProtect 1.31b Import Recovery + OEP Finder (Delphi & ImageBase 400000).txt
ASProtect 1.3x - 2.xx IAT Repair Script v1.02.txt
ASProtect 1.3x - 2.xx IAT Repair Script v2.2 SE.txt
ASProtect 1.3x - 2.xx OEP Finder v0.1.txt
ASProtect 1.3x OEP Finder #1.txt
ASProtect 1.3x OEP Finder #2.txt
ASProtect 1.3x OEP Finder #3.txt
ASProtect 1.3x OEP Finder #4.txt
ASProtect 1.3x OEP Finder + IAT Rebuilder (Call to Call).txt
ASProtect 1.3x OEP Finder + IAT Rebuilder (Call to JMP).txt
ASProtect 1.xx Generic OEP Finder + IAT Recovery.txt
ASProtect 2.0 Clear Junk Code + Stop Stolen Code.txt
ASProtect 2.0 Import Recovery + Scrambled Code Recovery (Delphi & Imagebase 400000).txt
ASProtect 2.0 OEP Finder.txt
ASProtect 2.0 Stop Stolen Code.txt
Asprotect 2.00 OEP.txt
Asprotect 2.00 unpacker.txt
ASProtect 2.0x Automatic SHIFT+F9.txt
ASProtect 2.0x Clear Junk Code + Stop Stolen Code.txt
ASProtect 2.0x Fix IAT with Import Elimination #1.txt
ASProtect 2.0x Fix IAT with Import Elimination #2.txt
ASProtect 2.0x Fix IAT with Import Elimination #3.txt
ASProtect 2.0x Fix IAT with Import Elimination #4.txt
ASProtect 2.0x Fix IAT with Import Elimination #4b.txt
ASProtect 2.0x Fix IAT with Import Elimination Optimized.txt
ASProtect 2.0x Fix IAT.txt
ASProtect 2.0x Import Recovery + Scrambled Code Recovery (Delphi & ImageBase 400000).txt
ASProtect 2.0x Log all HIGHMEM Calls.txt
ASProtect 2.0x OEP Finder #1.txt
ASProtect 2.0x OEP Finder #2.txt
ASProtect 2.0x OEP Finder + Stolen Code Finder + Fix IAT Jumps.txt
ASProtect 2.0x Patch JMP or CALL.txt
ASProtect 2.0x Rebuild Thunks for VC++.txt
ASProtect 2.1 OEP Finder.txt
ASProtect 2.3 Build 04.26 OEP Finder v1.01.txt
ASProtect 2.x Fix IAT with Import Elimination #1.txt
ASProtect 2.x Fix IAT with Import Elimination #2.txt
ASProtect 2.x Fix IAT with Import Elimination #3.txt
ASProtect 2.xx IAT Recovery.txt
ASProtect 2.xx Virtual Machine Jump Redirector.txt
ASProtect 2.xx Virtual Machine Rebuilder.txt
ASProtect Generic OEP Finder + Imports Recovery.txt
ASProtect Generic OEP Finder and Import Recovery.txt
ASProtect Generic OEP Finder.txt
ASProtect Last Exception + OEP Finder.txt
ASProtect Last Exception + OEP.txt
ASProtect OEP Finder (all versions).txt
ASProtect OEP Finder.txt
ASProtect Stolen Code Finder.txt
asprotect.12.12c.oep.txt
Asprotect1.0.txt
asprotect_13b_stolen_code.txt
asprsoep.txt
asprsto.txt
aspr_1.22-1.23.oep.stolenbytes.txt
aspr_123_rc4.txt
aspr_130b.txt
aspr_131b.txt
aspr_2.0.oep.txt
aspr_2.0.unpack.txt
aspr_generic.txt
BamBam 0.01 OEP Finder.txt
Beria 0.07 - OEP Finder + Detach Process.txt
Beria 0.07 - OEP Finder.txt
Crunch 5.0 OEP Finder #1.txt
Crunch 5.0 OEP Finder #2.txt
Crunch 5.0 OEP Finder #3.txt
Crunch 5.0.txt
Crunch v1.0 Heuristic.txt
CrunchPE Heuristic OEP Finder v0.1.txt
Crypt 1.0 OEP Finder & Unpacker.txt
crypt.1.0.txt
CrypToCrack Pe Protector 0.9.2 OEP Finder + IAT Rebuilder v0.1.txt
CrypToCrack Pe Protector 0.9.2 OEP Finder + IAT Rebuilder v0.2.txt
CrypToCrack Pe Protector 0.9.2 OEP Finder.txt
DBPE 2.x OEP Finder v0.1.txt
DBPE 2.x OEP Finder v0.2.txt
DBPE 2.x OEP Finder v0.3.txt
DBPE 2.x OEP Finder v0.4.txt
DBPE 2.x Unpack v0.1.txt
DBPE.2x.oep.txt
dbpe2x.txt
dbpe_2.x.txt
dePACK 1.0 OEP Finder.txt
Duals eXe 1.0 OEP Finder.txt
Dxpack 0.86 OEP Finder v0.1.txt
Dxpack 0.86.txt
Encrypt PE 2003.5.18 OEP Finder v0.1.txt
Encrypt PE 2003.5.18 OEP Finder.txt
Enigma 1.02 OEP Finder.txt
Enigma 1.02 Unpack & Fix.txt
Escargot 0.1 OEP Finder.txt
Exe Shield 0.8 OEP Finder.txt
Exe32Pack 1.3X OEP Finder.txt
Exe32pack 1.42 OEP Finder & Unpacker.txt
Exe32pack 1.43 OEP Finder & Unpacker.txt
ExeCryptor 1.53 OEP Finder v0.1.txt
ExeCryptor 1.5x OEP Finder v0.1.txt
ExeCryptor 2.2.4 IAT Repair (ASM + Delphi + Borland C++).txt
ExeCryptor 2.3x Bypass AntiDbg.txt
ExeCryptor 2.xx IAT Rebuilder v1.1.txt
ExeCryptor 2.xx IAT Rebuilder v1.9.txt
ExeCryptor 2.xx IAT Repair (ASM + Delphi + Borland C++).txt
execryptor_1.5x.txt
ExeShield 0.5 to 0.8 OEP Finder.txt
ExeShield 0.8 OEP Finder.txt
exeshield_0x.txt
ExeStealth + Morphine 2.7 OEP Finder.txt
ExeStealth 2.7 OEP Finder v0.1.txt
ExeStealth 2.72 OEP Finder & Patch IAT v0.1.txt
ExeStealth 2.74 OEP Finder v0.1.txt
ExeStealth 3.04 & Morphine 2.7 OEP Finder.txt
ExeStealth 3.04 + Morphine 2.7 OEP Finder.txt
exestealth_2.7.txt
exestealth_2.74.txt
eXPressor 1.2 OEP Finder.txt
eXPressor 1.3.0.1 OEP Finder.txt
eXPressor 1.4.5.1 OEP Finder.txt
eXPressor 1.x OEP Finder.txt
EZip 1.0 OEP Finder #1.txt
EZip 1.0 OEP Finder #2.txt
EZip 1.0 OEP Finder #3.txt
EZip 1.0 OEP Finder #4.txt
ezip_10.txt
FatMike DLL Loader Script.txt
FatMike IAT Resolver Script.txt
Flexlm 7.2 Seedfinder v2.0.txt
flexlm.7.2+.txt
For Gathering IAT Information.txt
French Layer 1.81 OEP Finder.txt
FSG 1.00 OEP Finder #1.txt
FSG 1.00 OEP Finder #2.txt
FSG 1.00 OEP Finder.txt
FSG 1.33 OEP Finder v0.1 #1.txt
FSG 1.33 OEP Finder v0.1 #3.txt
FSG 1.33 OEP Finder v0.1.txt
FSG 1.33 OEP Finder v0.2 #2.txt
FSG 1.33 OEP Finder v0.2.txt
FSG 1.x - 2.x OEP Finder.txt
FSG 2.0 OEP Finder.txt
FSG 2.00 OEP Finder #1.txt
FSG 2.00 OEP Finder #2.txt
FSG 2.00 OEP Finder #3.txt
FSG 2.00 OEP Finder #4.txt
FSG 2.00 OEP Finder #5.txt
FSG 2.00 OEP Finder v0.1.txt
FSG 2.00 OEP Finder.txt
FSG OEP Finder 0.2.txt
fsg_1.33.txt
fsg_1.33_2.txt
fsg_2_0.txt
GameHouse Media Packer OEP Finder.txt
GameHouse Media Protector OEP Finder.txt
Generic Visual Basic OEP Finder.txt
Get Executable PE Information.txt
GHF Protector OEP Finder.txt
Hmimys Pe-Pack OEP Finder.txt
Hying PeLock 0.4.x OEP Finder v0.1.txt
Hying PeLock 0.7 OEP Finder v0.1.txt
Hying v0.4x.txt
Hying v0.7x.txt
IAT Script.txt
JDPack - JDProtect OEP Finder v0.1.txt
JDPack 0.9 - 1.01 OEP Finder.txt
JDPack 1.01 - JDProtect 0.9 OEP Finder.txt
JDPack 1.01 OEP Finder v0.1.txt
JDPack 1.x - JDProtect 0.9 OEP Finder + IAT Repair.txt
KByS 0.28 Beta OEP Finder #1.txt
KByS 0.28 Beta OEP Finder #2.txt
Krypton 0.5 OEP Finder v0.1.txt
krypton_0.5.txt
LameCrypt v1.0 OEP Finder.txt
lastex.txt
Magic Call Breakpoint for Delphi.txt
MEW 10 SE v1.0 OEP Finder #1.txt
MEW 10 SE v1.0 OEP Finder #2.txt
MEW 10 SE v1.0 OEP Finder.txt
MEW 11 SE v1.1 OEP Finder.txt
MEW 11 SE v1.2 OEP Finder #1.txt
MEW 11 SE v1.2 OEP Finder #2.txt
MEW 11 SE v1.2 OEP Finder #3.txt
MEW 11 SE v1.2b OEP Finder.txt
MEW 11 SE vb1.2 OEP Finder.txt
mew.1.2.txt
mew10_1_0.txt
MoleBox 2.3 Pro OEP Finder v0.1.txt
MoleBox 2.5.7 OEP Finder.txt
MoleBox 2.x OEP Finder + Fix IAT v0.1b.txt
MoleBox 2.xx OEP Finder #1.txt
MoleBox 2.xx OEP Finder #2.txt
MoleBox 2.xx OEP Finder #3.txt
MoleBox 2.xx OEP Finder & Patch IAT.txt
MoleBox 2.xx OEP Finder + Fix IAT v0.11.txt
MoleBox 2.xx OEP Finder + Fix IAT v0.2.txt
MoleBox 2.xx OEP Finder + Fix IATv0.11.txt
MoleBox 2.xx OEP Finder.txt
molebox_2x.txt
Morphine 1.2 OEP Finder v0.1.txt
Morphine 1.3 OEP Finder v0.1.txt
Morphine 3.3 OEP Finder.txt
morphine_1.2.txt
morphine_13.txt
MSLRH 0.31 OEP Finder v6.txt
MSLRH 0.31a OEP Finder v0.1.txt
MSLRH 0.32a Incomplete De-obfuscation.txt
MSLRH v0.31A  Find OEP &  Fix IAT.txt
NeoLite 2.0 OEP Finder #1.txt
NeoLite 2.0 OEP Finder #2.txt
NeoLite 2.0 OEP Finder #3.txt
neolite20.txt
NsPack + Anti 007 OEP Finder.txt
NsPack 1.3 OEP Finder #1.txt
NsPack 1.3 OEP Finder #2.txt
NsPack 1.3 OEP Finder.txt
NsPack 1.x - 2.0 OEP Finder.txt
NsPack 1.x - 3.5 OEP Finder.txt
NsPack 2.0 - 2.3 OEP Finder v0.1.txt
NsPack 2.4 - 2.6 OEP Finder.txt
NsPack 2.9 OEP Finder.txt
NsPack 3.4 OEP Finder.txt
NsPack 3.5 OEP Finder.txt
NsPack 3.7 OEP Finder.txt
Obsidium 1.061 OEP Finder v0.1 (for VB only).txt
Obsidium 1.1.1.4 Unpack (not for VB).txt
Obsidium 1.2.5.0 Fix IAT.txt
Obsidium 1.2.5.0 OEP Finder.txt
Obsidium 1.3.0.x OEP Finder + Find Stolen Code + Fix IAT.txt
obsidium_1_0061.txt
Packman 0.0.0.1 - 1.0 OEP Finder.txt
Packman 0.0.0.1 OEP Finder.txt
PC Shrinker 0.71 OEP Finder v0.1.txt
PC Shrinker v0.71 OEP Finder.txt
PC-Guard 5.0 IAT Repair.txt
PC-Guard 5.0 OEP and Patch IAT v0.1b.txt
PC-Guard 5.0 OEP Finder v0.1.txt
pcguard_150.txt
PE Diminisher 0.1 OEP Finder #1.txt
PE Diminisher 0.1 OEP Finder #2.txt
PE Diminisher 0.1 OEP Finder.txt
PE Lock NT 2.04 OEP Finder.txt
PeBundle 2.0x - 2.4x OEP Finder.txt
PeBundle 2.0x to 2.4x OEP Finder.txt
PEbundle 2.3 OEP &  Patch IAT.txt
PeBundle 2.3 OEP Finder + Patch IAT.txt
pebundle_2x.txt
PeCompact 0.9x OEP Finder.txt
PeCompact 1.76 OEP Finder.txt
PeCompact 1.84 OEP Finder.txt
Pecompact 1.x OEP Finder v0.1.txt
PeCompact 2.00 - 2.38 OEP Finder.txt
PeCompact 2.00 to 2.38 OEP Finder.txt
PECompact 2.01a OEP Finder.txt
PeCompact 2.40 OEP Finder v0.1.txt
PeCompact 2.40 OEP Finder.txt
PeCompact 2.64 OEP Finder.txt
PeCompact 2.78 OEP Finder.txt
PeCompact 2.xx OEP Finder #1.txt
PeCompact 2.xx OEP Finder #2.txt
PECompact 2.xx OEP finder v0.1 #2.txt
PeCompact OEP Finder.txt
Pecompact v2.08 OEP Finder.TXT
pecompact2.02.txt
PeCompact2.xx.OEP.txt
pecompact_1_76.txt
pecompact_1_84.txt
PeCompact_2.08.txt
pediminisher_1_0.txt
PeLock 1.06 Cracked version OEP Founder v1.0 for VB.txt
PeLock 1.06 IAT Redirection Remover Script.txt
PeLock 1.06 OEP Finder + Stolen Code + Remove Junk JMP's & Code.txt
PeLock 1.06 OEP Finder + Stolen Code + Remove Junk JMPs + Code.txt
PeLock 1.0x Fix IAT + Junk Code + Stolen Code v0.1.txt
PeLock 1.0x Fix IAT + Junk Code + Stolen Code.txt
pelock_204.txt
PEncrypt 3.1 Final OEP Finder.txt
PEncrypt 3.1 OEP Finder + Fix IAT.txt
PEncrypt 4.0 Find Oep 0.1b.TXT
PEncrypt 4.0 OEP Finder.txt
PEPack 1.0 - ANAKiN OEP Finder #3.txt
PePack 1.0 OEP Finder #1.txt
PePack 1.0 OEP Finder #2.txt
PePack 1.0 OEP Finder v0.1.txt
pepack10.txt
PeShield 0.25 OEP Finder #1.txt
PeShield 0.25 OEP Finder #2.txt
PeShield 0.25 OEP Finder v0.1.txt
PeShield 0.25 OEP Finder.txt
peshield.txt
PeSpin 0.0b - 0.3 OEP Finder.txt
PEspin 0.1 stolen OEP and Patch IAT  v0.1.txt
PeSpin 0.3 Stolen Code Finder v0.1.txt
PeSpin 0.3 Unpacker.txt
PeSpin 0.3x - 0.4x Unpack v0.1 (for VB only).txt
PeSpin 0.3x to 0.4x Unpack v0.1 (for VB only).txt
PeSpin 0.7 OEP Finder #1.txt
PeSpin 0.7 OEP Finder #2.txt
PeSpin 0.7 Stolen Code Finder v0.1.txt
PeSpin 0.7 Unpacker.txt
PeSpin 1.0 - 1.3 Fix Code Redirection Table.txt
PeSpin 1.0 OEP Finder.txt
PeSpin 1.0 Unpacker.txt
PeSpin 1.1 - 1.3 Find Encrypted Markers.txt
PeSpin 1.1 Stolen Code Finder v0.1.txt
PeSpin 1.1 Unpacker.txt
PeSpin 1.3 Beta 2 (Private Edition) Debug.txt
PeSpin 1.3 Beta 2 (Private Edition) Detach From Client + Fix Code + Fix Nanomites.txt
PeSpin 1.3 Beta 2 (Private) Debug.txt
PeSpin 1.3 Beta 2 (Private) Detach From Client + Fix Code + Fix Nanomites.txt
PeSpin 1.3 OEP + Stolen Code Finder.txt
PeSpin 1.3 OEP Finder + Stolen Code Finder + Fix IAT + Fix Junk Code v0.1.txt
PeSpin 1.3 OEP Finder + Stolen Code Finder.txt
PeSpin 1.3 Unpacker.txt
PeSpin 1.304 Rebuild Thunks for VC++.txt
PeSpin 1.x Code Redirection Fixer.txt
PeSpin 1.x Delphi & VC++ IAT Repair.txt
PeSpin Fixed.txt
PESpin v1.1 Stolen Code Finder.txt
pespin_0.3.txt
pespin_0304_vb.txt
pespin_07.txt
Petite 1.2 - 2.3 OEP Finder.txt
Petite 2.2 OEP finder & Patch IAT.txt
Petite 2.2 OEP Finder.txt
Petite 2.3 OEP Finder + Unpacker.txt
petite22.txt
PeX 0.99 OEP Finder.txt
pex_0_99.txt
PKLite32 1.1 OEP Finder #1.txt
PKLite32 1.1 OEP Finder #2.txt
PKLite32 1.1 OEP Finder v0.1.txt
PKLite32 1.1 OEP Finder.txt
pklite32_1.1.txt
PolyCrypt OEP Finder.txt
Protection Plus 4.2 OEP Finder + Fix IAT.txt
Protection Plus 4.xx OEP Finder + Import Fixer.txt
Protection Plus OEP Finder.txt
protection_plus_oep.txt
README.TXT
SafeCast 2.60.30 OEP Finder + Fix IAT.txt
SafeCast(Disc) 2.xx - 3.xx - Decrypt Emulated OPCodes.txt
SafeCast(Disc) 2.xx - 3.xx Decrypt CALL to IAT.txt
SafeCast(Disc) 2.xx - 3.xx Decrypt IAT.txt
SafeCast(Disc) 2.xx - 3.xx Decrypt Jumps.txt
SafeCast(Disc) 2.xx - 3.xx Decrypt REG IAT.txt
SafeCast(Disc) 2.xx - 3.xx OEP Finder.txt
SafeCast(Disc) 2.xx - 3.xx Remove Junk.txt
SafeDisc 2.43.000 OEP Finder + Fix IAT.txt
SafeDisc 4.0 OEP Finder + Debug Check Killer.txt
SafeDisc 4.xx AntiDbg OEP Finder v0.2.txt
SafeDisc 4.xx AntiDbg OEP Finder.txt
SDProtect 1.12 OEP Finder.txt
sdprotect.1.12.txt
SDProtector Pro 1.12 CALL to JMP.txt
SDProtector Pro 1.12 Decrypt.txt
SDProtector Pro 1.12 Fix IAT.txt
SDProtector Pro 1.12 OEP Finder + Stolen Code Finder.txt
SecuROM 4.xx - 4.84.75+ (Main Executables) OEP Finder v1.1.txt
SecuROM 4.xx - 4.84.75+ (Other Executables) OEP Finder v1.1.txt
SecuROM Code Section BP Setter.txt
Shergerd EXE Protector 4.85 OEP Finder.txt
SLVc0deProtector 0.61 OEP Finder.txt
SoftSentry 3.0 OEP Finder v0.1.txt
Stone Pe-ExeEncrypter 1.13 OEP Finder.txt
SVKP 1.3x Fix Imports + OEP + Stolen Code v0.2.txt
SVKP 1.3x OEP Finder + Fix Imports + Stolen Code v0.2.txt
SVKP 1.4x Stolen Code + OEP Finder.txt
SVKP IAT Fix.txt
SVKP IAT Fixer.txt
SVKP OEP Finder.txt
SVKP Stolen Code + OEP Finder.txt
svkpoep.txt
svkp_13x.txt
tElock 0.80 - 0.9x OEP Finder.txt
tElock 0.9 - 1.0 (Private) OEP Finder v0.1.txt
tElock 0.9 to 1.0 (private) OEP Finder v0.1.txt
tElock 0.98 OEP Finder v1.0 #1.txt
tElock 0.98 OEP Finder v1.0 #4.txt
tElock 0.98 OEP Finder v1.0.txt
tElock 0.98 OEP Finder v1.1 #2.txt
tElock 0.98 OEP Finder v1.1.txt
tElock 0.98 OEP Finder v1.2 #3.txt
tElock 0.98 OEP Finder v1.2.txt
tElock-forgot.txt
telock098.txt
telock_0.9.txt
TheMida 1.1.1.0 Unpack 1.TXT
TheMida 1.1.1.0 Unpack 2.txt
TheMida 1.1.1.0 Unpack 3.txt
Thinstall 2.521 OEP Finder.txt
Thinstall 2.5x OEP Finder + Unpack.txt
Thinstall 2.7xx Unpacker (Single Process).txt
ultraprot1_def.txt
UltraProtect 1.xx - ACProtect 1.22 OEP Finder (none Delphi).txt
UltraProtect 1.xx - ACProtect 1.22 OEP Finder (VB only).txt
UltraProtect 1.xx ACProtect 1.22 OEP Finder (none Delphi).txt
UltraProtect 1.xx ACProtect 1.22 OEP Finder (VB only).txt
uprot1_def.txt
uprot1_vb.txt
UPX & UPX Scrambler OEP Finder v0.1.txt
UPX & UPXShit 0.6 OEP Finder.txt
UPX 0.60 - 2.90 OEP Finder.txt
UPX 1.xx & UPX Protector 1.0 OEP Finder v0.1.txt
UPX Find OEP & Dump.TXT
UPX Lock 1.0 OEP Finder.txt
UPX Mutantor 0.2 OEP Finder.txt
UPX OEP Finder v2.0.txt
UPX OEP Finder.txt
UPX Protector 1.0x OEP Finder.txt
UPX Scrambler RC1.x OEP Finder #1.txt
UPX Scrambler RC1.x OEP Finder.txt
UPX-Scrambler RC1.x OEP finder v0.1b #2.txt
upx.txt
upxprotector_10x.txt
upxscr_rc1.txt
UPXShit 0.6 OEP Finder.txt
UPXShit 0.x OEP Finder.txt
UPXShit OEP Finder.txt
upxshit006.txt
upx_upxprot.txt
VCasm Junk Code Remover.txt
VCASM.TXT
VGCrypt PE Encryptor 0.75 OEP Finder #1.txt
VGCrypt PE Encryptor 0.75 OEP Finder #2.txt
VGCrypt PE Encryptor 0.75 OEP Finder #3.txt
VGCrypt PE Encryptor 0.75 OEP Finder v0.1.txt
Virogen Crypt 0.75 OEP Finder.txt
virogen_075.txt
Visual Protect 3.x OEP Finder.txt
WinKripT 1.0 OEP Finder v0.1.txt
WinKripT 1.0 OEP Finder.txt
WinUpack 0.10 - 0.34 OEP Finder.txt
WinUpack 0.30 OEP Finder.txt
WinUpack 0.31 - 0.32 OEP Finder.txt
WinUpack 0.38 OEP Finder.txt
WinUpack 0.39 OEP Finder.txt
WWPack32 1.20 (Demo) OEP Finder v0.1.txt
WWPack32 1.20 Demo OEP Finder v0.1.txt
WWPack32 1.20 OEP Finder.txt
WWPack32 1.xx OEP Finder.txt
y0da_crypter_1.2.txt
Yodas Crypter 1.2 - 1.3 OEP Finder.txt
Yodas Crypter 1.2 OEP and Patch IAT  v0.1.txt
Yodas Crypter 1.2 OEP Finder + Patch IAT v0.1.txt
Yodas Crypter 1.2 OEP Finder v0.1.txt
Yodas Crypter 1.3 OEP Finder.txt
Yodas Crypter 1.x (Modified) OEP Finder + Patch IAT v0.1b.txt
Yodas cryptor 1.x  modified OEP and Patch IAT  v0.1b.txt
Yodas Protector 1.02 OEP Finder.txt
Yodas Protector 1.03 OEP Finder + IAT Fixer.txt
Yodas Protector 1.03.x Unpack.txt
Yodas Protector 1.0b OEP Finder.txt
_Call Magicas Delphi.txt
_Punto magico VC++.txt

=============================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.0 INRev\Plugins\
=============================================================
advancedolly.dll
analyzethis.dll
ApiBreak.dll
APIFinder.dll
APIFinder.ini
Asm2Clipboard.dll
BOOKMARK.DLL
CmdBar.dll
coderipper.dll
DataRipper.dll
DllBreakEx.dll
dup2plug.dll
findcrypt.dll
GODUP.dll
HideDebugger.dll
HideDebugger.ini
HideOD.dll
Invisible.dll
LCB plugin.dll
MapConv.dll
NtGlobalFlag.dll
ODbgScript.dll
OllyDump.dll
OllyPad.dll
OllyScript.dll
OllyStepNSearch.dll
pedumper.dll
PhantOm.dll
RL!Weasle.dll
StollyStruct.dll
TBAR.dll
TurboDebug.dll
USTRREF.DLL

=========================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.0 INRev\UDD\
=========================================================
CLEAN.BAT

=======================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.0 Themida\
=======================================================
OLLYDBG 9in1.EXE
OLLYDBG 9in1.udd
ollydbg.ini
readme.txt

================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.10\
================================================
BOOKMARK.DLL
Cmdline.dll
DBGHELP.DLL
license.txt
OLLYDBG.EXE
OLLYDBG.HLP
PSAPI.DLL
readme.txt
register.txt

====================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.10 ADO\
====================================================
BOOKMARK.DLL
Cmdline.dll
DBGHELP.DLL
license.txt
NIcedbg.ini
OLLYDBG.HLP
ollydbg.ini
OLLYDBG_ADO.EXE
PSAPI.DLL
readme.txt
register.txt

=========================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.10 ADO FOFF\
=========================================================
DBGHELP.DLL
DeFixed.exe
DeFixed.exe.manifest
DeFixed.GID
DeFixed.HLP
DeFixed.ini
file_id.diz
FOFF.nfo
Macro.def
TBar Manager.ini

=============================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.10 ADO FOFF\Lib\
=============================================================
MFC42.Lib
MFC71.Lib

=================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.10 ADO FOFF\Plugins\
=================================================================
AdvancedOlly.dll
AnalyzeThis.dll
BooKMark.DLL
CmdBar.dll
GODUP.dll
Hide Debugger.dll
Hide Debugger.ini
HideDbg.dll
HideOD.dll
Invisible.dll
LabelMaster.dll
MapConv.dll
ODbgScript.dll
OllyDump.dll
PuntosMagicos.dll
StollyStruct.dll
TBar Manager.dll

=================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.10 ADO FOFF\Scripts\
=================================================================
!EPack Lite (Software Compress) 1.2 OEP Finder.txt
!EPack Lite 1.4 Final OEP Finder.txt
32Lite 0.03a OEP Finder v0.1.txt
ACProtect 2.0 (Standard) IAT Repair.txt
ACProtect 2.0 (Standard) OEP Finder + IAT Repair.txt
ActiveMARK 5.4x Level 2 EP Finder + Fix CRC.txt
ActiveMARK 5.4x Remove Self Checks.txt
ActiveMARK 5.xx Level 2 EP Finder.txt
ActiveMARK Level 2 EP Finder.txt
ActiveMARK Patching Script.txt
AHpack 0.1 OEP Finder.txt
AHTeam EP Protector 0.3a.txt
AHTeam EP Protector 0.3b.txt
Alex Protector 1.0 Beta 2 Fix IAT + Remove Junk Code v0.1.txt
Alex Protector 1.0 beta2 Script 0.1.txt
Anti Debug OEP.txt
ARM Protector 0.1 OEP Finder.txt
Armadillo 3.6x - 4.xx OEP Finder + Fix Magic Jumps.txt
Armadillo 3.7 OEP Finder.txt
Armadillo 3.70 Unpack.txt
Armadillo 3.xx - 4.00 Nanomites VA Finder v1.0.txt
Armadillo 3.xx - 4.xx (Standard Protection) OEP Finder + Import Redirection Fixer.txt
Armadillo 3.xx DLL Unpack v0.1.txt
Armadillo 3.xx Unpack (Standard Protection) v0.1.txt
Armadillo 4.0 - 4.4 DLL Unpack.txt
Armadillo 4.0 - 4.40 OEP Finder + Debug Blocker (Standard Protection).txt
Armadillo 4.0 - 4.44 OEP Finder + Debug Blocker (Standard Protection).txt
Armadillo 4.20 Public Builds OEP Finder (only for CopyMem2 + Debug Blocker).txt
Armadillo 4.30a Simple Unpacking Script.txt
Armadillo 4.42 CopyMem2 Child Process Decode.txt
Armadillo 4.42 CopyMem2 Decrypt Code Sections.txt
Armadillo 4.42 CopyMem2 Detach from Client + Fix Import Table Elimination.txt
Armadillo 4.xx CopyMem2 (DebugActiveProcess).txt
Armadillo 4.xx CopyMem2 (Fix IAT).txt
Armadillo 4.xx CopyMem2 OEP Finder v0.1.txt
Armadillo 4.xx Nanomites (WaitForDebugEvent).txt
Armadillo 4.xx OEP Finder.txt
Armadillo ArmVar.txt
Armadillo CheckFlags v2.txt
Armadillo Copy MemII Script 0.1.txt
Armadillo Detach from Client + Unpack (Hipu 1000 Bytes Method).txt
Armadillo Detach from Client + Unpack (Ricardo 1000 Bytes Method) v0.1.txt
Armadillo Detach from Client + Unpack (Tenketsu 1000 Bytes Method) v0.1.txt
Armadillo Detach from Client.txt
Armadillo Detach Unpack (1000 bytes method).txt
Armadillo Detach.txt
Armadillo Detective (Debug Blocker or CopyMem2).txt
Armadillo Detective 1.00.txt
Armadillo Detective v1.00.txt
Armadillo Find Nag.txt
Armadillo IAT Destruction.txt
Armadillo IAT Elimination.txt
Armadillo IAT Script v2.txt
Armadillo Magic Jump Finder.txt
Armadillo Mutex Fixer.txt
Armadillo NanoTables v2.txt
Armadillo OEP Finder (CopyMem2).txt
Armadillo OEP Finder + Fix Magic Jumps + Fix Anti-Dump.txt
Armadillo OpenMutexA.txt
Armadillo Repair IAT Elimination.txt
Armadillo Standard (Pause).txt
Armadillo Standard Unpack (Specific).txt
Armadillo Standard Unpack + Strategic Code Splicing.txt
Armadillo Standard Unpack.txt
ASPack (a).txt
ASPack (b).txt
ASPack 1.08.02 OEP Finder.txt
ASPack 2.11 OEP Finder.txt
ASPack 2.12 DLL Unpack.txt
ASPack 2.12 OEP Finder #1.txt
ASPack 2.12 OEP Finder #2.txt
ASPack 2.12 OEP Finder #3.txt
ASPack 2.12 OEP Finder #4.txt
ASPack 2.12 OEP Finder #5.txt
Aspr2.XX Unpacker 1.0SE.osc
ASProtect #1 Breakpoint Last Exception.txt
ASProtect #2 Find Stolen Bytes.txt
ASProtect #3 Last Exception.txt
ASProtect #4 OEP Finder.txt
ASProtect #5 Anti-Debug Last Exception.txt
ASProtect 1.0 OEP Finder.txt
ASProtect 1.20 - 1.20c OEP Finder.txt
ASProtect 1.22 - 1.23 Beta 21 OEP Finder + Stolen Bytes.txt
ASProtect 1.22 - 1.23 Beta 21 OEP Finder v0.1b.txt
ASProtect 1.22 - 1.23 Beta 21 OEP Finder.txt
ASProtect 1.23 RC4 Anti Debug.txt
ASProtect 1.23 RC4 Anti-Debug + Last Exception.txt
ASProtect 1.23 RC4.txt
ASProtect 1.2x - 1.3x (Registered) OEP Finder & Olly Hide v1.0.txt
ASProtect 1.2x - 1.3x (Registered) OEP Finder & Olly Hide v1.1.txt
ASProtect 1.3 Lite OEP Finder.txt
ASProtect 1.3 Repair Sto.txt
ASProtect 1.30b Import Recovery + OEP Finder (Delphi & ImageBase 400000).txt
ASProtect 1.30b Stolen Code Finder v0.1.txt
ASProtect 1.31b Import Recovery + OEP Finder (Delphi & ImageBase 400000).txt
ASProtect 1.3x - 2.xx IAT Repair Script v1.02.txt
ASProtect 1.3x - 2.xx IAT Repair Script v2.2 SE.txt
ASProtect 1.3x - 2.xx OEP Finder v0.1.txt
ASProtect 1.3x OEP Finder #1.txt
ASProtect 1.3x OEP Finder #2.txt
ASProtect 1.3x OEP Finder #3.txt
ASProtect 1.3x OEP Finder #4.txt
ASProtect 1.3x OEP Finder + IAT Rebuilder (Call to Call).txt
ASProtect 1.3x OEP Finder + IAT Rebuilder (Call to JMP).txt
ASProtect 1.xx Generic OEP Finder + IAT Recovery.txt
ASProtect 2.0 OEP Finder.txt
ASProtect 2.0 Stop Stolen Code.txt
ASProtect 2.0x Automatic SHIFT+F9.txt
ASProtect 2.0x Clear Junk Code + Stop Stolen Code.txt
ASProtect 2.0x Fix IAT with Import Elimination #1.txt
ASProtect 2.0x Fix IAT with Import Elimination #2.txt
ASProtect 2.0x Fix IAT with Import Elimination #3.txt
ASProtect 2.0x Fix IAT with Import Elimination #4.txt
ASProtect 2.0x Fix IAT with Import Elimination #4b.txt
ASProtect 2.0x Fix IAT with Import Elimination Optimized.txt
ASProtect 2.0x Fix IAT.txt
ASProtect 2.0x Import Recovery + Scrambled Code Recovery (Delphi & ImageBase 400000).txt
ASProtect 2.0x Log all HIGHMEM Calls.txt
ASProtect 2.0x OEP Finder #1.txt
ASProtect 2.0x OEP Finder #2.txt
ASProtect 2.0x OEP Finder + Stolen Code Finder + Fix IAT Jumps.txt
ASProtect 2.0x Patch JMP or CALL.txt
ASProtect 2.0x Rebuild Thunks for VC++.txt
ASProtect 2.1 OEP Finder.txt
ASProtect 2.3 Build 04.26 OEP Finder v1.01.txt
ASProtect 2.xx IAT Recovery.txt
ASProtect 2.xx Virtual Machine Jump Redirector.txt
ASProtect 2.xx Virtual Machine Rebuilder.txt
ASProtect Generic OEP Finder + Imports Recovery.txt
ASProtect Generic OEP Finder.txt
ASProtect Last Exception + OEP Finder.txt
ASProtect OEP Finder (all versions).txt
ASProtect OEP Finder.txt
ASProtect Stolen Code Finder.txt
BamBam 0.01 OEP Finder.txt
Beria 0.07 - OEP Finder + Detach Process.txt
Beria 0.07 - OEP Finder.txt
Crunch 5.0 OEP Finder #1.txt
Crunch 5.0 OEP Finder #2.txt
Crunch 5.0 OEP Finder #3.txt
CrunchPE Heuristic OEP Finder v0.1.txt
Crypt 1.0 OEP Finder & Unpacker.txt
CrypToCrack Pe Protector 0.9.2 OEP Finder + IAT Rebuilder v0.1.txt
CrypToCrack Pe Protector 0.9.2 OEP Finder + IAT Rebuilder v0.2.txt
CrypToCrack Pe Protector 0.9.2 OEP Finder.txt
DBPE 2.x OEP Finder v0.2.txt
DBPE 2.x OEP Finder v0.3.txt
DBPE 2.x Unpack v0.1.txt
dePACK 1.0 OEP Finder.txt
Duals eXe 1.0 OEP Finder.txt
Dxpack 0.86 OEP Finder v0.1.txt
Encrypt PE 2003.5.18 OEP Finder.txt
Enigma 1.02 OEP Finder.txt
Enigma 1.02 Unpack & Fix.txt
Escargot 0.1 OEP Finder.txt
Exe32pack 1.42 OEP Finder & Unpacker.txt
Exe32pack 1.43 OEP Finder & Unpacker.txt
ExeCryptor 1.53 OEP Finder v0.1.txt
ExeCryptor 1.5x OEP Finder v0.1.txt
ExeCryptor 2.2.4 IAT Repair (ASM + Delphi + Borland C++).txt
ExeCryptor 2.3x Bypass AntiDbg.txt
ExeCryptor 2.xx IAT Rebuilder v1.1.txt
ExeCryptor 2.xx IAT Rebuilder v1.9.txt
ExeCryptor 2.xx IAT Repair (ASM + Delphi + Borland C++).txt
ExeShield 0.5 to 0.8 OEP Finder.txt
ExeShield 0.8 OEP Finder.txt
ExeStealth + Morphine 2.7 OEP Finder.txt
ExeStealth 2.7 OEP Finder v0.1.txt
ExeStealth 2.74 OEP Finder v0.1.txt
ExeStealth 3.04 + Morphine 2.7 OEP Finder.txt
eXPressor 1.2 OEP Finder.txt
eXPressor 1.3.0.1 OEP Finder.txt
eXPressor 1.4.5.1 OEP Finder.txt
eXPressor 1.x OEP Finder.txt
EZip 1.0 OEP Finder #1.txt
EZip 1.0 OEP Finder #2.txt
EZip 1.0 OEP Finder #3.txt
EZip 1.0 OEP Finder #4.txt
FatMike DLL Loader Script.txt
FatMike IAT Resolver Script.txt
Flexlm 7.2 Seedfinder v2.0.txt
For Gathering IAT Information.txt
French Layer 1.81 OEP Finder.txt
FSG 1.00 OEP Finder.txt
FSG 1.33 OEP Finder v0.1.txt
FSG 1.33 OEP Finder v0.2.txt
FSG 1.x - 2.x OEP Finder.txt
FSG 2.0 OEP Finder.txt
FSG 2.00 OEP Finder v0.1.txt
FSG 2.00 OEP Finder.txt
FSG OEP Finder 0.2.txt
GameHouse Media Protector OEP Finder.txt
Generic Visual Basic OEP Finder.txt
Get Executable PE Information.txt
GHF Protector OEP Finder.txt
Hmimys Pe-Pack OEP Finder.txt
Hying PeLock 0.4.x OEP Finder v0.1.txt
Hying PeLock 0.7 OEP Finder v0.1.txt
IAT Script.txt
JDPack - JDProtect OEP Finder v0.1.txt
JDPack 0.9 - 1.01 OEP Finder.txt
JDPack 1.01 - JDProtect 0.9 OEP Finder.txt
JDPack 1.01 OEP Finder v0.1.txt
JDPack 1.x - JDProtect 0.9 OEP Finder + IAT Repair.txt
KByS 0.28 Beta OEP Finder #1.txt
KByS 0.28 Beta OEP Finder #2.txt
Krypton 0.5 OEP Finder v0.1.txt
LameCrypt v1.0 OEP Finder.txt
Magic Call Breakpoint for Delphi.txt
MEW 10 SE v1.0 OEP Finder.txt
MEW 11 SE v1.1 OEP Finder.txt
MEW 11 SE v1.2 OEP Finder #1.txt
MEW 11 SE v1.2 OEP Finder #2.txt
MEW 11 SE v1.2 OEP Finder #3.txt
MEW 11 SE v1.2b OEP Finder.txt
MoleBox 2.3 Pro OEP Finder v0.1.txt
MoleBox 2.5.7 OEP Finder.txt
MoleBox 2.x OEP Finder + Fix IAT v0.1b.txt
MoleBox 2.xx OEP Finder #1.txt
MoleBox 2.xx OEP Finder #2.txt
MoleBox 2.xx OEP Finder #3.txt
MoleBox 2.xx OEP Finder + Fix IAT v0.11.txt
MoleBox 2.xx OEP Finder + Fix IAT v0.2.txt
Morphine 1.2 OEP Finder v0.1.txt
Morphine 1.3 OEP Finder v0.1.txt
Morphine 3.3 OEP Finder.txt
MSLRH 0.31 OEP Finder v6.txt
MSLRH 0.31a OEP Finder v0.1.txt
MSLRH 0.32a Incomplete De-obfuscation.txt
NeoLite 2.0 OEP Finder #1.txt
NeoLite 2.0 OEP Finder #2.txt
NeoLite 2.0 OEP Finder #3.txt
NsPack + Anti 007 OEP Finder.txt
NsPack 1.3 OEP Finder.txt
NsPack 1.x - 2.0 OEP Finder.txt
NsPack 1.x - 3.5 OEP Finder.txt
NsPack 2.0 - 2.3 OEP Finder v0.1.txt
NsPack 2.4 - 2.6 OEP Finder.txt
NsPack 2.9 OEP Finder.txt
NsPack 3.4 OEP Finder.txt
NsPack 3.5 OEP Finder.txt
NsPack 3.7 OEP Finder.txt
Obsidium 1.061 OEP Finder v0.1 (for VB only).txt
Obsidium 1.1.1.4 Unpack (not for VB).txt
Obsidium 1.2.5.0 Fix IAT.txt
Obsidium 1.2.5.0 OEP Finder.txt
Obsidium 1.3.0.x OEP Finder + Find Stolen Code + Fix IAT.txt
Packman 0.0.0.1 - 1.0 OEP Finder.txt
Packman 0.0.0.1 OEP Finder.txt
PC Shrinker 0.71 OEP Finder v0.1.txt
PC-Guard 5.0 IAT Repair.txt
PC-Guard 5.0 OEP Finder v0.1.txt
PE Diminisher 0.1 OEP Finder.txt
PE Lock NT 2.04 OEP Finder.txt
PeBundle 2.0x - 2.4x OEP Finder.txt
PeBundle 2.3 OEP Finder + Patch IAT.txt
PeCompact 0.9x OEP Finder.txt
PeCompact 1.76 OEP Finder.txt
PeCompact 1.84 OEP Finder.txt
PeCompact 2.00 - 2.38 OEP Finder.txt
PeCompact 2.40 OEP Finder v0.1.txt
PeCompact 2.64 OEP Finder.txt
PeCompact 2.78 OEP Finder.txt
PeCompact 2.xx OEP Finder #1.txt
PeCompact 2.xx OEP Finder #2.txt
PeCompact OEP Finder.txt
PeLock 1.06 IAT Redirection Remover Script.txt
PeLock 1.06 OEP Finder + Stolen Code + Remove Junk JMPs + Code.txt
PeLock 1.0x Fix IAT + Junk Code + Stolen Code v0.1.txt
PeLock 1.0x Fix IAT + Junk Code + Stolen Code.txt
PEncrypt 3.1 Final OEP Finder.txt
PEncrypt 3.1 OEP Finder + Fix IAT.txt
PEncrypt 4.0 OEP Finder.txt
PePack 1.0 OEP Finder #1.txt
PePack 1.0 OEP Finder #2.txt
PePack 1.0 OEP Finder v0.1.txt
PeShield 0.25 OEP Finder v0.1.txt
PeShield 0.25 OEP Finder.txt
PeSpin 0.0b - 0.3 OEP Finder.txt
PeSpin 0.3 Stolen Code Finder v0.1.txt
PeSpin 0.3 Unpacker.txt
PeSpin 0.3x - 0.4x Unpack v0.1 (for VB only).txt
PeSpin 0.7 OEP Finder #1.txt
PeSpin 0.7 OEP Finder #2.txt
PeSpin 0.7 Stolen Code Finder v0.1.txt
PeSpin 0.7 Unpacker.txt
PeSpin 1.0 - 1.3 Fix Code Redirection Table.txt
PeSpin 1.0 OEP Finder.txt
PeSpin 1.0 Unpacker.txt
PeSpin 1.1 - 1.3 Find Encrypted Markers.txt
PeSpin 1.1 Stolen Code Finder v0.1.txt
PeSpin 1.1 Unpacker.txt
PeSpin 1.3 Beta 2 (Private Edition) Debug.txt
PeSpin 1.3 Beta 2 (Private Edition) Detach From Client + Fix Code + Fix Nanomites.txt
PeSpin 1.3 OEP Finder + Stolen Code Finder + Fix IAT + Fix Junk Code v0.1.txt
PeSpin 1.3 OEP Finder + Stolen Code Finder.txt
PeSpin 1.3 Unpacker.txt
PeSpin 1.304 Rebuild Thunks for VC++.txt
PeSpin 1.x Code Redirection Fixer.txt
PeSpin 1.x Delphi & VC++ IAT Repair.txt
Petite 1.2 - 2.3 OEP Finder.txt
Petite 2.2 OEP Finder.txt
Petite 2.3 OEP Finder + Unpacker.txt
PeX 0.99 OEP Finder.txt
PKLite32 1.1 OEP Finder v0.1.txt
PKLite32 1.1 OEP Finder.txt
PolyCrypt OEP Finder.txt
Protection Plus 4.2 OEP Finder + Fix IAT.txt
Protection Plus 4.xx OEP Finder + Import Fixer.txt
Protection Plus OEP Finder.txt
SafeCast 2.60.30 OEP Finder + Fix IAT.txt
SafeCast(Disc) 2.xx - 3.xx - Decrypt Emulated OPCodes.txt
SafeCast(Disc) 2.xx - 3.xx Decrypt CALL to IAT.txt
SafeCast(Disc) 2.xx - 3.xx Decrypt IAT.txt
SafeCast(Disc) 2.xx - 3.xx Decrypt Jumps.txt
SafeCast(Disc) 2.xx - 3.xx Decrypt REG IAT.txt
SafeCast(Disc) 2.xx - 3.xx OEP Finder.txt
SafeCast(Disc) 2.xx - 3.xx Remove Junk.txt
SafeDisc 2.43.000 OEP Finder + Fix IAT.txt
SafeDisc 4.0 OEP Finder + Debug Check Killer.txt
SafeDisc 4.xx AntiDbg OEP Finder v0.2.txt
SafeDisc 4.xx AntiDbg OEP Finder.txt
SDProtect 1.12 OEP Finder.txt
SDProtector Pro 1.12 CALL to JMP.txt
SDProtector Pro 1.12 Decrypt.txt
SDProtector Pro 1.12 Fix IAT.txt
SDProtector Pro 1.12 OEP Finder + Stolen Code Finder.txt
SecuROM 4.xx - 4.84.75+ (Main Executables) OEP Finder v1.1.txt
SecuROM 4.xx - 4.84.75+ (Other Executables) OEP Finder v1.1.txt
SecuROM Code Section BP Setter.txt
Shergerd EXE Protector 4.85 OEP Finder.txt
SLVc0deProtector 0.61 OEP Finder.txt
SoftSentry 3.0 OEP Finder v0.1.txt
Stone Pe-ExeEncrypter 1.13 OEP Finder.txt
SVKP 1.3x OEP Finder + Fix Imports + Stolen Code v0.2.txt
SVKP 1.4x Stolen Code + OEP Finder.txt
SVKP IAT Fixer.txt
SVKP OEP Finder.txt
SVKP Stolen Code + OEP Finder.txt
tElock 0.80 - 0.9x OEP Finder.txt
tElock 0.9 - 1.0 (Private) OEP Finder v0.1.txt
tElock 0.98 OEP Finder v1.0.txt
tElock 0.98 OEP Finder v1.1.txt
tElock 0.98 OEP Finder v1.2.txt
TheMida 1.1.1.0 Unpack 1.TXT
TheMida 1.1.1.0 Unpack 2.txt
TheMida 1.1.1.0 Unpack 3.txt
Thinstall 2.521 OEP Finder.txt
Thinstall 2.5x OEP Finder + Unpack.txt
Thinstall 2.7xx Unpacker (Single Process).txt
UltraProtect 1.xx - ACProtect 1.22 OEP Finder (none Delphi).txt
UltraProtect 1.xx - ACProtect 1.22 OEP Finder (VB only).txt
UPX & UPX Scrambler OEP Finder v0.1.txt
UPX & UPXShit 0.6 OEP Finder.txt
UPX 0.60 - 2.90 OEP Finder.txt
UPX 1.xx & UPX Protector 1.0 OEP Finder v0.1.txt
UPX Lock 1.0 OEP Finder.txt
UPX Mutantor 0.2 OEP Finder.txt
UPX OEP Finder v2.0.txt
UPX OEP Finder.txt
UPX Protector 1.0x OEP Finder.txt
UPX Scrambler RC1.x OEP Finder.txt
UPXShit OEP Finder.txt
VCasm Junk Code Remover.txt
VGCrypt PE Encryptor 0.75 OEP Finder v0.1.txt
Virogen Crypt 0.75 OEP Finder.txt
Visual Protect 3.x OEP Finder.txt
WinKripT 1.0 OEP Finder v0.1.txt
WinKripT 1.0 OEP Finder.txt
WinUpack 0.10 - 0.34 OEP Finder.txt
WinUpack 0.31 - 0.32 OEP Finder.txt
WinUpack 0.38 OEP Finder.txt
WinUpack 0.39 OEP Finder.txt
WWPack32 1.20 (Demo) OEP Finder v0.1.txt
WWPack32 1.20 OEP Finder.txt
Yodas Crypter 1.2 - 1.3 OEP Finder.txt
Yodas Crypter 1.2 OEP Finder + Patch IAT v0.1.txt
Yodas Crypter 1.2 OEP Finder v0.1.txt
Yodas Crypter 1.3 OEP Finder.txt
Yodas Crypter 1.x (Modified) OEP Finder + Patch IAT v0.1b.txt
Yodas Protector 1.02 OEP Finder.txt
Yodas Protector 1.03 OEP Finder + IAT Fixer.txt
Yodas Protector 1.03.x Unpack.txt
Yodas Protector 1.0b OEP Finder.txt

=============================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.10 ADO FOFF\UDD\
=============================================================
CLEAN.BAT

==========================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.10 Armadillo\
==========================================================
aphlp.ahd
CmdBar.ini
HideDebugger.ini
loaddll.exe
OLLYDBG.EXE
ollydbg.ini
RAEdit.dll
SDDBG.exe
TBar manager.ini

===============================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.10 Armadillo\help\
===============================================================
API.txt
godup.hlp
NONAWRITE.HLP
ollyadvanced.chm
WIN32.GID

=================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.10 Armadillo\plugin\
=================================================================
+BP-OLLY.dll
advancedolly.dll
analyzethis.dll
ApiBreak.dll
apihlp.dll
Asm2Clipboard.dll
Bookmark.DLL
cmdbar.dll
CmdBar.ini
CodeRipper.dll
dumpsig.exe
GODUP.dll
HideDebugger.dll
HideDebugger.ini
IsDebug.dll
Loaddll.dll
MemoryWatch.dll
NonaWrite.dll
ODbgScript_v1.52_ENG.dll
OllyDump.dll
ollyguard.dll
Punto H.dll
robin.dll
SICETricks.dll
Signs.txt
sndguard.dll
TBAR.dll
upx.exe
WatchMan.dll
windowjuggler.dll

=======================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.10 Armadillo\scripts\arma\
=======================================================================
ARMA STD. + CODE SPLICING.txt
arma37.txt
ARMADILLO #1 DETACH [hipu].txt
ARMADILLO #2 UNPACK [hipu].txt
Armadillo 3.6x - 4.xx OEP Finder + Fix Magic Jumps.txt
ARMADILLO 3.7 OEP-FINDER.txt
Armadillo 3.70 Unpack.txt
ARMADILLO 3.X DLL UNPACKING SCRIPT 0.1.txt
ARMADILLO 3.X UNPACKING SCRIPT 0.1.txt
Armadillo 3.xx - 4.00 Nanomites VA Finder v1.0.txt
Armadillo 3.xx DLL Unpack v0.1.txt
Armadillo 3.xx Unpack (Standard Protection) v0.1.txt
Armadillo 4.20 Public Builds OEP Finder (only for CopyMem2 + Debug Blocker).txt
Armadillo 4.30a Simple Unpacking Script.txt
Armadillo 4.xx OEP Finder.txt
Armadillo Detach from Client + Unpack (Hipu 1000 Bytes Method).txt
Armadillo Detach from Client + Unpack (Ricardo 1000 Bytes Method) v0.1.txt
Armadillo Detach from Client + Unpack (Tenketsu 1000 Bytes Method) v0.1.txt
Armadillo Detach from Client.txt
Armadillo Detach.txt
Armadillo Detective (Debug Blocker or CopyMem2).txt
ARMADILLO DETECTIVE v1.00.txt
Armadillo Find Nag.txt
Armadillo IAT Destruction.txt
Armadillo OEP Finder (CopyMem2).txt
Armadillo OEP Finder + Fix Magic Jumps + Fix Anti-Dump.txt
Armadillo OpenMutexA.txt
Armadillo Repair IAT Elimination.txt
Armadillo Standard (Pause).txt
ARMADILLO STANDARD SCRIPT.txt
Armadillo Standard Unpack (Specific).txt
Armadillo Standard Unpack + Strategic Code Splicing.txt
Armadillo Standard Unpack.txt

==============================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.10 Armadillo\udd\
==============================================================
CLEAN.BAT

=======================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.10 Bronco\
=======================================================
loaddll.exe
Ollydbg.exe
ollydbg.GID
OLLYDBG.HLP
Ollydbg.ini
Ollydbg_start.exe
OllyDetector.exe

==============================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.10 Bronco\Plugin\
==============================================================
advancedolly.dll
CmdBar.dll
CmdBar.ini
HideDebugger.dll
HideDebugger.ini
HideOD.dll
IsDebug.dll
OllyDump.dll
OllyDump.ini
pedumper.dll
PhantOm.dll
Script-1.65.dll

==============================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.10 Bronco\Script\
==============================================================
ExeCryptor 2.xx IAT Rebuilder v1.1.txt
ExeCryptor By.PE_Kill.txt
ExeCryptor Bypass AntiDBG OEP.txt
ExeCryptor.By.okdodo_0.1.txt
Execyptor By.okdodo_1.txt
Execyptor By.okdodo_2.txt
IAT rebuilder by KaGra v1.1.txt

=====================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.10 Bronco\Tools\ExeCryptor_Dumper beta2\
=====================================================================================
ExeCryptor_Dumper.dll
loader.EXE

============================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.10 Bronco\Tools\GPA.1.0\SOURCE\
============================================================================
GPA.dsp
GPA.dsw
icon1.ico
main.cpp
resource.h
resource.rc

===========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.10 Bronco\Tools\HideToolz.2.2\
===========================================================================
HideToolz.exe
HideToolz.ini

=====================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.10 Bronco\Tools\OllyDbgScriptEditor 1.2\
=====================================================================================
ASM.chm
ASPack 2.12.txt
CommList.mdl
config.ini
FSG 2.0.txt
Help.chm
note.txt
ODSE.exe
OllyScript manual.chm
syntax.xml
syntax_original.xml
tPORt.nfo

========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.10 Bronco\Tools\RkUnhooker\
========================================================================
RkUnhooker.exe

===========================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.10 Bronco\UDD\
===========================================================
_clear.bat

========================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.10 Chinese\
========================================================
OllyDbg.exe
OllyDbg.ini
Readme.txt
Readme_Chinese.txt

==========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.10 CiM\OllyDBG_CiM's Edition\
==========================================================================
APIFinder.ini
CiM's.exe
CiM's.EXE.manifest
CMDLINE.HLP
Important !!!.txt
LOADDLL.EXE
OA2H.EXE
ollydbg.exe
OLLYDBG.HLP
ollydbg.ini
PlugMemo.ini

=====================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.10 CiM\OllyDBG_CiM's Edition\Ollyscript\
=====================================================================================
32Lite 0.03a OEP V0.1.txt
ActiveMark Level 2 EP Finder.txt
ActiveMark Patching Script.txt
Alex Protector 1.0 Beta 2 Fix IAT + Remove Junk Code v0.1.txt
ALEX Protector1.0.txt
anti-debug_lastex.txt
ARM Protector 0.1 OEP Finder.txt
Arma-General.txt
arma37.txt
Armadillo 3.6x - 4.xx OEP Finder + Fix Magic Jumps.txt
Armadillo 3.70 Unpack.txt
Armadillo 3.xx - 4.00 Nanomites VA Finder v1.0.txt
Armadillo 3.xx DLL Unpack v0.1.txt
Armadillo 3.xx Unpack (Standard Protection) v0.1.txt
Armadillo 4.30a Simple Unpacking Script.txt
Armadillo 4.xx CopyMem2 (Fix IAT).txt
Armadillo 4.xx OEP Finder.txt
Armadillo Detach from Client + Unpack (Hipu 1000 Bytes Method).txt
Armadillo Detach from Client.txt
Armadillo Detach.txt
Armadillo Detective (Debug Blocker or CopyMem2).txt
Armadillo Detective v1.00.txt
Armadillo Find Nag.txt
Armadillo IAT Destruction.txt
Armadillo OEP Finder (CopyMem2).txt
Armadillo OEP Finder + Fix Magic Jumps + Fix Anti-Dump.txt
Armadillo OpenMutexA.txt
Armadillo Repair IAT Elimination.txt
Armadillo Standard (Pause).txt
Armadillo Standard Unpack (Specific).txt
Armadillo Standard Unpack + Strategic Code Splicing.txt
Armadillo Standard Unpack.txt
Armadillo V4.0-V4.4.Standard.Protection OEP Finder.txt
ARMADiLLO_Detective_v1.00_ollyscript.txt
ARMADiLLO_Detective_v1_ollyscript.txt
arma_detach.txt
arma_unpack.txt
ASPack (a).txt
ASPack (b).txt
ASPack 1.08.02 OEP Finder.txt
ASPack 2.11 OEP Finder.txt
ASPack 2.12 DLL Unpack Finder.txt
ASPack 2.12 OEP Finder #1.txt
ASPack 2.12 OEP Finder #2.txt
ASPack 2.12 OEP Finder #3.txt
aspack.212.dll-unpack.txt
aspack.212.oep.txt
ASPACK.TXT
aspack_1.08.02.txt
aspack_212.txt
ASPRBP.TXT
ASProtect #1 Breakpoint Last Exception.txt
ASProtect #2 Find Stolen Bytes.txt
ASProtect #3 Last Exception.txt
ASProtect #4 OEP Finder.txt
ASProtect #5 Anti-Debug Last Exception.txt
ASProtect 1.20 - 1.20c OEP Finder.txt
ASProtect 1.22 - 1.23 Beta 21 - Find OEP and stolen bytes.txt
ASProtect 1.22 - 1.23 Beta 21 - Find target's OEP.txt
ASProtect 1.22 - 1.23 Beta 21.txt
ASProtect 1.2x - 1.3x (Registered) OEP Finder & Olly Hide.txt
ASProtect 1.2x - 1.3x [Registered].txt
ASProtect 1.30b Stolen Code Finder v0.1.txt
ASProtect 1.3x OEP Finder #1.txt
ASProtect 1.3x OEP Finder #2.txt
ASProtect 1.3x OEP Finder #3.txt
ASProtect 2.0 Clear Junk Code + Stop Stolen Code.txt
ASProtect 2.0 OEP Finder.txt
Asprotect 2.00 OEP.txt
Asprotect 2.00 unpacker.txt
ASProtect 2.x Fix IAT with Import Elimination #1.txt
ASProtect 2.x Fix IAT with Import Elimination #2.txt
ASProtect 2.x Fix IAT with Import Elimination #3.txt
ASProtect Generic OEP Finder and Import Recovery.txt
ASProtect Last Exception + OEP.txt
ASProtect OEP Finder (all versions).txt
ASProtect OEP Finder.txt
ASProtect Stolen Code Finder.txt
asprotect.12.12c.oep.txt
Asprotect1.0.txt
asprotect_13b_stolen_code.txt
ASPRSOEP.TXT
ASPRSTO.TXT
aspr_1.22-1.23.oep.stolenbytes.txt
aspr_123_rc4.txt
aspr_130b.txt
aspr_131b.txt
aspr_2.0.oep.txt
aspr_2.0.unpack.txt
aspr_generic.txt
BamBam 0.01 OEP Finder.txt
Crunch 5.0.txt
Crunch v1.0 Heuristic.txt
Crypt 1.0 OEP Finder & Unpacker.txt
crypt.1.0.txt
DBPE 2.x OEP Finder v0.1.txt
DBPE 2.x OEP Finder v0.2.txt
DBPE 2.x OEP Finder v0.3.txt
DBPE 2.x OEP Finder v0.4.txt
DBPE.2x.oep.txt
dbpe2x.txt
dbpe_2.x.txt
Dxpack 0.86.txt
Encrypt PE 2003.5.18 OEP Finder v0.1.txt
Exe Shield 0.8 OEP Finder.txt
Exe32Pack 1.3X OEP Finder.txt
Exe32Pack 1.42 OEP Finder & Unpacker.txt
Exe32Pack 1.43 OEP Finder & Unpacker.txt
ExeCryptor 1.53 OEP Finder v0.1.txt
ExeCryptor 1.5x OEP Finder v0.1.txt
ExeCryptor 2.xx IAT Rebuilder v1.1.txt
execryptor_1.5x.txt
ExeShield 0.5 to 0.8 OEP Finder.txt
exeshield_0x.txt
ExeStealth 2.7 OEP Finder v0.1.txt
ExeStealth 2.72 OEP Finder & Patch IAT v0.1.txt
ExeStealth 2.74 OEP Finder v0.1.txt
ExeStealth 3.04 & Morphine 2.7 OEP Finder.txt
exestealth_2.7.txt
exestealth_2.74.txt
eXPressor 1.2 OEP Finder.txt
eXPressor 1.3.0.1 OEP Finder.txt
EZip 1.0 OEP Finder #1.txt
EZip 1.0 OEP Finder #2.txt
EZip 1.0 OEP Finder #3.txt
ezip_10.txt
Flexlm 7.2 Seedfinder v2.0.txt
flexlm.7.2+.txt
For Gathering IAT Information.txt
FSG 1.00 OEP Finder #1.txt
FSG 1.00 OEP Finder #2.txt
FSG 1.33 OEP Finder v0.1 #1.txt
FSG 1.33 OEP Finder v0.1 #3.txt
FSG 1.33 OEP Finder v0.2 #2.txt
FSG 2.00 OEP Finder #1.txt
FSG 2.00 OEP Finder #2.txt
FSG 2.00 OEP Finder #3.txt
FSG 2.00 OEP Finder #4.txt
FSG 2.00 OEP Finder #5.txt
fsg_1.33.txt
fsg_1.33_2.txt
fsg_2_0.txt
GameHouse Media Packer OEP Finder.txt
Hying v0.4x.txt
Hying v0.7x.txt
JDPack - JDProtect OEP Finder v0.1.txt
JDPack 1.01 OEP Finder v0.1.txt
Krypton 0.5 OEP Finder v0.1.txt
krypton_0.5.txt
LameCrypt v1.0 OEP Finder.txt
LASTEX.TXT
MEW 10 SE v1.0 OEP Finder #1.txt
MEW 10 SE v1.0 OEP Finder #2.txt
MEW 11 SE v1.1 OEP Finder.txt
MEW 11 SE v1.2 OEP Finder #1.txt
MEW 11 SE v1.2 OEP Finder #2.txt
MEW 11 SE vb1.2 OEP Finder.txt
mew.1.2.txt
mew10_1_0.txt
MoleBox 2.3 Pro OEP Finder v0.1.txt
MoleBox 2.xx OEP Finder & Patch IAT.txt
MoleBox 2.xx OEP Finder + Fix IATv0.11.txt
MoleBox 2.xx OEP Finder.txt
molebox_2x.txt
Morphine 1.2 OEP Finder v0.1.txt
Morphine 1.3 OEP Finder v0.1.txt
morphine_1.2.txt
morphine_13.txt
MSLRH v0.31A  Find OEP &  Fix IAT.txt
NeoLite 2.0 OEP Finder #1.txt
NeoLite 2.0 OEP Finder #2.txt
NeoLite 2.0 OEP Finder #3.txt
neolite20.txt
NsPack 1.3 OEP Finder #1.txt
NsPack 1.3 OEP Finder #2.txt
NsPack 2.0 - 2.3 OEP Finder v0.1.txt
NsPack 2.4 - 2.6 OEP Finder.txt
NsPack 2.9 OEP Finder.txt
NsPack 3.4 OEP Finder.txt
Obsidium 1.061 OEP Finder v0.1 (for VB only).txt
Obsidium 1.1.1.4 Unpack (not for VB).txt
obsidium_1_0061.txt
Packman 0.0.0.1 OEP Finder.txt
PC Shrinker v0.71 OEP Finder.txt
PC-Guard 5.0 OEP and Patch IAT v0.1b.txt
PC-Guard 5.0 OEP Finder v0.1.txt
pcguard_150.txt
PE Diminisher 0.1 OEP Finder #1.txt
PE Diminisher 0.1 OEP Finder #2.txt
PE Lock NT 2.04 OEP Finder.txt
PeBundle 2.0x to 2.4x OEP Finder.txt
PEbundle 2.3 OEP &  Patch IAT.txt
pebundle_2x.txt
PeCompact 0.9x OEP Finder.txt
PeCompact 1.76 OEP Finder.txt
PeCompact 1.84 OEP Finder.txt
Pecompact 1.x OEP Finder v0.1.txt
PeCompact 2.00 to 2.38 OEP Finder.txt
PECompact 2.01a OEP Finder.txt
PeCompact 2.40 OEP Finder.txt
PeCompact 2.64 OEP Finder.txt
PeCompact 2.xx OEP Finder #1.txt
PECompact 2.xx OEP finder v0.1 #2.txt
PeCompact OEP Finder.txt
Pecompact v2.08 OEP Finder.TXT
pecompact2.02.txt
PeCompact2.xx.OEP.txt
pecompact_1_76.txt
pecompact_1_84.txt
PeCompact_2.08.txt
pediminisher_1_0.txt
PeLock 1.06 Cracked version OEP Founder v1.0 for VB.txt
PeLock 1.06 OEP Finder + Stolen Code + Remove Junk JMP's & Code.txt
PeLock 1.0x Fix IAT + Junk Code + Stolen Code v0.1.txt
pelock_204.txt
PEncrypt 4.0 Find Oep 0.1b.TXT
PEPack 1.0 - ANAKiN OEP Finder #3.txt
PePack 1.0 OEP Finder #1.txt
PePack 1.0 OEP Finder #2.txt
PEPACK10.TXT
PeShield 0.25 OEP Finder #1.txt
PeShield 0.25 OEP Finder #2.txt
peshield.txt
PEspin 0.1 stolen OEP and Patch IAT  v0.1.txt
PeSpin 0.3 Stolen Code Finder v0.1.txt
PeSpin 0.3 Unpacker.txt
PeSpin 0.3x to 0.4x Unpack v0.1 (for VB only).txt
PeSpin 0.7 OEP Finder #1.txt
PeSpin 0.7 OEP Finder #2.txt
PeSpin 0.7 Stolen Code Finder v0.1.txt
PeSpin 0.7 Unpacker.txt
PeSpin 1.0 - 1.3 Fix Code Redirection Table.txt
PeSpin 1.0 Unpacker.txt
PeSpin 1.1 - 1.3 Find Encrypted Markers.txt
PeSpin 1.1 Unpacker.txt
PeSpin 1.3 Beta 2 (Private) Debug.txt
PeSpin 1.3 OEP + Stolen Code Finder.txt
PeSpin 1.3 Unpacker.txt
PeSpin 1.x Delphi & VC++ IAT Repair.txt
PeSpin Fixed.txt
PESpin v1.1 Stolen Code Finder.txt
pespin_0.3.txt
pespin_0304_vb.txt
pespin_07.txt
Petite 2.2 OEP finder & Patch IAT.txt
Petite 2.2 OEP Finder.txt
PETITE22.TXT
PeX 0.99 OEP Finder.txt
PEX_0_99.TXT
PKLite32 1.1 OEP Finder #1.txt
PKLite32 1.1 OEP Finder #2.txt
pklite32_1.1.txt
Protection Plus 4.xx OEP Finder + Import Fixer.txt
Protection Plus OEP Finder.txt
protection_plus_oep.txt
README.TXT
sdprotect.1.12.txt
SLVc0deProtector 0.61 OEP Finder.txt
SoftSentry 3.0 OEP Finder v0.1.txt
Stone Pe-ExeEncrypter 1.13 OEP Finder.txt
SVKP 1.3x Fix Imports + OEP + Stolen Code v0.2.txt
SVKP 1.4x Stolen Code + OEP Finder.txt
SVKP IAT Fix.txt
SVKP Stolen Code + OEP Finder.txt
SVKPOEP.TXT
svkp_13x.txt
tElock 0.9 to 1.0 (private) OEP Finder v0.1.txt
tElock 0.98 OEP Finder v1.0 #1.txt
tElock 0.98 OEP Finder v1.0 #4.txt
tElock 0.98 OEP Finder v1.1 #2.txt
tElock 0.98 OEP Finder v1.2 #3.txt
tElock-forgot.txt
telock098.txt
telock_0.9.txt
Thinstall 2.521 OEP Finder.txt
ultraprot1_def.txt
UltraProtect 1.xx ACProtect 1.22 OEP Finder (none Delphi).txt
UltraProtect 1.xx ACProtect 1.22 OEP Finder (VB only).txt
uprot1_def.txt
uprot1_vb.txt
UPX & UPX Scrambler OEP Finder v0.1.txt
UPX & UPXShit 0.6 OEP Finder.txt
UPX 1.xx & UPX Protector 1.0 OEP Finder v0.1.txt
UPX Find OEP & Dump.TXT
UPX OEP Finder v2.0.txt
UPX Protector 1.0x OEP Finder.txt
UPX Scrambler RC1.x OEP Finder #1.txt
UPX-Scrambler RC1.x OEP finder v0.1b #2.txt
UPX.TXT
upxprotector_10x.txt
upxscr_rc1.txt
UPXShit 0.6 OEP Finder.txt
UPXShit 0.x OEP Finder.txt
upxshit006.txt
upx_upxprot.txt
VCASM.TXT
VGCrypt PE Encryptor 0.75 OEP Finder #1.txt
VGCrypt PE Encryptor 0.75 OEP Finder #2.txt
VGCrypt PE Encryptor 0.75 OEP Finder #3.txt
virogen_075.txt
WinKripT 1.0 OEP Finder v0.1.txt
WinUpack 0.30 OEP Finder.txt
WinUpack 0.31 - 0.32 OEP Finder.txt
WinUpack 0.38 OEP Finder.txt
WWPack32 1.20 Demo OEP Finder v0.1.txt
WWPack32 1.20 OEP Finder.txt
WWPack32 1.xx OEP Finder.txt
y0da_crypter_1.2.txt
Yodas Crypter 1.2 OEP and Patch IAT  v0.1.txt
Yodas Crypter 1.2 OEP Finder v0.1.txt
Yodas Crypter 1.3 OEP Finder.txt
Yodas cryptor 1.x  modified OEP and Patch IAT  v0.1b.txt
Yodas Protector 1.02 OEP Finder.txt
Yodas Protector 1.03.x Unpack.txt
Yodas Protector 1.0b OEP Finder.txt
_Call Magicas Delphi.txt
_Punto magico VC++.txt

==================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.10 CiM\OllyDBG_CiM's Edition\PLUGINS\
==================================================================================
advancedolly.dll
analyzethis.dll
antiAnti.dll
APIFinder.dll
APIFinder.ini
Asm2Clipboard.dll
attachanyway.dll
BOOKMARK.DLL
BorlandMapImporter.dll
CmdBar.dll
Cmdline.dll
coderipper.dll
coderipper_readme.txt
DataRipper.dll
DataRipper_Readme.txt
DBGHELP.DLL
DebugActiveProcessStop.dll
dumpsig.exe
extracopy.dll
file_id.diz
findcrypt.dll
FindWindow_and_Time.dll
GODUP.dll
hashsniffer.dll
HideDebugger.dll
HideDebugger.ini
HideOD.dll
Invalid_HandleException.dll
Invisible.dll
IsDebug.dll
Labeler.def
Labeler.dll
Labeler.ini
Labelmaster.dll
MD5Sniffer.dll
NonaWrite.dll
ollyadvanced.chm
OllyDump.dll
ollygraph.dll
OllyScript.dll
OllySnake.dll
OllyStepNSearch.dll
ollyvbhelper.dll
olly_bp_man.dll
olly_hardware_breakpoint.dll
olly_polymorphic_breakpoint.dll
ParentProcess.dll
PSAPI.DLL
PuntosMagicos.dll
Push0x86Trace.dll
SICETricks.dll
SIDT.dll
sleeppReadme.txt
snd.nfo
stayontop.dll
TurboDebug.dll
UnhandledExceptionFilter.dll
UnhExcFlt.DLL
ustrref.dll
WatchMan.dll
windowjuggler.dll
xADT_ap0x.dll

==============================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.10 CiM\OllyDBG_CiM's Edition\UDD\
==============================================================================
BAK-UDDCleaner.COM

=====================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.10 D2k2\
=====================================================
AutoPath.dll
AutoPath.ini
CMDLINE.HLP
Lbr68.exe
lbr68.EXE.manifest
LOADDLL.EXE
OA2H.EXE
ollydbg.exe
OLLYDBG.HLP
ollydbg.ini
PlugMemo.ini
Signs.txt

=========================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.10 D2k2\Lib\
=========================================================
MFC42.Lib
mfc71.Lib

================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.10 D2k2\Ollyscript\
================================================================
32Lite 0.03a OEP V0.1.txt
ActiveMark Level 2 EP Finder.txt
ActiveMark Patching Script.txt
Alex Protector 1.0 Beta 2 Fix IAT + Remove Junk Code v0.1.txt
ALEX Protector1.0.txt
anti-debug_lastex.txt
ARM Protector 0.1 OEP Finder.txt
Armadillo 3.6x - 4.xx OEP Finder + Fix Magic Jumps.txt
Armadillo 3.xx - 4.00 Nanomites VA Finder v1.0.txt
Armadillo 3.xx DLL Unpack v0.1.txt
Armadillo 3.xx Unpack (Standard Protection) v0.1.txt
Armadillo 4.20 Public Builds OEP Finder (only for CopyMem2 + Debug Blocker).txt
Armadillo 4.30a Simple Unpacking Script.txt
Armadillo 4.xx OEP Finder.txt
Armadillo Detach from Client + Unpack (Hipu 1000 Bytes Method).txt
Armadillo Detach from Client + Unpack (Ricardo 1000 Bytes Method) v0.1.txt
Armadillo Detach from Client + Unpack (Tenketsu 1000 Bytes Method) v0.1.txt
Armadillo Detach from Client.txt
Armadillo Detach.txt
Armadillo Detective (Debug Blocker or CopyMem2).txt
Armadillo Detective v1.00.txt
Armadillo Find Nag.txt
Armadillo IAT Destruction.txt
Armadillo OEP Finder (CopyMem2).txt
Armadillo OEP Finder + Fix Magic Jumps + Fix Anti-Dump.txt
Armadillo OpenMutexA.txt
Armadillo Repair IAT Elimination.txt
Armadillo Standard (Pause).txt
Armadillo Standard Unpack (Specific).txt
Armadillo Standard Unpack + Strategic Code Splicing.txt
Armadillo Standard Unpack.txt
Armadillo V4.0-V4.4.Standard.Protection OEP Finder.txt
ARMADiLLO_Detective_v1.00_ollyscript.txt
ASPack (a).txt
ASPack (b).txt
ASPack 1.08.02 OEP Finder.txt
ASPack 2.11 OEP Finder.txt
ASPack 2.12 DLL Unpack Finder.txt
ASPack 2.12 OEP Finder #1.txt
ASPack 2.12 OEP Finder #2.txt
ASPack 2.12 OEP Finder #3.txt
ASPACK.TXT
ASPRBP.TXT
ASProtect #1 Breakpoint Last Exception.txt
ASProtect #2 Find Stolen Bytes.txt
ASProtect #3 Last Exception.txt
ASProtect #4 OEP Finder.txt
ASProtect #5 Anti-Debug Last Exception.txt
ASProtect 1.20 - 1.20c OEP Finder.txt
ASProtect 1.22 - 1.23 Beta 21 - Find OEP and stolen bytes.txt
ASProtect 1.22 - 1.23 Beta 21 - Find target's OEP.txt
ASProtect 1.2x - 1.3x (Registered) OEP Finder & Olly Hide.txt
ASProtect 1.30b Import Recovery + OEP Finder (Delphi & ImageBase 400000).txt
ASProtect 1.30b Stolen Code Finder v0.1.txt
ASProtect 1.31b Import Recovery + OEP Finder (Delphi & Imagebase 400000).txt
ASProtect 1.3x OEP Finder #1.txt
ASProtect 1.3x OEP Finder #2.txt
ASProtect 1.3x OEP Finder #3.txt
ASProtect 2.0 Clear Junk Code + Stop Stolen Code.txt
ASProtect 2.0 Import Recovery + Scrambled Code Recovery (Delphi & Imagebase 400000).txt
ASProtect 2.0 OEP Finder.txt
ASProtect 2.x Fix IAT with Import Elimination #1.txt
ASProtect 2.x Fix IAT with Import Elimination #2.txt
ASProtect 2.x Fix IAT with Import Elimination #3.txt
ASProtect Generic OEP Finder and Import Recovery.txt
ASProtect Last Exception + OEP.txt
ASProtect OEP Finder (all versions).txt
ASProtect OEP Finder.txt
ASProtect Stolen Code Finder.txt
Asprotect1.0.txt
ASPRSOEP.TXT
ASPRSTO.TXT
BamBam 0.01 OEP Finder.txt
Crunch 5.0.txt
Crunch v1.0 Heuristic.txt
Crypt 1.0 OEP Finder & Unpacker.txt
DBPE 2.x OEP Finder v0.1.txt
DBPE 2.x OEP Finder v0.2.txt
DBPE 2.x OEP Finder v0.3.txt
DBPE 2.x OEP Finder v0.4.txt
Dxpack 0.86.txt
Encrypt PE 2003.5.18 OEP Finder v0.1.txt
Exe Shield 0.8 OEP Finder.txt
Exe32Pack 1.3X OEP Finder.txt
Exe32Pack 1.42 OEP Finder & Unpacker.txt
Exe32Pack 1.43 OEP Finder & Unpacker.txt
ExeCryptor 1.53 OEP Finder v0.1.txt
ExeCryptor 1.5x OEP Finder v0.1.txt
ExeCryptor 2.xx IAT Rebuilder v1.1.txt
ExeShield 0.5 to 0.8 OEP Finder.txt
ExeStealth 2.7 OEP Finder v0.1.txt
ExeStealth 2.72 OEP Finder & Patch IAT v0.1.txt
ExeStealth 2.74 OEP Finder v0.1.txt
ExeStealth 3.04 & Morphine 2.7 OEP Finder.txt
exestealth_2.7.txt
exestealth_2.74.txt
eXPressor 1.2 OEP Finder.txt
eXPressor 1.3.0.1 OEP Finder.txt
EZip 1.0 OEP Finder #1.txt
EZip 1.0 OEP Finder #2.txt
EZip 1.0 OEP Finder #3.txt
Flexlm 7.2 Seedfinder v2.0.txt
For Gathering IAT Information.txt
FSG 1.00 OEP Finder #1.txt
FSG 1.00 OEP Finder #2.txt
FSG 1.33 OEP Finder v0.1 #1.txt
FSG 1.33 OEP Finder v0.1 #3.txt
FSG 1.33 OEP Finder v0.2 #2.txt
FSG 2.00 OEP Finder #1.txt
FSG 2.00 OEP Finder #2.txt
FSG 2.00 OEP Finder #3.txt
FSG 2.00 OEP Finder #4.txt
FSG 2.00 OEP Finder #5.txt
fsg_1.33.txt
fsg_1.33_2.txt
GameHouse Media Packer OEP Finder.txt
Hying v0.4x.txt
Hying v0.7x.txt
JDPack - JDProtect OEP Finder v0.1.txt
JDPack 1.01 OEP Finder v0.1.txt
Krypton 0.5 OEP Finder v0.1.txt
krypton_0.5.txt
LameCrypt v1.0 OEP Finder.txt
LASTEX.TXT
MEW 10 SE v1.0 OEP Finder #1.txt
MEW 10 SE v1.0 OEP Finder #2.txt
MEW 11 SE v1.1 OEP Finder.txt
MEW 11 SE v1.2 OEP Finder #1.txt
MEW 11 SE v1.2 OEP Finder #2.txt
MEW 11 SE vb1.2 OEP Finder.txt
MoleBox 2.3 Pro OEP Finder v0.1.txt
MoleBox 2.xx OEP Finder & Patch IAT.txt
MoleBox 2.xx OEP Finder + Fix IATv0.11.txt
MoleBox 2.xx OEP Finder.txt
Morphine 1.2 OEP Finder v0.1.txt
Morphine 1.3 OEP Finder v0.1.txt
MSLRH v0.31A  Find OEP &  Fix IAT.txt
NeoLite 2.0 OEP Finder #1.txt
NeoLite 2.0 OEP Finder #2.txt
NeoLite 2.0 OEP Finder #3.txt
neolite20.txt
NsPack 1.3 OEP Finder #1.txt
NsPack 1.3 OEP Finder #2.txt
NsPack 2.0 - 2.3 OEP Finder v0.1.txt
NsPack 2.4 - 2.6 OEP Finder.txt
NsPack 2.9 OEP Finder.txt
NsPack 3.4 OEP Finder.txt
Obsidium 1.061 OEP Finder v0.1 (for VB only).txt
Obsidium 1.1.1.4 Unpack (not for VB).txt
obsidium_1_0061.txt
Packman 0.0.0.1 OEP Finder.txt
PC Shrinker v0.71 OEP Finder.txt
PC-Guard 5.0 OEP and Patch IAT v0.1b.txt
PC-Guard 5.0 OEP Finder v0.1.txt
PE Diminisher 0.1 OEP Finder #1.txt
PE Diminisher 0.1 OEP Finder #2.txt
PE Lock NT 2.04 OEP Finder.txt
PeBundle 2.0x to 2.4x OEP Finder.txt
PEbundle 2.3 OEP &  Patch IAT.txt
PeCompact 0.9x OEP Finder.txt
PeCompact 1.76 OEP Finder.txt
PeCompact 1.84 OEP Finder.txt
Pecompact 1.x OEP Finder v0.1.txt
PeCompact 2.00 to 2.38 OEP Finder.txt
PECompact 2.01a OEP Finder.txt
PeCompact 2.40 OEP Finder.txt
PeCompact 2.64 OEP Finder.txt
PeCompact 2.xx OEP Finder #1.txt
PECompact 2.xx OEP finder v0.1 #2.txt
PeCompact OEP Finder.txt
Pecompact v2.08 OEP Finder.TXT
pecompact_1_76.txt
pecompact_1_84.txt
pediminisher_1_0.txt
PeLock 1.06 Cracked version OEP Founder v1.0 for VB.txt
PeLock 1.06 OEP Finder + Stolen Code + Remove Junk JMP's & Code.txt
PeLock 1.0x Fix IAT + Junk Code + Stolen Code v0.1.txt
PEncrypt 4.0 Find Oep 0.1b.TXT
PEPack 1.0 - ANAKiN OEP Finder #3.txt
PePack 1.0 OEP Finder #1.txt
PePack 1.0 OEP Finder #2.txt
PEPACK10.TXT
PeShield 0.25 OEP Finder #1.txt
PeShield 0.25 OEP Finder #2.txt
PEspin 0.1 stolen OEP and Patch IAT  v0.1.txt
PeSpin 0.3 Stolen Code Finder v0.1.txt
PeSpin 0.3 Unpacker.txt
PeSpin 0.3x to 0.4x Unpack v0.1 (for VB only).txt
PeSpin 0.7 OEP Finder #1.txt
PeSpin 0.7 OEP Finder #2.txt
PeSpin 0.7 Stolen Code Finder v0.1.txt
PeSpin 0.7 Unpacker.txt
PeSpin 1.0 - 1.3 Fix Code Redirection Table.txt
PeSpin 1.0 Unpacker.txt
PeSpin 1.1 - 1.3 Find Encrypted Markers.txt
PeSpin 1.1 Unpacker.txt
PeSpin 1.3 Beta 2 (Private) Debug.txt
PeSpin 1.3 Beta 2 (Private) Detach From Client + Fix Code + Fix Nanomites.txt
PeSpin 1.3 OEP + Stolen Code Finder.txt
PeSpin 1.3 Unpacker.txt
PeSpin 1.x Delphi & VC++ IAT Repair.txt
PeSpin Fixed.txt
PESpin v1.1 Stolen Code Finder.txt
Petite 2.2 OEP finder & Patch IAT.txt
Petite 2.2 OEP Finder.txt
PETITE22.TXT
PeX 0.99 OEP Finder.txt
PEX_0_99.TXT
PKLite32 1.1 OEP Finder #1.txt
PKLite32 1.1 OEP Finder #2.txt
pklite32_1.1.txt
Protection Plus 4.xx OEP Finder + Import Fixer.txt
Protection Plus OEP Finder.txt
protection_plus_oep.txt
README.TXT
sdprotect.1.12.txt
SLVc0deProtector 0.61 OEP Finder.txt
SoftSentry 3.0 OEP Finder v0.1.txt
Stone Pe-ExeEncrypter 1.13 OEP Finder.txt
SVKP 1.3x Fix Imports + OEP + Stolen Code v0.2.txt
SVKP 1.4x Stolen Code + OEP Finder.txt
SVKP IAT Fix.txt
SVKP Stolen Code + OEP Finder.txt
SVKPOEP.TXT
tElock 0.9 to 1.0 (private) OEP Finder v0.1.txt
tElock 0.98 OEP Finder v1.0 #1.txt
tElock 0.98 OEP Finder v1.0 #4.txt
tElock 0.98 OEP Finder v1.1 #2.txt
tElock 0.98 OEP Finder v1.2 #3.txt
tElock-forgot.txt
telock098.txt
Thinstall 2.521 OEP Finder.txt
ultraprot1_def.txt
UltraProtect 1.xx ACProtect 1.22 OEP Finder (none Delphi).txt
UltraProtect 1.xx ACProtect 1.22 OEP Finder (VB only).txt
UPX & UPX Scrambler OEP Finder v0.1.txt
UPX & UPXShit 0.6 OEP Finder.txt
UPX 1.xx & UPX Protector 1.0 OEP Finder v0.1.txt
UPX Find OEP & Dump.TXT
UPX OEP Finder v2.0.txt
UPX Protector 1.0x OEP Finder.txt
UPX Scrambler RC1.x OEP Finder #1.txt
UPX-Scrambler RC1.x OEP finder v0.1b #2.txt
UPX.TXT
UPXShit 0.6 OEP Finder.txt
UPXShit 0.x OEP Finder.txt
upx_upxprot.txt
VCASM.TXT
VGCrypt PE Encryptor 0.75 OEP Finder #1.txt
VGCrypt PE Encryptor 0.75 OEP Finder #2.txt
VGCrypt PE Encryptor 0.75 OEP Finder #3.txt
WinKripT 1.0 OEP Finder v0.1.txt
WinUpack 0.30 OEP Finder.txt
WinUpack 0.31 - 0.32 OEP Finder.txt
WinUpack 0.38 OEP Finder.txt
WWPack32 1.20 Demo OEP Finder v0.1.txt
WWPack32 1.20 OEP Finder.txt
WWPack32 1.xx OEP Finder.txt
y0da_crypter_1.2.txt
Yodas Crypter 1.2 OEP and Patch IAT  v0.1.txt
Yodas Crypter 1.2 OEP Finder v0.1.txt
Yodas Crypter 1.3 OEP Finder.txt
Yodas cryptor 1.x  modified OEP and Patch IAT  v0.1b.txt
Yodas Protector 1.02 OEP Finder.txt
Yodas Protector 1.03.x Unpack.txt
Yodas Protector 1.0b OEP Finder.txt
_Call Magicas Delphi.txt
_Punto magico VC++.txt

=============================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.10 D2k2\PLUGINS\
=============================================================
advancedolly.dll
analyzethis.dll
Asm2Clipboard.dll
attachanyway.dll
BOOKMARK.DLL
BorlandMapImporter.dll
CmdBar.dll
coderipper.dll
coderipper_readme.txt
DataRipper.dll
DataRipper_Readme.txt
DBGHELP.DLL
DebugActiveProcessStop.dll
dumpsig.exe
dup2plug.dll
extracopy.dll
GODUP.dll
Hidedbg.dll
HideDebugger.dll
HideDebugger.ini
HideOD.dll
Invisible.dll
IsDebug.dll
Labeler.def
Labeler.dll
Labelmaster.dll
NonaWrite.dll
OllyDump.dll
OllyScript.dll
OllySnake.dll
ollyvbhelper.dll
olly_bp_man.dll
olly_hardware_breakpoint.dll
PSAPI.DLL
PuntosMagicos.dll
Sleepp.dll
sleeppReadme.txt
stayontop.dll
UnhExcFlt.DLL
ustrref.dll
WatchMan.dll
windowjuggler.dll

====================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.10 DCT\
====================================================
AutoPath.dll
AutoPath.ini
Ollydbg.exe
Ollydbg.ini

========================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.10 DeFixed\
========================================================
DbgHelp.dll
DeFixed Admin.exe
DeFixed.exe
DeFixed.exe.Manifest
DeFixed.HLP
DeFixed.ini
DllLoad.exe
file_id.diz
FOFF.nfo
Macro.def
TBar Manager.ini

============================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.10 DeFixed\Lib\
============================================================
MFC42.Lib
MFC71.Lib

================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.10 DeFixed\Plugins\
================================================================
AdvancedOlly.dll
AnalyzeThis.dll
BooKMark.DLL
CmdBar.dll
CodeRipper.dll
GODUP.dll
Hide Debugger.dll
Hide Debugger.ini
HideDbg.dll
HideOD.dll
Invisible.dll
LabelMaster.dll
MapConv.dll
ODbgScript.dll
OllyDump.dll
OllySSEH.dll
PhantOm.dll
PuntosMagicos.dll
StollyStruct.dll
TBar Manager.dll
Ultra String Reference.dll

================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.10 DeFixed\Scripts\
================================================================
!EPack Lite (Software Compress) 1.2 OEP Finder.txt
!EPack Lite 1.4 Final OEP Finder.txt
32Lite 0.03a OEP Finder v0.1.txt
ACProtect 2.0 (Standard) IAT Repair.txt
ACProtect 2.0 (Standard) OEP Finder + IAT Repair.txt
ActiveMARK 5.4x Level 2 EP Finder + Fix CRC.txt
ActiveMARK 5.4x Remove Self Checks.txt
ActiveMARK 5.xx Level 2 EP Finder.txt
ActiveMARK Level 2 EP Finder.txt
ActiveMARK Patching Script.txt
AHpack 0.1 OEP Finder.txt
AHTeam EP Protector 0.3a.txt
AHTeam EP Protector 0.3b.txt
Alex Protector 1.0 Beta 2 Fix IAT + Remove Junk Code v0.1.txt
Alex Protector 1.0 beta2 Script 0.1.txt
Anti Debug OEP.txt
ARM Protector 0.1 OEP Finder.txt
Armadillo 3.6x - 4.xx OEP Finder + Fix Magic Jumps.txt
Armadillo 3.7 OEP Finder.txt
Armadillo 3.70 Unpack.txt
Armadillo 3.xx - 4.00 Nanomites VA Finder v1.0.txt
Armadillo 3.xx - 4.xx (Standard Protection) OEP Finder + Import Redirection Fixer.txt
Armadillo 3.xx DLL Unpack v0.1.txt
Armadillo 3.xx Unpack (Standard Protection) v0.1.txt
Armadillo 4.0 - 4.4 DLL Unpack.txt
Armadillo 4.0 - 4.40 OEP Finder + Debug Blocker (Standard Protection).txt
Armadillo 4.0 - 4.44 OEP Finder + Debug Blocker (Standard Protection).txt
Armadillo 4.20 Public Builds OEP Finder (only for CopyMem2 + Debug Blocker).txt
Armadillo 4.30a Simple Unpacking Script.txt
Armadillo 4.42 CopyMem2 Child Process Decode.txt
Armadillo 4.42 CopyMem2 Decrypt Code Sections.txt
Armadillo 4.42 CopyMem2 Detach from Client + Fix Import Table Elimination.txt
Armadillo 4.xx CopyMem2 (DebugActiveProcess).txt
Armadillo 4.xx CopyMem2 (Fix IAT).txt
Armadillo 4.xx CopyMem2 OEP Finder v0.1.txt
Armadillo 4.xx Nanomites (WaitForDebugEvent).txt
Armadillo 4.xx OEP Finder.txt
Armadillo ArmVar.txt
Armadillo CheckFlags v2.txt
Armadillo Copy MemII Script 0.1.txt
Armadillo Detach from Client + Unpack (Hipu 1000 Bytes Method).txt
Armadillo Detach from Client + Unpack (Ricardo 1000 Bytes Method) v0.1.txt
Armadillo Detach from Client + Unpack (Tenketsu 1000 Bytes Method) v0.1.txt
Armadillo Detach from Client.txt
Armadillo Detach Unpack (1000 bytes method).txt
Armadillo Detach.txt
Armadillo Detective (Debug Blocker or CopyMem2).txt
Armadillo Detective 1.00.txt
Armadillo Detective v1.00.txt
Armadillo Find Nag.txt
Armadillo IAT Destruction.txt
Armadillo IAT Elimination.txt
Armadillo IAT Script v2.txt
Armadillo Magic Jump Finder.txt
Armadillo Mutex Fixer.txt
Armadillo NanoTables v2.txt
Armadillo OEP Finder (CopyMem2).txt
Armadillo OEP Finder + Fix Magic Jumps + Fix Anti-Dump.txt
Armadillo OpenMutexA.txt
Armadillo Repair IAT Elimination.txt
Armadillo Standard (Pause).txt
Armadillo Standard Unpack (Specific).txt
Armadillo Standard Unpack + Strategic Code Splicing.txt
Armadillo Standard Unpack.txt
ASPack (a).txt
ASPack (b).txt
ASPack 1.08.02 OEP Finder.txt
ASPack 2.11 OEP Finder.txt
ASPack 2.12 DLL Unpack.txt
ASPack 2.12 OEP Finder #1.txt
ASPack 2.12 OEP Finder #2.txt
ASPack 2.12 OEP Finder #3.txt
ASPack 2.12 OEP Finder #4.txt
ASPack 2.12 OEP Finder #5.txt
Aspr2.XX Unpacker 1.0SE.osc
ASProtect #1 Breakpoint Last Exception.txt
ASProtect #2 Find Stolen Bytes.txt
ASProtect #3 Last Exception.txt
ASProtect #4 OEP Finder.txt
ASProtect #5 Anti-Debug Last Exception.txt
ASProtect 1.0 OEP Finder.txt
ASProtect 1.20 - 1.20c OEP Finder.txt
ASProtect 1.22 - 1.23 Beta 21 OEP Finder + Stolen Bytes.txt
ASProtect 1.22 - 1.23 Beta 21 OEP Finder v0.1b.txt
ASProtect 1.22 - 1.23 Beta 21 OEP Finder.txt
ASProtect 1.23 RC4 Anti Debug.txt
ASProtect 1.23 RC4 Anti-Debug + Last Exception.txt
ASProtect 1.23 RC4.txt
ASProtect 1.2x - 1.3x (Registered) OEP Finder & Olly Hide v1.0.txt
ASProtect 1.2x - 1.3x (Registered) OEP Finder & Olly Hide v1.1.txt
ASProtect 1.3 Lite OEP Finder.txt
ASProtect 1.3 Repair Sto.txt
ASProtect 1.30b Import Recovery + OEP Finder (Delphi & ImageBase 400000).txt
ASProtect 1.30b Stolen Code Finder v0.1.txt
ASProtect 1.31b Import Recovery + OEP Finder (Delphi & ImageBase 400000).txt
ASProtect 1.3x - 2.xx IAT Repair Script v1.02.txt
ASProtect 1.3x - 2.xx IAT Repair Script v2.2 SE.txt
ASProtect 1.3x - 2.xx OEP Finder v0.1.txt
ASProtect 1.3x OEP Finder #1.txt
ASProtect 1.3x OEP Finder #2.txt
ASProtect 1.3x OEP Finder #3.txt
ASProtect 1.3x OEP Finder #4.txt
ASProtect 1.3x OEP Finder + IAT Rebuilder (Call to Call).txt
ASProtect 1.3x OEP Finder + IAT Rebuilder (Call to JMP).txt
ASProtect 1.xx Generic OEP Finder + IAT Recovery.txt
ASProtect 2.0 OEP Finder.txt
ASProtect 2.0 Stop Stolen Code.txt
ASProtect 2.0x Automatic SHIFT+F9.txt
ASProtect 2.0x Clear Junk Code + Stop Stolen Code.txt
ASProtect 2.0x Fix IAT with Import Elimination #1.txt
ASProtect 2.0x Fix IAT with Import Elimination #2.txt
ASProtect 2.0x Fix IAT with Import Elimination #3.txt
ASProtect 2.0x Fix IAT with Import Elimination #4.txt
ASProtect 2.0x Fix IAT with Import Elimination #4b.txt
ASProtect 2.0x Fix IAT with Import Elimination Optimized.txt
ASProtect 2.0x Fix IAT.txt
ASProtect 2.0x Import Recovery + Scrambled Code Recovery (Delphi & ImageBase 400000).txt
ASProtect 2.0x Log all HIGHMEM Calls.txt
ASProtect 2.0x OEP Finder #1.txt
ASProtect 2.0x OEP Finder #2.txt
ASProtect 2.0x OEP Finder + Stolen Code Finder + Fix IAT Jumps.txt
ASProtect 2.0x Patch JMP or CALL.txt
ASProtect 2.0x Rebuild Thunks for VC++.txt
ASProtect 2.1 OEP Finder.txt
ASProtect 2.3 Build 04.26 OEP Finder v1.01.txt
ASProtect 2.xx IAT Recovery.txt
ASProtect 2.xx Virtual Machine Jump Redirector.txt
ASProtect 2.xx Virtual Machine Rebuilder.txt
ASProtect Generic OEP Finder + Imports Recovery.txt
ASProtect Generic OEP Finder.txt
ASProtect Last Exception + OEP Finder.txt
ASProtect OEP Finder (all versions).txt
ASProtect OEP Finder.txt
ASProtect Stolen Code Finder.txt
BamBam 0.01 OEP Finder.txt
Beria 0.07 - OEP Finder + Detach Process.txt
Beria 0.07 - OEP Finder.txt
Crunch 5.0 OEP Finder #1.txt
Crunch 5.0 OEP Finder #2.txt
Crunch 5.0 OEP Finder #3.txt
CrunchPE Heuristic OEP Finder v0.1.txt
Crypt 1.0 OEP Finder & Unpacker.txt
CrypToCrack Pe Protector 0.9.2 OEP Finder + IAT Rebuilder v0.1.txt
CrypToCrack Pe Protector 0.9.2 OEP Finder + IAT Rebuilder v0.2.txt
CrypToCrack Pe Protector 0.9.2 OEP Finder.txt
DBPE 2.x OEP Finder v0.2.txt
DBPE 2.x OEP Finder v0.3.txt
DBPE 2.x Unpack v0.1.txt
dePACK 1.0 OEP Finder.txt
Duals eXe 1.0 OEP Finder.txt
Dxpack 0.86 OEP Finder v0.1.txt
Encrypt PE 2003.5.18 OEP Finder.txt
Enigma 1.02 OEP Finder.txt
Enigma 1.02 Unpack & Fix.txt
Escargot 0.1 OEP Finder.txt
Exe32pack 1.42 OEP Finder & Unpacker.txt
Exe32pack 1.43 OEP Finder & Unpacker.txt
ExeCryptor 1.53 OEP Finder v0.1.txt
ExeCryptor 1.5x OEP Finder v0.1.txt
ExeCryptor 2.2.4 IAT Repair (ASM + Delphi + Borland C++).txt
ExeCryptor 2.3x Bypass AntiDbg.txt
ExeCryptor 2.xx IAT Rebuilder v1.1.txt
ExeCryptor 2.xx IAT Rebuilder v1.9.txt
ExeCryptor 2.xx IAT Repair (ASM + Delphi + Borland C++).txt
ExeShield 0.5 to 0.8 OEP Finder.txt
ExeShield 0.8 OEP Finder.txt
ExeStealth + Morphine 2.7 OEP Finder.txt
ExeStealth 2.7 OEP Finder v0.1.txt
ExeStealth 2.74 OEP Finder v0.1.txt
ExeStealth 3.04 + Morphine 2.7 OEP Finder.txt
eXPressor 1.2 OEP Finder.txt
eXPressor 1.3.0.1 OEP Finder.txt
eXPressor 1.4.5.1 OEP Finder.txt
eXPressor 1.x OEP Finder.txt
EZip 1.0 OEP Finder #1.txt
EZip 1.0 OEP Finder #2.txt
EZip 1.0 OEP Finder #3.txt
EZip 1.0 OEP Finder #4.txt
FatMike DLL Loader Script.txt
FatMike IAT Resolver Script.txt
Flexlm 7.2 Seedfinder v2.0.txt
For Gathering IAT Information.txt
French Layer 1.81 OEP Finder.txt
FSG 1.00 OEP Finder.txt
FSG 1.33 OEP Finder v0.1.txt
FSG 1.33 OEP Finder v0.2.txt
FSG 1.x - 2.x OEP Finder.txt
FSG 2.0 OEP Finder.txt
FSG 2.00 OEP Finder v0.1.txt
FSG 2.00 OEP Finder.txt
FSG OEP Finder 0.2.txt
GameHouse Media Protector OEP Finder.txt
Generic Visual Basic OEP Finder.txt
Get Executable PE Information.txt
GHF Protector OEP Finder.txt
Hmimys Pe-Pack OEP Finder.txt
Hying PeLock 0.4.x OEP Finder v0.1.txt
Hying PeLock 0.7 OEP Finder v0.1.txt
IAT Script.txt
JDPack - JDProtect OEP Finder v0.1.txt
JDPack 0.9 - 1.01 OEP Finder.txt
JDPack 1.01 - JDProtect 0.9 OEP Finder.txt
JDPack 1.01 OEP Finder v0.1.txt
JDPack 1.x - JDProtect 0.9 OEP Finder + IAT Repair.txt
KByS 0.28 Beta OEP Finder #1.txt
KByS 0.28 Beta OEP Finder #2.txt
Krypton 0.5 OEP Finder v0.1.txt
LameCrypt v1.0 OEP Finder.txt
Magic Call Breakpoint for Delphi.txt
MEW 10 SE v1.0 OEP Finder.txt
MEW 11 SE v1.1 OEP Finder.txt
MEW 11 SE v1.2 OEP Finder #1.txt
MEW 11 SE v1.2 OEP Finder #2.txt
MEW 11 SE v1.2 OEP Finder #3.txt
MEW 11 SE v1.2b OEP Finder.txt
MoleBox 2.3 Pro OEP Finder v0.1.txt
MoleBox 2.5.7 OEP Finder.txt
MoleBox 2.x OEP Finder + Fix IAT v0.1b.txt
MoleBox 2.xx OEP Finder #1.txt
MoleBox 2.xx OEP Finder #2.txt
MoleBox 2.xx OEP Finder #3.txt
MoleBox 2.xx OEP Finder + Fix IAT v0.11.txt
MoleBox 2.xx OEP Finder + Fix IAT v0.2.txt
Morphine 1.2 OEP Finder v0.1.txt
Morphine 1.3 OEP Finder v0.1.txt
Morphine 3.3 OEP Finder.txt
MSLRH 0.31 OEP Finder v6.txt
MSLRH 0.31a OEP Finder v0.1.txt
MSLRH 0.32a Incomplete De-obfuscation.txt
NeoLite 2.0 OEP Finder #1.txt
NeoLite 2.0 OEP Finder #2.txt
NeoLite 2.0 OEP Finder #3.txt
NsPack + Anti 007 OEP Finder.txt
NsPack 1.3 OEP Finder.txt
NsPack 1.x - 2.0 OEP Finder.txt
NsPack 1.x - 3.5 OEP Finder.txt
NsPack 2.0 - 2.3 OEP Finder v0.1.txt
NsPack 2.4 - 2.6 OEP Finder.txt
NsPack 2.9 OEP Finder.txt
NsPack 3.4 OEP Finder.txt
NsPack 3.5 OEP Finder.txt
NsPack 3.7 OEP Finder.txt
Obsidium 1.061 OEP Finder v0.1 (for VB only).txt
Obsidium 1.1.1.4 Unpack (not for VB).txt
Obsidium 1.2.5.0 Fix IAT.txt
Obsidium 1.2.5.0 OEP Finder.txt
Obsidium 1.3.0.x OEP Finder + Find Stolen Code + Fix IAT.txt
Packman 0.0.0.1 - 1.0 OEP Finder.txt
Packman 0.0.0.1 OEP Finder.txt
PC Shrinker 0.71 OEP Finder v0.1.txt
PC-Guard 5.0 IAT Repair.txt
PC-Guard 5.0 OEP Finder v0.1.txt
PE Diminisher 0.1 OEP Finder.txt
PE Lock NT 2.04 OEP Finder.txt
PeBundle 2.0x - 2.4x OEP Finder.txt
PeBundle 2.3 OEP Finder + Patch IAT.txt
PeCompact 0.9x OEP Finder.txt
PeCompact 1.76 OEP Finder.txt
PeCompact 1.84 OEP Finder.txt
PeCompact 2.00 - 2.38 OEP Finder.txt
PeCompact 2.40 OEP Finder v0.1.txt
PeCompact 2.64 OEP Finder.txt
PeCompact 2.78 OEP Finder.txt
PeCompact 2.xx OEP Finder #1.txt
PeCompact 2.xx OEP Finder #2.txt
PeCompact OEP Finder.txt
PeLock 1.06 IAT Redirection Remover Script.txt
PeLock 1.06 OEP Finder + Stolen Code + Remove Junk JMPs + Code.txt
PeLock 1.0x Fix IAT + Junk Code + Stolen Code v0.1.txt
PeLock 1.0x Fix IAT + Junk Code + Stolen Code.txt
PEncrypt 3.1 Final OEP Finder.txt
PEncrypt 3.1 OEP Finder + Fix IAT.txt
PEncrypt 4.0 OEP Finder.txt
PePack 1.0 OEP Finder #1.txt
PePack 1.0 OEP Finder #2.txt
PePack 1.0 OEP Finder v0.1.txt
PeShield 0.25 OEP Finder v0.1.txt
PeShield 0.25 OEP Finder.txt
PeSpin 0.0b - 0.3 OEP Finder.txt
PeSpin 0.3 Stolen Code Finder v0.1.txt
PeSpin 0.3 Unpacker.txt
PeSpin 0.3x - 0.4x Unpack v0.1 (for VB only).txt
PeSpin 0.7 OEP Finder #1.txt
PeSpin 0.7 OEP Finder #2.txt
PeSpin 0.7 Stolen Code Finder v0.1.txt
PeSpin 0.7 Unpacker.txt
PeSpin 1.0 - 1.3 Fix Code Redirection Table.txt
PeSpin 1.0 OEP Finder.txt
PeSpin 1.0 Unpacker.txt
PeSpin 1.1 - 1.3 Find Encrypted Markers.txt
PeSpin 1.1 Stolen Code Finder v0.1.txt
PeSpin 1.1 Unpacker.txt
PeSpin 1.3 Beta 2 (Private Edition) Debug.txt
PeSpin 1.3 Beta 2 (Private Edition) Detach From Client + Fix Code + Fix Nanomites.txt
PeSpin 1.3 OEP Finder + Stolen Code Finder + Fix IAT + Fix Junk Code v0.1.txt
PeSpin 1.3 OEP Finder + Stolen Code Finder.txt
PeSpin 1.3 Unpacker.txt
PeSpin 1.304 Rebuild Thunks for VC++.txt
PeSpin 1.x Code Redirection Fixer.txt
PeSpin 1.x Delphi & VC++ IAT Repair.txt
Petite 1.2 - 2.3 OEP Finder.txt
Petite 2.2 OEP Finder.txt
Petite 2.3 OEP Finder + Unpacker.txt
PeX 0.99 OEP Finder.txt
PKLite32 1.1 OEP Finder v0.1.txt
PKLite32 1.1 OEP Finder.txt
PolyCrypt OEP Finder.txt
Protection Plus 4.2 OEP Finder + Fix IAT.txt
Protection Plus 4.xx OEP Finder + Import Fixer.txt
Protection Plus OEP Finder.txt
SafeCast 2.60.30 OEP Finder + Fix IAT.txt
SafeCast(Disc) 2.xx - 3.xx - Decrypt Emulated OPCodes.txt
SafeCast(Disc) 2.xx - 3.xx Decrypt CALL to IAT.txt
SafeCast(Disc) 2.xx - 3.xx Decrypt IAT.txt
SafeCast(Disc) 2.xx - 3.xx Decrypt Jumps.txt
SafeCast(Disc) 2.xx - 3.xx Decrypt REG IAT.txt
SafeCast(Disc) 2.xx - 3.xx OEP Finder.txt
SafeCast(Disc) 2.xx - 3.xx Remove Junk.txt
SafeDisc 2.43.000 OEP Finder + Fix IAT.txt
SafeDisc 4.0 OEP Finder + Debug Check Killer.txt
SafeDisc 4.xx AntiDbg OEP Finder v0.2.txt
SafeDisc 4.xx AntiDbg OEP Finder.txt
SDProtect 1.12 OEP Finder.txt
SDProtector Pro 1.12 CALL to JMP.txt
SDProtector Pro 1.12 Decrypt.txt
SDProtector Pro 1.12 Fix IAT.txt
SDProtector Pro 1.12 OEP Finder + Stolen Code Finder.txt
SecuROM 4.xx - 4.84.75+ (Main Executables) OEP Finder v1.1.txt
SecuROM 4.xx - 4.84.75+ (Other Executables) OEP Finder v1.1.txt
SecuROM Code Section BP Setter.txt
Shergerd EXE Protector 4.85 OEP Finder.txt
SLVc0deProtector 0.61 OEP Finder.txt
SoftSentry 3.0 OEP Finder v0.1.txt
Stone Pe-ExeEncrypter 1.13 OEP Finder.txt
SVKP 1.3x OEP Finder + Fix Imports + Stolen Code v0.2.txt
SVKP 1.4x Stolen Code + OEP Finder.txt
SVKP IAT Fixer.txt
SVKP OEP Finder.txt
SVKP Stolen Code + OEP Finder.txt
tElock 0.80 - 0.9x OEP Finder.txt
tElock 0.9 - 1.0 (Private) OEP Finder v0.1.txt
tElock 0.98 OEP Finder v1.0.txt
tElock 0.98 OEP Finder v1.1.txt
tElock 0.98 OEP Finder v1.2.txt
TheMida 1.1.1.0 Unpack 1.TXT
TheMida 1.1.1.0 Unpack 2.txt
TheMida 1.1.1.0 Unpack 3.txt
Thinstall 2.521 OEP Finder.txt
Thinstall 2.5x OEP Finder + Unpack.txt
Thinstall 2.7xx Unpacker (Single Process).txt
UltraProtect 1.xx - ACProtect 1.22 OEP Finder (none Delphi).txt
UltraProtect 1.xx - ACProtect 1.22 OEP Finder (VB only).txt
UPX & UPX Scrambler OEP Finder v0.1.txt
UPX & UPXShit 0.6 OEP Finder.txt
UPX 0.60 - 2.90 OEP Finder.txt
UPX 1.xx & UPX Protector 1.0 OEP Finder v0.1.txt
UPX Lock 1.0 OEP Finder.txt
UPX Mutantor 0.2 OEP Finder.txt
UPX OEP Finder v2.0.txt
UPX OEP Finder.txt
UPX Protector 1.0x OEP Finder.txt
UPX Scrambler RC1.x OEP Finder.txt
UPXShit OEP Finder.txt
VCasm Junk Code Remover.txt
VGCrypt PE Encryptor 0.75 OEP Finder v0.1.txt
Virogen Crypt 0.75 OEP Finder.txt
Visual Protect 3.x OEP Finder.txt
WinKripT 1.0 OEP Finder v0.1.txt
WinKripT 1.0 OEP Finder.txt
WinUpack 0.10 - 0.34 OEP Finder.txt
WinUpack 0.31 - 0.32 OEP Finder.txt
WinUpack 0.38 OEP Finder.txt
WinUpack 0.39 OEP Finder.txt
WWPack32 1.20 (Demo) OEP Finder v0.1.txt
WWPack32 1.20 OEP Finder.txt
Yodas Crypter 1.2 - 1.3 OEP Finder.txt
Yodas Crypter 1.2 OEP Finder + Patch IAT v0.1.txt
Yodas Crypter 1.2 OEP Finder v0.1.txt
Yodas Crypter 1.3 OEP Finder.txt
Yodas Crypter 1.x (Modified) OEP Finder + Patch IAT v0.1b.txt
Yodas Protector 1.02 OEP Finder.txt
Yodas Protector 1.03 OEP Finder + IAT Fixer.txt
Yodas Protector 1.03.x Unpack.txt
Yodas Protector 1.0b OEP Finder.txt

============================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.10 DeFixed\UDD\
============================================================
CLEAN.bat

=======================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.10 Diablo\
=======================================================
CMDLINE.GID
CMDLINE.HLP
Lbr68.exe
lbr68.EXE.manifest
LOADDLL.EXE
OA2H.EXE
ollydbg.exe
ollydbg.GID
ollydbg.ini
PlugMemo.ini
readme.txt
Signs.txt

===========================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.10 Diablo\Lib\
===========================================================
MFC42.Lib
mfc71.Lib

==================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.10 Diablo\Ollyscript\
==================================================================
32Lite 0.03a OEP V0.1.txt
ActiveMark Level 2 EP Finder.txt
ActiveMark Patching Script.txt
Alex Protector 1.0 Beta 2 Fix IAT + Remove Junk Code v0.1.txt
ALEX Protector1.0.txt
anti-debug_lastex.txt
ARM Protector 0.1 OEP Finder.txt
Armadillo 3.6x - 4.xx OEP Finder + Fix Magic Jumps.txt
Armadillo 3.xx - 4.00 Nanomites VA Finder v1.0.txt
Armadillo 3.xx DLL Unpack v0.1.txt
Armadillo 3.xx Unpack (Standard Protection) v0.1.txt
Armadillo 4.20 Public Builds OEP Finder (only for CopyMem2 + Debug Blocker).txt
Armadillo 4.30a Simple Unpacking Script.txt
Armadillo 4.xx OEP Finder.txt
Armadillo Detach from Client + Unpack (Hipu 1000 Bytes Method).txt
Armadillo Detach from Client + Unpack (Ricardo 1000 Bytes Method) v0.1.txt
Armadillo Detach from Client + Unpack (Tenketsu 1000 Bytes Method) v0.1.txt
Armadillo Detach from Client.txt
Armadillo Detach.txt
Armadillo Detective (Debug Blocker or CopyMem2).txt
Armadillo Detective v1.00.txt
Armadillo Find Nag.txt
Armadillo IAT Destruction.txt
Armadillo OEP Finder (CopyMem2).txt
Armadillo OEP Finder + Fix Magic Jumps + Fix Anti-Dump.txt
Armadillo OpenMutexA.txt
Armadillo Repair IAT Elimination.txt
Armadillo Standard (Pause).txt
Armadillo Standard Unpack (Specific).txt
Armadillo Standard Unpack + Strategic Code Splicing.txt
Armadillo Standard Unpack.txt
Armadillo V4.0-V4.4.Standard.Protection OEP Finder.txt
ARMADiLLO_Detective_v1.00_ollyscript.txt
ASPack (a).txt
ASPack (b).txt
ASPack 1.08.02 OEP Finder.txt
ASPack 2.11 OEP Finder.txt
ASPack 2.12 DLL Unpack Finder.txt
ASPack 2.12 OEP Finder #1.txt
ASPack 2.12 OEP Finder #2.txt
ASPack 2.12 OEP Finder #3.txt
ASPACK.TXT
ASPRBP.TXT
ASProtect #1 Breakpoint Last Exception.txt
ASProtect #2 Find Stolen Bytes.txt
ASProtect #3 Last Exception.txt
ASProtect #4 OEP Finder.txt
ASProtect #5 Anti-Debug Last Exception.txt
ASProtect 1.20 - 1.20c OEP Finder.txt
ASProtect 1.22 - 1.23 Beta 21 - Find OEP and stolen bytes.txt
ASProtect 1.22 - 1.23 Beta 21 - Find target's OEP.txt
ASProtect 1.2x - 1.3x (Registered) OEP Finder & Olly Hide.txt
ASProtect 1.30b Import Recovery + OEP Finder (Delphi & ImageBase 400000).txt
ASProtect 1.30b Stolen Code Finder v0.1.txt
ASProtect 1.31b Import Recovery + OEP Finder (Delphi & Imagebase 400000).txt
ASProtect 1.3x OEP Finder #1.txt
ASProtect 1.3x OEP Finder #2.txt
ASProtect 1.3x OEP Finder #3.txt
ASProtect 2.0 Clear Junk Code + Stop Stolen Code.txt
ASProtect 2.0 Import Recovery + Scrambled Code Recovery (Delphi & Imagebase 400000).txt
ASProtect 2.0 OEP Finder.txt
ASProtect 2.x Fix IAT with Import Elimination #1.txt
ASProtect 2.x Fix IAT with Import Elimination #2.txt
ASProtect 2.x Fix IAT with Import Elimination #3.txt
ASProtect Generic OEP Finder and Import Recovery.txt
ASProtect Last Exception + OEP.txt
ASProtect OEP Finder (all versions).txt
ASProtect OEP Finder.txt
ASProtect Stolen Code Finder.txt
Asprotect1.0.txt
ASPRSOEP.TXT
ASPRSTO.TXT
BamBam 0.01 OEP Finder.txt
Crunch 5.0.txt
Crunch v1.0 Heuristic.txt
Crypt 1.0 OEP Finder & Unpacker.txt
DBPE 2.x OEP Finder v0.1.txt
DBPE 2.x OEP Finder v0.2.txt
DBPE 2.x OEP Finder v0.3.txt
DBPE 2.x OEP Finder v0.4.txt
Dxpack 0.86.txt
Encrypt PE 2003.5.18 OEP Finder v0.1.txt
Exe Shield 0.8 OEP Finder.txt
Exe32Pack 1.3X OEP Finder.txt
Exe32Pack 1.42 OEP Finder & Unpacker.txt
Exe32Pack 1.43 OEP Finder & Unpacker.txt
ExeCryptor 1.53 OEP Finder v0.1.txt
ExeCryptor 1.5x OEP Finder v0.1.txt
ExeCryptor 2.xx IAT Rebuilder v1.1.txt
ExeShield 0.5 to 0.8 OEP Finder.txt
ExeStealth 2.7 OEP Finder v0.1.txt
ExeStealth 2.72 OEP Finder & Patch IAT v0.1.txt
ExeStealth 2.74 OEP Finder v0.1.txt
ExeStealth 3.04 & Morphine 2.7 OEP Finder.txt
exestealth_2.7.txt
exestealth_2.74.txt
eXPressor 1.2 OEP Finder.txt
eXPressor 1.3.0.1 OEP Finder.txt
EZip 1.0 OEP Finder #1.txt
EZip 1.0 OEP Finder #2.txt
EZip 1.0 OEP Finder #3.txt
Flexlm 7.2 Seedfinder v2.0.txt
For Gathering IAT Information.txt
FSG 1.00 OEP Finder #1.txt
FSG 1.00 OEP Finder #2.txt
FSG 1.33 OEP Finder v0.1 #1.txt
FSG 1.33 OEP Finder v0.1 #3.txt
FSG 1.33 OEP Finder v0.2 #2.txt
FSG 2.00 OEP Finder #1.txt
FSG 2.00 OEP Finder #2.txt
FSG 2.00 OEP Finder #3.txt
FSG 2.00 OEP Finder #4.txt
FSG 2.00 OEP Finder #5.txt
fsg_1.33.txt
fsg_1.33_2.txt
GameHouse Media Packer OEP Finder.txt
Hying v0.4x.txt
Hying v0.7x.txt
JDPack - JDProtect OEP Finder v0.1.txt
JDPack 1.01 OEP Finder v0.1.txt
Krypton 0.5 OEP Finder v0.1.txt
krypton_0.5.txt
LameCrypt v1.0 OEP Finder.txt
LASTEX.TXT
MEW 10 SE v1.0 OEP Finder #1.txt
MEW 10 SE v1.0 OEP Finder #2.txt
MEW 11 SE v1.1 OEP Finder.txt
MEW 11 SE v1.2 OEP Finder #1.txt
MEW 11 SE v1.2 OEP Finder #2.txt
MEW 11 SE vb1.2 OEP Finder.txt
MoleBox 2.3 Pro OEP Finder v0.1.txt
MoleBox 2.xx OEP Finder & Patch IAT.txt
MoleBox 2.xx OEP Finder + Fix IATv0.11.txt
MoleBox 2.xx OEP Finder.txt
Morphine 1.2 OEP Finder v0.1.txt
Morphine 1.3 OEP Finder v0.1.txt
MSLRH v0.31A  Find OEP &  Fix IAT.txt
NeoLite 2.0 OEP Finder #1.txt
NeoLite 2.0 OEP Finder #2.txt
NeoLite 2.0 OEP Finder #3.txt
neolite20.txt
NsPack 1.3 OEP Finder #1.txt
NsPack 1.3 OEP Finder #2.txt
NsPack 2.0 - 2.3 OEP Finder v0.1.txt
NsPack 2.4 - 2.6 OEP Finder.txt
NsPack 2.9 OEP Finder.txt
NsPack 3.4 OEP Finder.txt
Obsidium 1.061 OEP Finder v0.1 (for VB only).txt
Obsidium 1.1.1.4 Unpack (not for VB).txt
obsidium_1_0061.txt
Packman 0.0.0.1 OEP Finder.txt
PC Shrinker v0.71 OEP Finder.txt
PC-Guard 5.0 OEP and Patch IAT v0.1b.txt
PC-Guard 5.0 OEP Finder v0.1.txt
PE Diminisher 0.1 OEP Finder #1.txt
PE Diminisher 0.1 OEP Finder #2.txt
PE Lock NT 2.04 OEP Finder.txt
PeBundle 2.0x to 2.4x OEP Finder.txt
PEbundle 2.3 OEP &  Patch IAT.txt
PeCompact 0.9x OEP Finder.txt
PeCompact 1.76 OEP Finder.txt
PeCompact 1.84 OEP Finder.txt
Pecompact 1.x OEP Finder v0.1.txt
PeCompact 2.00 to 2.38 OEP Finder.txt
PECompact 2.01a OEP Finder.txt
PeCompact 2.40 OEP Finder.txt
PeCompact 2.64 OEP Finder.txt
PeCompact 2.xx OEP Finder #1.txt
PECompact 2.xx OEP finder v0.1 #2.txt
PeCompact OEP Finder.txt
Pecompact v2.08 OEP Finder.TXT
pecompact_1_76.txt
pecompact_1_84.txt
pediminisher_1_0.txt
PeLock 1.06 Cracked version OEP Founder v1.0 for VB.txt
PeLock 1.06 OEP Finder + Stolen Code + Remove Junk JMP's & Code.txt
PeLock 1.0x Fix IAT + Junk Code + Stolen Code v0.1.txt
PEncrypt 4.0 Find Oep 0.1b.TXT
PEPack 1.0 - ANAKiN OEP Finder #3.txt
PePack 1.0 OEP Finder #1.txt
PePack 1.0 OEP Finder #2.txt
PEPACK10.TXT
PeShield 0.25 OEP Finder #1.txt
PeShield 0.25 OEP Finder #2.txt
PEspin 0.1 stolen OEP and Patch IAT  v0.1.txt
PeSpin 0.3 Stolen Code Finder v0.1.txt
PeSpin 0.3 Unpacker.txt
PeSpin 0.3x to 0.4x Unpack v0.1 (for VB only).txt
PeSpin 0.7 OEP Finder #1.txt
PeSpin 0.7 OEP Finder #2.txt
PeSpin 0.7 Stolen Code Finder v0.1.txt
PeSpin 0.7 Unpacker.txt
PeSpin 1.0 - 1.3 Fix Code Redirection Table.txt
PeSpin 1.0 Unpacker.txt
PeSpin 1.1 - 1.3 Find Encrypted Markers.txt
PeSpin 1.1 Unpacker.txt
PeSpin 1.3 Beta 2 (Private) Debug.txt
PeSpin 1.3 Beta 2 (Private) Detach From Client + Fix Code + Fix Nanomites.txt
PeSpin 1.3 OEP + Stolen Code Finder.txt
PeSpin 1.3 Unpacker.txt
PeSpin 1.x Delphi & VC++ IAT Repair.txt
PeSpin Fixed.txt
PESpin v1.1 Stolen Code Finder.txt
Petite 2.2 OEP finder & Patch IAT.txt
Petite 2.2 OEP Finder.txt
PETITE22.TXT
PeX 0.99 OEP Finder.txt
PEX_0_99.TXT
PKLite32 1.1 OEP Finder #1.txt
PKLite32 1.1 OEP Finder #2.txt
pklite32_1.1.txt
Protection Plus 4.xx OEP Finder + Import Fixer.txt
Protection Plus OEP Finder.txt
protection_plus_oep.txt
README.TXT
sdprotect.1.12.txt
SLVc0deProtector 0.61 OEP Finder.txt
SoftSentry 3.0 OEP Finder v0.1.txt
Stone Pe-ExeEncrypter 1.13 OEP Finder.txt
SVKP 1.3x Fix Imports + OEP + Stolen Code v0.2.txt
SVKP 1.4x Stolen Code + OEP Finder.txt
SVKP IAT Fix.txt
SVKP Stolen Code + OEP Finder.txt
SVKPOEP.TXT
tElock 0.9 to 1.0 (private) OEP Finder v0.1.txt
tElock 0.98 OEP Finder v1.0 #1.txt
tElock 0.98 OEP Finder v1.0 #4.txt
tElock 0.98 OEP Finder v1.1 #2.txt
tElock 0.98 OEP Finder v1.2 #3.txt
tElock-forgot.txt
telock098.txt
Thinstall 2.521 OEP Finder.txt
ultraprot1_def.txt
UltraProtect 1.xx ACProtect 1.22 OEP Finder (none Delphi).txt
UltraProtect 1.xx ACProtect 1.22 OEP Finder (VB only).txt
UPX & UPX Scrambler OEP Finder v0.1.txt
UPX & UPXShit 0.6 OEP Finder.txt
UPX 1.xx & UPX Protector 1.0 OEP Finder v0.1.txt
UPX Find OEP & Dump.TXT
UPX OEP Finder v2.0.txt
UPX Protector 1.0x OEP Finder.txt
UPX Scrambler RC1.x OEP Finder #1.txt
UPX-Scrambler RC1.x OEP finder v0.1b #2.txt
UPX.TXT
UPXShit 0.6 OEP Finder.txt
UPXShit 0.x OEP Finder.txt
upx_upxprot.txt
VCASM.TXT
VGCrypt PE Encryptor 0.75 OEP Finder #1.txt
VGCrypt PE Encryptor 0.75 OEP Finder #2.txt
VGCrypt PE Encryptor 0.75 OEP Finder #3.txt
WinKripT 1.0 OEP Finder v0.1.txt
WinUpack 0.30 OEP Finder.txt
WinUpack 0.31 - 0.32 OEP Finder.txt
WinUpack 0.38 OEP Finder.txt
WWPack32 1.20 Demo OEP Finder v0.1.txt
WWPack32 1.20 OEP Finder.txt
WWPack32 1.xx OEP Finder.txt
y0da_crypter_1.2.txt
Yodas Crypter 1.2 OEP and Patch IAT  v0.1.txt
Yodas Crypter 1.2 OEP Finder v0.1.txt
Yodas Crypter 1.3 OEP Finder.txt
Yodas cryptor 1.x  modified OEP and Patch IAT  v0.1b.txt
Yodas Protector 1.02 OEP Finder.txt
Yodas Protector 1.03.x Unpack.txt
Yodas Protector 1.0b OEP Finder.txt
_Call Magicas Delphi.txt
_Punto magico VC++.txt

===============================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.10 Diablo\PLUGINS\
===============================================================
advancedolly.dll
analyzethis.dll
Asm2Clipboard.dll
attachanyway.dll
BOOKMARK.DLL
BorlandMapImporter.dll
CmdBar.dll
coderipper.dll
coderipper_readme.txt
DataRipper.dll
DataRipper_Readme.txt
DBGHELP.DLL
DebugActiveProcessStop.dll
dumpsig.exe
dup2plug.dll
extracopy.dll
file_id.diz
findcrypt.dll
GODUP.dll
HideDebugger.dll
HideDebugger.ini
Invisible.dll
Labeler.def
Labeler.dll
Labeler.ini
Labelmaster.dll
NonaWrite.dll
ollyadvanced.chm
OllyDump.dll
OllyScript.dll
OllySnake.dll
ollyvbhelper.dll
olly_bp_man.dll
olly_hardware_breakpoint.dll
PSAPI.DLL
PuntosMagicos.dll
Sleepp.dll
sleeppReadme.txt
snd.nfo
stayontop.dll
UnhExcFlt.DLL
ustrref.dll
WatchMan.dll
windowjuggler.dll

===========================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.10 Diablo\UDD\
===========================================================
CLEAN.BAT

======================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.10 ExeCryptor\OllyDbg Execryptor Edition\
======================================================================================
!_____.txt
APIFinder.ini
AutoPath.ini
CMDLINE.HLP
DBGHELP.DLL
DeJunk.dll
DeJunk.ini
dLDE.dll
DYKHELP.DLL
IAT.bin
Importer.bin
Importer.dll
license.txt
loaddll.exe
Ollydbg.exe
Ollydbg.hlp
Ollydbg.ini
Ollydbg.ini55
OLLYDBG_Execryptor.exe
plugs.plw
psapi.dll
readme.txt
Readme_Chinese.txt
TBar manager.ini
weasle.ini

==========================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.10 ExeCryptor\OllyDbg Execryptor Edition\Lib\
==========================================================================================
MFC42.Lib
mfc71.Lib
ollybone.lib
Ollydbg.lib
ollygraph.lib

==========================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.10 ExeCryptor\OllyDbg Execryptor Edition\OMS\
==========================================================================================
ASPack V2.12.oms
HelloWorld.oms
Include.oms
OM.chm
UPX.oms

=============================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.10 ExeCryptor\OllyDbg Execryptor Edition\Plugin\
=============================================================================================
+BP-OLLY.dll
advancedolly.dll
analyzethis.dll
ApiBreak.dll
APIBreak.ini
APIFinder.dll
APIFinder.ini
API_Break.dll
ChangeLog
CleanupEx.dll
CmdBar.dll
CmdBar.ini
coderipper.dll
CREDITS
DebugActiveProcessStop.dll
DllBreakEx.dll
dup2plug.dll
HideDebugger.dll
HideDebugger.ini
HideOD.dll
Importer.dll
IsDebug.dll
MapConv.dll
ODbgScript.dll
Ollydbg.lib
OllyDump.dll
OllyDump.ini
OllyScript.dll
OllyUni.dll
PEDUMPER.DLL
ReadMe.htm
readme.txt
RL!Weasle.dll
TBAR.dll
USTRREF.DLL
ustrref.dsp

=============================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.10 ExeCryptor\OllyDbg Execryptor Edition\Script\
=============================================================================================
ExeCryptor 2.xx IAT Rebuilder v1.1.txt

=========================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.10 FOFF 2.0\
=========================================================
DbgHelp.dll
DeFixed Admin.exe
DeFixed.exe
DeFixed.exe.Manifest
DeFixed.HLP
DeFixed.ini
DllLoad.exe
file_id.diz
FOFF.nfo
Macro.def
TBar Manager.ini

=============================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.10 FOFF 2.0\Lib\
=============================================================
MFC42.Lib
MFC71.Lib

=================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.10 FOFF 2.0\Plugins\
=================================================================
AdvancedOlly.dll
AnalyzeThis.dll
BooKMark.DLL
CmdBar.dll
CodeRipper.dll
GODUP.dll
Hide Debugger.dll
Hide Debugger.ini
HideDbg.dll
HideOD.dll
Invisible.dll
LabelMaster.dll
MapConv.dll
ODbgScript.dll
OllyDump.dll
OllySSEH.dll
PhantOm.dll
PuntosMagicos.dll
StollyStruct.dll
TBar Manager.dll
Ultra String Reference.dll

=================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.10 FOFF 2.0\Scripts\
=================================================================
!EPack Lite (Software Compress) 1.2 OEP Finder.txt
!EPack Lite 1.4 Final OEP Finder.txt
32Lite 0.03a OEP Finder v0.1.txt
ACProtect 2.0 (Standard) IAT Repair.txt
ACProtect 2.0 (Standard) OEP Finder + IAT Repair.txt
ActiveMARK 5.4x Level 2 EP Finder + Fix CRC.txt
ActiveMARK 5.4x Remove Self Checks.txt
ActiveMARK 5.xx Level 2 EP Finder.txt
ActiveMARK Level 2 EP Finder.txt
ActiveMARK Patching Script.txt
AHpack 0.1 OEP Finder.txt
AHTeam EP Protector 0.3a.txt
AHTeam EP Protector 0.3b.txt
Alex Protector 1.0 Beta 2 Fix IAT + Remove Junk Code v0.1.txt
Alex Protector 1.0 beta2 Script 0.1.txt
Anti Debug OEP.txt
ARM Protector 0.1 OEP Finder.txt
Armadillo 3.6x - 4.xx OEP Finder + Fix Magic Jumps.txt
Armadillo 3.7 OEP Finder.txt
Armadillo 3.70 Unpack.txt
Armadillo 3.xx - 4.00 Nanomites VA Finder v1.0.txt
Armadillo 3.xx - 4.xx (Standard Protection) OEP Finder + Import Redirection Fixer.txt
Armadillo 3.xx DLL Unpack v0.1.txt
Armadillo 3.xx Unpack (Standard Protection) v0.1.txt
Armadillo 4.0 - 4.4 DLL Unpack.txt
Armadillo 4.0 - 4.40 OEP Finder + Debug Blocker (Standard Protection).txt
Armadillo 4.0 - 4.44 OEP Finder + Debug Blocker (Standard Protection).txt
Armadillo 4.20 Public Builds OEP Finder (only for CopyMem2 + Debug Blocker).txt
Armadillo 4.30a Simple Unpacking Script.txt
Armadillo 4.42 CopyMem2 Child Process Decode.txt
Armadillo 4.42 CopyMem2 Decrypt Code Sections.txt
Armadillo 4.42 CopyMem2 Detach from Client + Fix Import Table Elimination.txt
Armadillo 4.xx CopyMem2 (DebugActiveProcess).txt
Armadillo 4.xx CopyMem2 (Fix IAT).txt
Armadillo 4.xx CopyMem2 OEP Finder v0.1.txt
Armadillo 4.xx Nanomites (WaitForDebugEvent).txt
Armadillo 4.xx OEP Finder.txt
Armadillo ArmVar.txt
Armadillo CheckFlags v2.txt
Armadillo Copy MemII Script 0.1.txt
Armadillo Detach from Client + Unpack (Hipu 1000 Bytes Method).txt
Armadillo Detach from Client + Unpack (Ricardo 1000 Bytes Method) v0.1.txt
Armadillo Detach from Client + Unpack (Tenketsu 1000 Bytes Method) v0.1.txt
Armadillo Detach from Client.txt
Armadillo Detach Unpack (1000 bytes method).txt
Armadillo Detach.txt
Armadillo Detective (Debug Blocker or CopyMem2).txt
Armadillo Detective 1.00.txt
Armadillo Detective v1.00.txt
Armadillo Find Nag.txt
Armadillo IAT Destruction.txt
Armadillo IAT Elimination.txt
Armadillo IAT Script v2.txt
Armadillo Magic Jump Finder.txt
Armadillo Mutex Fixer.txt
Armadillo NanoTables v2.txt
Armadillo OEP Finder (CopyMem2).txt
Armadillo OEP Finder + Fix Magic Jumps + Fix Anti-Dump.txt
Armadillo OpenMutexA.txt
Armadillo Repair IAT Elimination.txt
Armadillo Standard (Pause).txt
Armadillo Standard Unpack (Specific).txt
Armadillo Standard Unpack + Strategic Code Splicing.txt
Armadillo Standard Unpack.txt
ASPack (a).txt
ASPack (b).txt
ASPack 1.08.02 OEP Finder.txt
ASPack 2.11 OEP Finder.txt
ASPack 2.12 DLL Unpack.txt
ASPack 2.12 OEP Finder #1.txt
ASPack 2.12 OEP Finder #2.txt
ASPack 2.12 OEP Finder #3.txt
ASPack 2.12 OEP Finder #4.txt
ASPack 2.12 OEP Finder #5.txt
Aspr2.XX Unpacker 1.0SE.osc
ASProtect #1 Breakpoint Last Exception.txt
ASProtect #2 Find Stolen Bytes.txt
ASProtect #3 Last Exception.txt
ASProtect #4 OEP Finder.txt
ASProtect #5 Anti-Debug Last Exception.txt
ASProtect 1.0 OEP Finder.txt
ASProtect 1.20 - 1.20c OEP Finder.txt
ASProtect 1.22 - 1.23 Beta 21 OEP Finder + Stolen Bytes.txt
ASProtect 1.22 - 1.23 Beta 21 OEP Finder v0.1b.txt
ASProtect 1.22 - 1.23 Beta 21 OEP Finder.txt
ASProtect 1.23 RC4 Anti Debug.txt
ASProtect 1.23 RC4 Anti-Debug + Last Exception.txt
ASProtect 1.23 RC4.txt
ASProtect 1.2x - 1.3x (Registered) OEP Finder & Olly Hide v1.0.txt
ASProtect 1.2x - 1.3x (Registered) OEP Finder & Olly Hide v1.1.txt
ASProtect 1.3 Lite OEP Finder.txt
ASProtect 1.3 Repair Sto.txt
ASProtect 1.30b Import Recovery + OEP Finder (Delphi & ImageBase 400000).txt
ASProtect 1.30b Stolen Code Finder v0.1.txt
ASProtect 1.31b Import Recovery + OEP Finder (Delphi & ImageBase 400000).txt
ASProtect 1.3x - 2.xx IAT Repair Script v1.02.txt
ASProtect 1.3x - 2.xx IAT Repair Script v2.2 SE.txt
ASProtect 1.3x - 2.xx OEP Finder v0.1.txt
ASProtect 1.3x OEP Finder #1.txt
ASProtect 1.3x OEP Finder #2.txt
ASProtect 1.3x OEP Finder #3.txt
ASProtect 1.3x OEP Finder #4.txt
ASProtect 1.3x OEP Finder + IAT Rebuilder (Call to Call).txt
ASProtect 1.3x OEP Finder + IAT Rebuilder (Call to JMP).txt
ASProtect 1.xx Generic OEP Finder + IAT Recovery.txt
ASProtect 2.0 OEP Finder.txt
ASProtect 2.0 Stop Stolen Code.txt
ASProtect 2.0x Automatic SHIFT+F9.txt
ASProtect 2.0x Clear Junk Code + Stop Stolen Code.txt
ASProtect 2.0x Fix IAT with Import Elimination #1.txt
ASProtect 2.0x Fix IAT with Import Elimination #2.txt
ASProtect 2.0x Fix IAT with Import Elimination #3.txt
ASProtect 2.0x Fix IAT with Import Elimination #4.txt
ASProtect 2.0x Fix IAT with Import Elimination #4b.txt
ASProtect 2.0x Fix IAT with Import Elimination Optimized.txt
ASProtect 2.0x Fix IAT.txt
ASProtect 2.0x Import Recovery + Scrambled Code Recovery (Delphi & ImageBase 400000).txt
ASProtect 2.0x Log all HIGHMEM Calls.txt
ASProtect 2.0x OEP Finder #1.txt
ASProtect 2.0x OEP Finder #2.txt
ASProtect 2.0x OEP Finder + Stolen Code Finder + Fix IAT Jumps.txt
ASProtect 2.0x Patch JMP or CALL.txt
ASProtect 2.0x Rebuild Thunks for VC++.txt
ASProtect 2.1 OEP Finder.txt
ASProtect 2.3 Build 04.26 OEP Finder v1.01.txt
ASProtect 2.xx IAT Recovery.txt
ASProtect 2.xx Virtual Machine Jump Redirector.txt
ASProtect 2.xx Virtual Machine Rebuilder.txt
ASProtect Generic OEP Finder + Imports Recovery.txt
ASProtect Generic OEP Finder.txt
ASProtect Last Exception + OEP Finder.txt
ASProtect OEP Finder (all versions).txt
ASProtect OEP Finder.txt
ASProtect Stolen Code Finder.txt
BamBam 0.01 OEP Finder.txt
Beria 0.07 - OEP Finder + Detach Process.txt
Beria 0.07 - OEP Finder.txt
Crunch 5.0 OEP Finder #1.txt
Crunch 5.0 OEP Finder #2.txt
Crunch 5.0 OEP Finder #3.txt
CrunchPE Heuristic OEP Finder v0.1.txt
Crypt 1.0 OEP Finder & Unpacker.txt
CrypToCrack Pe Protector 0.9.2 OEP Finder + IAT Rebuilder v0.1.txt
CrypToCrack Pe Protector 0.9.2 OEP Finder + IAT Rebuilder v0.2.txt
CrypToCrack Pe Protector 0.9.2 OEP Finder.txt
DBPE 2.x OEP Finder v0.2.txt
DBPE 2.x OEP Finder v0.3.txt
DBPE 2.x Unpack v0.1.txt
dePACK 1.0 OEP Finder.txt
Duals eXe 1.0 OEP Finder.txt
Dxpack 0.86 OEP Finder v0.1.txt
Encrypt PE 2003.5.18 OEP Finder.txt
Enigma 1.02 OEP Finder.txt
Enigma 1.02 Unpack & Fix.txt
Escargot 0.1 OEP Finder.txt
Exe32pack 1.42 OEP Finder & Unpacker.txt
Exe32pack 1.43 OEP Finder & Unpacker.txt
ExeCryptor 1.53 OEP Finder v0.1.txt
ExeCryptor 1.5x OEP Finder v0.1.txt
ExeCryptor 2.2.4 IAT Repair (ASM + Delphi + Borland C++).txt
ExeCryptor 2.3x Bypass AntiDbg.txt
ExeCryptor 2.xx IAT Rebuilder v1.1.txt
ExeCryptor 2.xx IAT Rebuilder v1.9.txt
ExeCryptor 2.xx IAT Repair (ASM + Delphi + Borland C++).txt
ExeShield 0.5 to 0.8 OEP Finder.txt
ExeShield 0.8 OEP Finder.txt
ExeStealth + Morphine 2.7 OEP Finder.txt
ExeStealth 2.7 OEP Finder v0.1.txt
ExeStealth 2.74 OEP Finder v0.1.txt
ExeStealth 3.04 + Morphine 2.7 OEP Finder.txt
eXPressor 1.2 OEP Finder.txt
eXPressor 1.3.0.1 OEP Finder.txt
eXPressor 1.4.5.1 OEP Finder.txt
eXPressor 1.x OEP Finder.txt
EZip 1.0 OEP Finder #1.txt
EZip 1.0 OEP Finder #2.txt
EZip 1.0 OEP Finder #3.txt
EZip 1.0 OEP Finder #4.txt
FatMike DLL Loader Script.txt
FatMike IAT Resolver Script.txt
Flexlm 7.2 Seedfinder v2.0.txt
For Gathering IAT Information.txt
French Layer 1.81 OEP Finder.txt
FSG 1.00 OEP Finder.txt
FSG 1.33 OEP Finder v0.1.txt
FSG 1.33 OEP Finder v0.2.txt
FSG 1.x - 2.x OEP Finder.txt
FSG 2.0 OEP Finder.txt
FSG 2.00 OEP Finder v0.1.txt
FSG 2.00 OEP Finder.txt
FSG OEP Finder 0.2.txt
GameHouse Media Protector OEP Finder.txt
Generic Visual Basic OEP Finder.txt
Get Executable PE Information.txt
GHF Protector OEP Finder.txt
Hmimys Pe-Pack OEP Finder.txt
Hying PeLock 0.4.x OEP Finder v0.1.txt
Hying PeLock 0.7 OEP Finder v0.1.txt
IAT Script.txt
JDPack - JDProtect OEP Finder v0.1.txt
JDPack 0.9 - 1.01 OEP Finder.txt
JDPack 1.01 - JDProtect 0.9 OEP Finder.txt
JDPack 1.01 OEP Finder v0.1.txt
JDPack 1.x - JDProtect 0.9 OEP Finder + IAT Repair.txt
KByS 0.28 Beta OEP Finder #1.txt
KByS 0.28 Beta OEP Finder #2.txt
Krypton 0.5 OEP Finder v0.1.txt
LameCrypt v1.0 OEP Finder.txt
Magic Call Breakpoint for Delphi.txt
MEW 10 SE v1.0 OEP Finder.txt
MEW 11 SE v1.1 OEP Finder.txt
MEW 11 SE v1.2 OEP Finder #1.txt
MEW 11 SE v1.2 OEP Finder #2.txt
MEW 11 SE v1.2 OEP Finder #3.txt
MEW 11 SE v1.2b OEP Finder.txt
MoleBox 2.3 Pro OEP Finder v0.1.txt
MoleBox 2.5.7 OEP Finder.txt
MoleBox 2.x OEP Finder + Fix IAT v0.1b.txt
MoleBox 2.xx OEP Finder #1.txt
MoleBox 2.xx OEP Finder #2.txt
MoleBox 2.xx OEP Finder #3.txt
MoleBox 2.xx OEP Finder + Fix IAT v0.11.txt
MoleBox 2.xx OEP Finder + Fix IAT v0.2.txt
Morphine 1.2 OEP Finder v0.1.txt
Morphine 1.3 OEP Finder v0.1.txt
Morphine 3.3 OEP Finder.txt
MSLRH 0.31 OEP Finder v6.txt
MSLRH 0.31a OEP Finder v0.1.txt
MSLRH 0.32a Incomplete De-obfuscation.txt
NeoLite 2.0 OEP Finder #1.txt
NeoLite 2.0 OEP Finder #2.txt
NeoLite 2.0 OEP Finder #3.txt
NsPack + Anti 007 OEP Finder.txt
NsPack 1.3 OEP Finder.txt
NsPack 1.x - 2.0 OEP Finder.txt
NsPack 1.x - 3.5 OEP Finder.txt
NsPack 2.0 - 2.3 OEP Finder v0.1.txt
NsPack 2.4 - 2.6 OEP Finder.txt
NsPack 2.9 OEP Finder.txt
NsPack 3.4 OEP Finder.txt
NsPack 3.5 OEP Finder.txt
NsPack 3.7 OEP Finder.txt
Obsidium 1.061 OEP Finder v0.1 (for VB only).txt
Obsidium 1.1.1.4 Unpack (not for VB).txt
Obsidium 1.2.5.0 Fix IAT.txt
Obsidium 1.2.5.0 OEP Finder.txt
Obsidium 1.3.0.x OEP Finder + Find Stolen Code + Fix IAT.txt
Packman 0.0.0.1 - 1.0 OEP Finder.txt
Packman 0.0.0.1 OEP Finder.txt
PC Shrinker 0.71 OEP Finder v0.1.txt
PC-Guard 5.0 IAT Repair.txt
PC-Guard 5.0 OEP Finder v0.1.txt
PE Diminisher 0.1 OEP Finder.txt
PE Lock NT 2.04 OEP Finder.txt
PeBundle 2.0x - 2.4x OEP Finder.txt
PeBundle 2.3 OEP Finder + Patch IAT.txt
PeCompact 0.9x OEP Finder.txt
PeCompact 1.76 OEP Finder.txt
PeCompact 1.84 OEP Finder.txt
PeCompact 2.00 - 2.38 OEP Finder.txt
PeCompact 2.40 OEP Finder v0.1.txt
PeCompact 2.64 OEP Finder.txt
PeCompact 2.78 OEP Finder.txt
PeCompact 2.xx OEP Finder #1.txt
PeCompact 2.xx OEP Finder #2.txt
PeCompact OEP Finder.txt
PeLock 1.06 IAT Redirection Remover Script.txt
PeLock 1.06 OEP Finder + Stolen Code + Remove Junk JMPs + Code.txt
PeLock 1.0x Fix IAT + Junk Code + Stolen Code v0.1.txt
PeLock 1.0x Fix IAT + Junk Code + Stolen Code.txt
PEncrypt 3.1 Final OEP Finder.txt
PEncrypt 3.1 OEP Finder + Fix IAT.txt
PEncrypt 4.0 OEP Finder.txt
PePack 1.0 OEP Finder #1.txt
PePack 1.0 OEP Finder #2.txt
PePack 1.0 OEP Finder v0.1.txt
PeShield 0.25 OEP Finder v0.1.txt
PeShield 0.25 OEP Finder.txt
PeSpin 0.0b - 0.3 OEP Finder.txt
PeSpin 0.3 Stolen Code Finder v0.1.txt
PeSpin 0.3 Unpacker.txt
PeSpin 0.3x - 0.4x Unpack v0.1 (for VB only).txt
PeSpin 0.7 OEP Finder #1.txt
PeSpin 0.7 OEP Finder #2.txt
PeSpin 0.7 Stolen Code Finder v0.1.txt
PeSpin 0.7 Unpacker.txt
PeSpin 1.0 - 1.3 Fix Code Redirection Table.txt
PeSpin 1.0 OEP Finder.txt
PeSpin 1.0 Unpacker.txt
PeSpin 1.1 - 1.3 Find Encrypted Markers.txt
PeSpin 1.1 Stolen Code Finder v0.1.txt
PeSpin 1.1 Unpacker.txt
PeSpin 1.3 Beta 2 (Private Edition) Debug.txt
PeSpin 1.3 Beta 2 (Private Edition) Detach From Client + Fix Code + Fix Nanomites.txt
PeSpin 1.3 OEP Finder + Stolen Code Finder + Fix IAT + Fix Junk Code v0.1.txt
PeSpin 1.3 OEP Finder + Stolen Code Finder.txt
PeSpin 1.3 Unpacker.txt
PeSpin 1.304 Rebuild Thunks for VC++.txt
PeSpin 1.x Code Redirection Fixer.txt
PeSpin 1.x Delphi & VC++ IAT Repair.txt
Petite 1.2 - 2.3 OEP Finder.txt
Petite 2.2 OEP Finder.txt
Petite 2.3 OEP Finder + Unpacker.txt
PeX 0.99 OEP Finder.txt
PKLite32 1.1 OEP Finder v0.1.txt
PKLite32 1.1 OEP Finder.txt
PolyCrypt OEP Finder.txt
Protection Plus 4.2 OEP Finder + Fix IAT.txt
Protection Plus 4.xx OEP Finder + Import Fixer.txt
Protection Plus OEP Finder.txt
SafeCast 2.60.30 OEP Finder + Fix IAT.txt
SafeCast(Disc) 2.xx - 3.xx - Decrypt Emulated OPCodes.txt
SafeCast(Disc) 2.xx - 3.xx Decrypt CALL to IAT.txt
SafeCast(Disc) 2.xx - 3.xx Decrypt IAT.txt
SafeCast(Disc) 2.xx - 3.xx Decrypt Jumps.txt
SafeCast(Disc) 2.xx - 3.xx Decrypt REG IAT.txt
SafeCast(Disc) 2.xx - 3.xx OEP Finder.txt
SafeCast(Disc) 2.xx - 3.xx Remove Junk.txt
SafeDisc 2.43.000 OEP Finder + Fix IAT.txt
SafeDisc 4.0 OEP Finder + Debug Check Killer.txt
SafeDisc 4.xx AntiDbg OEP Finder v0.2.txt
SafeDisc 4.xx AntiDbg OEP Finder.txt
SDProtect 1.12 OEP Finder.txt
SDProtector Pro 1.12 CALL to JMP.txt
SDProtector Pro 1.12 Decrypt.txt
SDProtector Pro 1.12 Fix IAT.txt
SDProtector Pro 1.12 OEP Finder + Stolen Code Finder.txt
SecuROM 4.xx - 4.84.75+ (Main Executables) OEP Finder v1.1.txt
SecuROM 4.xx - 4.84.75+ (Other Executables) OEP Finder v1.1.txt
SecuROM Code Section BP Setter.txt
Shergerd EXE Protector 4.85 OEP Finder.txt
SLVc0deProtector 0.61 OEP Finder.txt
SoftSentry 3.0 OEP Finder v0.1.txt
Stone Pe-ExeEncrypter 1.13 OEP Finder.txt
SVKP 1.3x OEP Finder + Fix Imports + Stolen Code v0.2.txt
SVKP 1.4x Stolen Code + OEP Finder.txt
SVKP IAT Fixer.txt
SVKP OEP Finder.txt
SVKP Stolen Code + OEP Finder.txt
tElock 0.80 - 0.9x OEP Finder.txt
tElock 0.9 - 1.0 (Private) OEP Finder v0.1.txt
tElock 0.98 OEP Finder v1.0.txt
tElock 0.98 OEP Finder v1.1.txt
tElock 0.98 OEP Finder v1.2.txt
TheMida 1.1.1.0 Unpack 1.TXT
TheMida 1.1.1.0 Unpack 2.txt
TheMida 1.1.1.0 Unpack 3.txt
Thinstall 2.521 OEP Finder.txt
Thinstall 2.5x OEP Finder + Unpack.txt
Thinstall 2.7xx Unpacker (Single Process).txt
UltraProtect 1.xx - ACProtect 1.22 OEP Finder (none Delphi).txt
UltraProtect 1.xx - ACProtect 1.22 OEP Finder (VB only).txt
UPX & UPX Scrambler OEP Finder v0.1.txt
UPX & UPXShit 0.6 OEP Finder.txt
UPX 0.60 - 2.90 OEP Finder.txt
UPX 1.xx & UPX Protector 1.0 OEP Finder v0.1.txt
UPX Lock 1.0 OEP Finder.txt
UPX Mutantor 0.2 OEP Finder.txt
UPX OEP Finder v2.0.txt
UPX OEP Finder.txt
UPX Protector 1.0x OEP Finder.txt
UPX Scrambler RC1.x OEP Finder.txt
UPXShit OEP Finder.txt
VCasm Junk Code Remover.txt
VGCrypt PE Encryptor 0.75 OEP Finder v0.1.txt
Virogen Crypt 0.75 OEP Finder.txt
Visual Protect 3.x OEP Finder.txt
WinKripT 1.0 OEP Finder v0.1.txt
WinKripT 1.0 OEP Finder.txt
WinUpack 0.10 - 0.34 OEP Finder.txt
WinUpack 0.31 - 0.32 OEP Finder.txt
WinUpack 0.38 OEP Finder.txt
WinUpack 0.39 OEP Finder.txt
WWPack32 1.20 (Demo) OEP Finder v0.1.txt
WWPack32 1.20 OEP Finder.txt
Yodas Crypter 1.2 - 1.3 OEP Finder.txt
Yodas Crypter 1.2 OEP Finder + Patch IAT v0.1.txt
Yodas Crypter 1.2 OEP Finder v0.1.txt
Yodas Crypter 1.3 OEP Finder.txt
Yodas Crypter 1.x (Modified) OEP Finder + Patch IAT v0.1b.txt
Yodas Protector 1.02 OEP Finder.txt
Yodas Protector 1.03 OEP Finder + IAT Fixer.txt
Yodas Protector 1.03.x Unpack.txt
Yodas Protector 1.0b OEP Finder.txt

=============================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.10 FOFF 2.0\UDD\
=============================================================
CLEAN.bat

======================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.10 Green\
======================================================
CMDLINE.HLP
Lbr68.exe
lbr68.EXE.manifest
LOADDLL.EXE
OllyDbg ASM To HTML.EXE
OllyDbg.exe
OLLYDBG.HLP
Ollydbg.ini
PlugMemo.ini
Signs.txt
TBar manager.ini

==========================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.10 Green\Lib\
==========================================================
MFC42.Lib
mfc71.Lib

=================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.10 Green\Ollyscript\
=================================================================
32Lite 0.03a OEP V0.1.txt
ActiveMark Level 2 EP Finder.txt
ActiveMark Patching Script.txt
Alex Protector 1.0 Beta 2 Fix IAT + Remove Junk Code v0.1.txt
ALEX Protector1.0.txt
anti-debug_lastex.txt
ARM Protector 0.1 OEP Finder.txt
Arma-General.txt
arma37.txt
Armadillo 3.6x - 4.xx OEP Finder + Fix Magic Jumps.txt
Armadillo 3.xx - 4.00 Nanomites VA Finder v1.0.txt
Armadillo 3.xx DLL Unpack v0.1.txt
Armadillo 3.xx Unpack (Standard Protection) v0.1.txt
Armadillo 4.20 Public Builds OEP Finder (only for CopyMem2 + Debug Blocker).txt
Armadillo 4.30a Simple Unpacking Script.txt
Armadillo 4.xx OEP Finder.txt
Armadillo Detach from Client + Unpack (Hipu 1000 Bytes Method).txt
Armadillo Detach from Client + Unpack (Ricardo 1000 Bytes Method) v0.1.txt
Armadillo Detach from Client + Unpack (Tenketsu 1000 Bytes Method) v0.1.txt
Armadillo Detach from Client.txt
Armadillo Detach.txt
Armadillo Detective (Debug Blocker or CopyMem2).txt
Armadillo Detective v1.00.txt
Armadillo Find Nag.txt
Armadillo IAT Destruction.txt
Armadillo OEP Finder (CopyMem2).txt
Armadillo OEP Finder + Fix Magic Jumps + Fix Anti-Dump.txt
Armadillo OpenMutexA.txt
Armadillo Repair IAT Elimination.txt
Armadillo Standard (Pause).txt
Armadillo Standard Unpack (Specific).txt
Armadillo Standard Unpack + Strategic Code Splicing.txt
Armadillo Standard Unpack.txt
Armadillo V4.0-V4.4.Standard.Protection OEP Finder.txt
ARMADiLLO_Detective_v1.00_ollyscript.txt
ARMADiLLO_Detective_v1_ollyscript.txt
arma_detach.txt
arma_unpack.txt
ASPack (a).txt
ASPack (b).txt
ASPack 1.08.02 OEP Finder.txt
ASPack 2.11 OEP Finder.txt
ASPack 2.12 DLL Unpack Finder.txt
ASPack 2.12 OEP Finder #1.txt
ASPack 2.12 OEP Finder #2.txt
ASPack 2.12 OEP Finder #3.txt
aspack.212.dll-unpack.txt
aspack.212.oep.txt
ASPACK.TXT
aspack_1.08.02.txt
aspack_212.txt
ASPRBP.TXT
ASProtect #1 Breakpoint Last Exception.txt
ASProtect #2 Find Stolen Bytes.txt
ASProtect #3 Last Exception.txt
ASProtect #4 OEP Finder.txt
ASProtect #5 Anti-Debug Last Exception.txt
ASProtect 1.20 - 1.20c OEP Finder.txt
ASProtect 1.22 - 1.23 Beta 21 - Find OEP and stolen bytes.txt
ASProtect 1.22 - 1.23 Beta 21 - Find target's OEP.txt
ASProtect 1.22 - 1.23 Beta 21.txt
ASProtect 1.2x - 1.3x (Registered) OEP Finder & Olly Hide.txt
ASProtect 1.2x - 1.3x [Registered].txt
ASProtect 1.30b Import Recovery + OEP Finder (Delphi & ImageBase 400000).txt
ASProtect 1.30b Stolen Code Finder v0.1.txt
ASProtect 1.31b Import Recovery + OEP Finder (Delphi & Imagebase 400000).txt
ASProtect 1.3x OEP Finder #1.txt
ASProtect 1.3x OEP Finder #2.txt
ASProtect 1.3x OEP Finder #3.txt
ASProtect 2.0 Clear Junk Code + Stop Stolen Code.txt
ASProtect 2.0 Import Recovery + Scrambled Code Recovery (Delphi & Imagebase 400000).txt
ASProtect 2.0 OEP Finder.txt
Asprotect 2.00 OEP.txt
Asprotect 2.00 unpacker.txt
ASProtect 2.0x OEP Finder + Stolen Code Finder + Fix IAT Jumps.txt
ASProtect 2.x Fix IAT with Import Elimination #1.txt
ASProtect 2.x Fix IAT with Import Elimination #2.txt
ASProtect 2.x Fix IAT with Import Elimination #3.txt
ASProtect 2.xx IAT Recovery.txt
ASProtect 2.xx OEP Finder.txt
ASprotect 2.xx SKE.txt
Asprotect 2.xx Virtual Macine Rebuilder.txt
ASProtect Generic OEP Finder and Import Recovery.txt
ASProtect Last Exception + OEP.txt
ASProtect OEP Finder (all versions).txt
ASProtect OEP Finder.txt
ASProtect Stolen Code Finder.txt
asprotect.12.12c.oep.txt
Asprotect1.0.txt
asprotect_13b_stolen_code.txt
ASPRSOEP.TXT
ASPRSTO.TXT
aspr_1.22-1.23.oep.stolenbytes.txt
aspr_123_rc4.txt
aspr_130b.txt
aspr_131b.txt
aspr_2.0.oep.txt
aspr_2.0.unpack.txt
aspr_generic.txt
BamBam 0.01 OEP Finder.txt
Crunch 5.0.txt
Crunch v1.0 Heuristic.txt
Crypt 1.0 OEP Finder & Unpacker.txt
crypt.1.0.txt
DBPE 2.x OEP Finder v0.1.txt
DBPE 2.x OEP Finder v0.2.txt
DBPE 2.x OEP Finder v0.3.txt
DBPE 2.x OEP Finder v0.4.txt
DBPE.2x.oep.txt
dbpe2x.txt
dbpe_2.x.txt
Dxpack 0.86.txt
Encrypt PE 2003.5.18 OEP Finder v0.1.txt
Exe Shield 0.8 OEP Finder.txt
Exe32Pack 1.3X OEP Finder.txt
Exe32Pack 1.42 OEP Finder & Unpacker.txt
Exe32Pack 1.43 OEP Finder & Unpacker.txt
ExeCryptor 1.53 OEP Finder v0.1.txt
ExeCryptor 1.5x OEP Finder v0.1.txt
ExeCryptor 2.xx IAT Rebuilder v1.1.txt
execryptor_1.5x.txt
ExeShield 0.5 to 0.8 OEP Finder.txt
exeshield_0x.txt
ExeStealth 2.7 OEP Finder v0.1.txt
ExeStealth 2.72 OEP Finder & Patch IAT v0.1.txt
ExeStealth 2.74 OEP Finder v0.1.txt
ExeStealth 3.04 & Morphine 2.7 OEP Finder.txt
exestealth_2.7.txt
exestealth_2.74.txt
eXPressor 1.2 OEP Finder.txt
eXPressor 1.3.0.1 OEP Finder.txt
EZip 1.0 OEP Finder #1.txt
EZip 1.0 OEP Finder #2.txt
EZip 1.0 OEP Finder #3.txt
ezip_10.txt
Flexlm 7.2 Seedfinder v2.0.txt
flexlm.7.2+.txt
For Gathering IAT Information.txt
FSG 1.00 OEP Finder #1.txt
FSG 1.00 OEP Finder #2.txt
FSG 1.33 OEP Finder v0.1 #1.txt
FSG 1.33 OEP Finder v0.1 #3.txt
FSG 1.33 OEP Finder v0.2 #2.txt
FSG 2.00 OEP Finder #1.txt
FSG 2.00 OEP Finder #2.txt
FSG 2.00 OEP Finder #3.txt
FSG 2.00 OEP Finder #4.txt
FSG 2.00 OEP Finder #5.txt
fsg_1.33.txt
fsg_1.33_2.txt
fsg_2_0.txt
GameHouse Media Packer OEP Finder.txt
Hying v0.4x.txt
Hying v0.7x.txt
JDPack - JDProtect OEP Finder v0.1.txt
JDPack 1.01 OEP Finder v0.1.txt
Krypton 0.5 OEP Finder v0.1.txt
krypton_0.5.txt
LameCrypt v1.0 OEP Finder.txt
LASTEX.TXT
MEW 10 SE v1.0 OEP Finder #1.txt
MEW 10 SE v1.0 OEP Finder #2.txt
MEW 11 SE v1.1 OEP Finder.txt
MEW 11 SE v1.2 OEP Finder #1.txt
MEW 11 SE v1.2 OEP Finder #2.txt
MEW 11 SE vb1.2 OEP Finder.txt
mew.1.2.txt
mew10_1_0.txt
MoleBox 2.3 Pro OEP Finder v0.1.txt
MoleBox 2.xx OEP Finder & Patch IAT.txt
MoleBox 2.xx OEP Finder + Fix IATv0.11.txt
MoleBox 2.xx OEP Finder.txt
molebox_2x.txt
Morphine 1.2 OEP Finder v0.1.txt
Morphine 1.3 OEP Finder v0.1.txt
morphine_1.2.txt
morphine_13.txt
MSLRH v0.31A  Find OEP &  Fix IAT.txt
NeoLite 2.0 OEP Finder #1.txt
NeoLite 2.0 OEP Finder #2.txt
NeoLite 2.0 OEP Finder #3.txt
neolite20.txt
NsPack 1.3 OEP Finder #1.txt
NsPack 1.3 OEP Finder #2.txt
NsPack 2.0 - 2.3 OEP Finder v0.1.txt
NsPack 2.4 - 2.6 OEP Finder.txt
NsPack 2.9 OEP Finder.txt
NsPack 3.4 OEP Finder.txt
Obsidium 1.061 OEP Finder v0.1 (for VB only).txt
Obsidium 1.1.1.4 Unpack (not for VB).txt
obsidium_1_0061.txt
Packman 0.0.0.1 OEP Finder.txt
PC Shrinker v0.71 OEP Finder.txt
PC-Guard 5.0 OEP and Patch IAT v0.1b.txt
PC-Guard 5.0 OEP Finder v0.1.txt
pcguard_150.txt
PE Diminisher 0.1 OEP Finder #1.txt
PE Diminisher 0.1 OEP Finder #2.txt
PE Lock NT 2.04 OEP Finder.txt
PeBundle 2.0x to 2.4x OEP Finder.txt
PEbundle 2.3 OEP &  Patch IAT.txt
pebundle_2x.txt
PeCompact 0.9x OEP Finder.txt
PeCompact 1.76 OEP Finder.txt
PeCompact 1.84 OEP Finder.txt
Pecompact 1.x OEP Finder v0.1.txt
PeCompact 2.00 to 2.38 OEP Finder.txt
PECompact 2.01a OEP Finder.txt
PeCompact 2.40 OEP Finder.txt
PeCompact 2.64 OEP Finder.txt
PeCompact 2.xx OEP Finder #1.txt
PECompact 2.xx OEP finder v0.1 #2.txt
PeCompact OEP Finder.txt
Pecompact v2.08 OEP Finder.TXT
pecompact2.02.txt
PeCompact2.xx.OEP.txt
pecompact_1_76.txt
pecompact_1_84.txt
PeCompact_2.08.txt
pediminisher_1_0.txt
PeLock 1.06 Cracked version OEP Founder v1.0 for VB.txt
PeLock 1.06 OEP Finder + Stolen Code + Remove Junk JMP's & Code.txt
PeLock 1.0x Fix IAT + Junk Code + Stolen Code v0.1.txt
pelock_204.txt
PEncrypt 4.0 Find Oep 0.1b.TXT
PEPack 1.0 - ANAKiN OEP Finder #3.txt
PePack 1.0 OEP Finder #1.txt
PePack 1.0 OEP Finder #2.txt
PEPACK10.TXT
PeShield 0.25 OEP Finder #1.txt
PeShield 0.25 OEP Finder #2.txt
peshield.txt
PEspin 0.1 stolen OEP and Patch IAT  v0.1.txt
PeSpin 0.3 Stolen Code Finder v0.1.txt
PeSpin 0.3 Unpacker.txt
PeSpin 0.3x to 0.4x Unpack v0.1 (for VB only).txt
PeSpin 0.7 OEP Finder #1.txt
PeSpin 0.7 OEP Finder #2.txt
PeSpin 0.7 Stolen Code Finder v0.1.txt
PeSpin 0.7 Unpacker.txt
PeSpin 1.0 - 1.3 Fix Code Redirection Table.txt
PeSpin 1.0 Unpacker.txt
PeSpin 1.1 - 1.3 Find Encrypted Markers.txt
PeSpin 1.1 Unpacker.txt
PeSpin 1.3 Beta 2 (Private) Debug.txt
PeSpin 1.3 Beta 2 (Private) Detach From Client + Fix Code + Fix Nanomites.txt
PeSpin 1.3 OEP + Stolen Code Finder.txt
PeSpin 1.3 Unpacker.txt
PeSpin 1.x Delphi & VC++ IAT Repair.txt
PeSpin Fixed.txt
PESpin v1.1 Stolen Code Finder.txt
pespin_0.3.txt
pespin_0304_vb.txt
pespin_07.txt
Petite 2.2 OEP finder & Patch IAT.txt
Petite 2.2 OEP Finder.txt
PETITE22.TXT
PeX 0.99 OEP Finder.txt
PEX_0_99.TXT
PKLite32 1.1 OEP Finder #1.txt
PKLite32 1.1 OEP Finder #2.txt
pklite32_1.1.txt
Protection Plus 4.xx OEP Finder + Import Fixer.txt
Protection Plus OEP Finder.txt
protection_plus_oep.txt
README.TXT
sdprotect.1.12.txt
SLVc0deProtector 0.61 OEP Finder.txt
SoftSentry 3.0 OEP Finder v0.1.txt
Stone Pe-ExeEncrypter 1.13 OEP Finder.txt
SVKP 1.3x Fix Imports + OEP + Stolen Code v0.2.txt
SVKP 1.4x Stolen Code + OEP Finder.txt
SVKP IAT Fix.txt
SVKP Stolen Code + OEP Finder.txt
SVKPOEP.TXT
svkp_13x.txt
tElock 0.9 to 1.0 (private) OEP Finder v0.1.txt
tElock 0.98 OEP Finder v1.0 #1.txt
tElock 0.98 OEP Finder v1.0 #4.txt
tElock 0.98 OEP Finder v1.1 #2.txt
tElock 0.98 OEP Finder v1.2 #3.txt
tElock-forgot.txt
telock098.txt
telock_0.9.txt
Thinstall 2.521 OEP Finder.txt
ultraprot1_def.txt
UltraProtect 1.xx ACProtect 1.22 OEP Finder (none Delphi).txt
UltraProtect 1.xx ACProtect 1.22 OEP Finder (VB only).txt
Upolyx  0.5 OEP and finder and dump.txt
uprot1_def.txt
uprot1_vb.txt
UPX & UPX Scrambler OEP Finder v0.1.txt
UPX & UPXShit 0.6 OEP Finder.txt
UPX 1.xx & UPX Protector 1.0 OEP Finder v0.1.txt
UPX Find OEP & Dump.TXT
UPX OEP Finder v2.0.txt
UPX Protector 1.0x OEP Finder.txt
UPX Scrambler RC1.x OEP Finder #1.txt
UPX-Scrambler RC1.x OEP finder v0.1b #2.txt
UPX.TXT
upxprotector_10x.txt
upxscr_rc1.txt
UPXShit 0.6 OEP Finder.txt
UPXShit 0.x OEP Finder.txt
upxshit006.txt
upx_upxprot.txt
VCASM.TXT
VGCrypt PE Encryptor 0.75 OEP Finder #1.txt
VGCrypt PE Encryptor 0.75 OEP Finder #2.txt
VGCrypt PE Encryptor 0.75 OEP Finder #3.txt
virogen_075.txt
WinKripT 1.0 OEP Finder v0.1.txt
WinUpack 0.30 OEP Finder.txt
WinUpack 0.31 - 0.32 OEP Finder.txt
WinUpack 0.38 OEP Finder.txt
WWPack32 1.20 Demo OEP Finder v0.1.txt
WWPack32 1.20 OEP Finder.txt
WWPack32 1.xx OEP Finder.txt
y0da_crypter_1.2.txt
Yodas Crypter 1.2 OEP and Patch IAT  v0.1.txt
Yodas Crypter 1.2 OEP Finder v0.1.txt
Yodas Crypter 1.3 OEP Finder.txt
Yodas cryptor 1.x  modified OEP and Patch IAT  v0.1b.txt
Yodas Protector 1.02 OEP Finder.txt
Yodas Protector 1.03.x Unpack.txt
Yodas Protector 1.0b OEP Finder.txt
_Call Magicas Delphi.txt
_Punto magico VC++.txt

==============================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.10 Green\PLUGINS\
==============================================================
+BP-OLLY_eng.dll
advancedolly.dll
AJunk.dll
analyzethis.dll
antiAnti.dll
antidrx.dll
ApiBreak.dll
APIBREAK.HLP
APIBreak.ini
API_Break.dll
ArmaDetach.dll
Asm2Clipboard.dll
Asprotect_1.2x.dll
attachanyway.dll
BASE64.dll
BOOKMARK.DLL
BorlandMapImporter.dll
BreakOnLoad.dll
CLBPlus!.dll
CleanupEx.dll
CleanupEx.ini
CmdBar.dll
CmdBar.ini
Cmdline.dll
coderipper.dll
coderipper_readme.txt
DataRipper.dll
DataRipper_Readme.txt
DBGHELP.DLL
DebugActiveProcessStop.dll
DebugPrivilege.dll
DeJunk.dll
DllBreakEx.dll
DPlugin.dll
dumpsig.exe
dup2plug.dll
extracopy.dll
findcrypt.dll
fralloc.dll
GODUP.dll
hashsniffer.dll
HideCapt.dll
hidedbg.dll
HideDebugger.dll
HideDebugger.ini
HideOD.dll
Invisible.dll
IsDebug.dll
kernl.dll
Labeler.def
Labeler.dll
Labeler.ini
Labelmaster.dll
LoadMap.dll
MapConv.dll
MemoryBackup.dll
MemoryManage.dll
NonaWrite.dll
NtGlobalFlag.dll
ollyadvanced.chm
OllyDump.dll
OllyScript.dll
OllySnake.dll
ollyvbhelper.dll
olly_bp_man.dll
olly_hardware_breakpoint.dll
pasta.dll
PSAPI.DLL
RAEdit.dll
ravioli.dll
Sample.dll
Sleepp.dll
sleeppReadme.txt
stayontop.dll
TBAR.dll
UnhExcFlt.DLL
ustrref.dll
WatchMan.dll
windowjuggler.dll

=======================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.10 Hacnho\
=======================================================
BOOKMARK.DLL
Cmdline.dll
DBGHELP.DLL
hacnho.exe
license.txt
OLLYDBG.HLP
PSAPI.DLL
readme.txt
register.txt

========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.10 HanOlly\HanOlly Release\
========================================================================
About Han Olly Development.txt

============================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.10 HanOlly\HanOlly Release\Dll\
============================================================================
api.cpp
api.h
HanOlly.aps
HanOlly.rc
HanOlly.sln
HanOlly.suo
HanOlly.sys
HanOlly.vcproj
main.cpp
Nt.h
ntdll.lib
resource.h

====================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.10 HanOlly\HanOlly Release\Dll\Release\
====================================================================================
api.obj
BuildLog.htm
HanOlly.dll
HanOlly.res
main.obj
vc70.idb
vc70.pdb

===============================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.10 HanOlly\HanOlly Release\Driver\
===============================================================================
Api.c
Api.h
buildfre_wxp_x86.log
Core.c
Core.h
DefDatabase.h
Hook.c
Hook.h
import.h
main.c
main.h
makefile
ntdll.lib
ntifs.h
ShadowTable.c
ShadowTable.h
sources
Themida.sln
Themida.vcproj

==============================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.10 HanOlly\HanOlly Release\Driver\objfre_wxp_x86\
==============================================================================================
_objects.mac

===================================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.10 HanOlly\HanOlly Release\Driver\objfre_wxp_x86\i386\
===================================================================================================
api.obj
core.obj
HanOlly.pdb
HanOlly.sys
hook.obj
main.obj
shadowtable.obj

================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.10 HanOlly\HanOlly Release\HanOlly\
================================================================================
HanOlly.dll
hanolly.ini
HanOlly_English.exe
HanOlly_Korean.exe
loaddll.exe
OllyDbg.EXE
OLLYDBG.HLP
ollydbg.ini

=======================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.10 HanOlly\HanOlly Release\HanOlly\plugin\
=======================================================================================
HideOD.dll
ODbgScript.dll
OllyScript.dll

=============================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.10 HanOlly v1.0\odbg110 HanOlly\
=============================================================================
readme.txt

=====================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.10 HanOlly v1.0\odbg110 HanOlly\HanOlly\
=====================================================================================
CmdBar.ini
HanOlly.exe
hanolly.ini
loaddll.exe
OllyDbg.EXE
OLLYDBG.HLP
ollydbg.ini

============================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.10 HanOlly v1.0\odbg110 HanOlly\HanOlly\plugin\
============================================================================================
Asm2Clipboard.dll
CleanupEx.dll
CmdBar.dll
HanOlly.dll
HideDebugger.dll
HideDebugger.ini
ODbgScript.dll
OllyScript.dll

====================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.10 LifeODBG v1.4\odbg110 LifeODBG v1.4\
====================================================================================
Lifeodbg.dll
LifeODBG.exe
lifeodbg.ini
ODInject.dll
ODWatcher.dll
readme.en
readme.txt
VDBCore.dll

========================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.10 OllyICE\
========================================================
BOOKMARK.DLL
Cmdline.dll
DBGHELP.DLL
license.txt
OLLYDBG.HLP
PSAPI.DLL
readme.txt
register.txt

=============================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.10 OllyICE Big5\
=============================================================
OllyICE_Big5.exe
ReadMe.txt

========================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.10 Russian\
========================================================
OLLYDBG.EXE
ollydbg.ini

=======================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.10 Shadow\
=======================================================
BOOKMARK.DLL
Cmdline.dll
DBGHELP.DLL
license.txt
ollydbg.GID
OLLYDBG.HLP
readme.txt
register.txt
Shadow.exe
shadows.ini

============================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.10 SLV\OllyDbg\
============================================================
ArmaDetach.dll
Asm2Clipboard.dll
BOOKMARK.DLL
CmdBar.dll
CmdBar.ini
Cmdline.dll
DBGHELP.DLL
HideDebugger.dll
HideDebugger.ini
IsDebug.dll
loaddll.exe
macro.def
nicedbg.ini
Ollydbg.exe
OLLYDBG.HLP
ollydbg.ini
OllyDump.dll
OllyDump.ini
OllyScript.dll
olly_bp_man.dll
pedumper.dll
readme_e.txt
readme_j.txt
rebIT.dll
ustrref.dll

========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.10 SLV\OllyDbg\OllyScripts\
========================================================================
anti-debug_lastex.txt
Arma-General.txt
arma37.txt
ARMADiLLO_Detective_v1_ollyscript.txt
arma_detach.txt
arma_unpack.txt
aspack.212.dll-unpack.txt
aspack.212.oep.txt
aspack.txt
aspack_1.08.02.txt
aspack_212.txt
asprbp.txt
ASProtect 1.22 - 1.23 Beta 21.txt
ASProtect 1.2x - 1.3x [Registered].txt
Asprotect 2.00 OEP.txt
Asprotect 2.00 unpacker.txt
asprotect.12.12c.oep.txt
asprotect_13b_stolen_code.txt
asprsoep.txt
asprsto.txt
aspr_1.22-1.23.oep.stolenbytes.txt
aspr_123_rc4.txt
aspr_130b.txt
aspr_131b.txt
aspr_2.0.oep.txt
aspr_2.0.unpack.txt
aspr_generic.txt
crypt.1.0.txt
DBPE.2x.oep.txt
dbpe2x.txt
dbpe_2.x.txt
execryptor_1.5x.txt
exeshield_0x.txt
exestealth_2.7.txt
exestealth_2.74.txt
ezip_10.txt
flexlm.7.2+.txt
fsg_1.33.txt
fsg_1.33_2.txt
fsg_2_0.txt
krypton_0.5.txt
lastex.txt
mew.1.2.txt
mew10_1_0.txt
molebox_2x.txt
morphine_1.2.txt
morphine_13.txt
neolite20.txt
obsidium_1_0061.txt
pcguard_150.txt
pebundle_2x.txt
PeCompact 2.40 OEP Finder.txt
pecompact2.02.txt
PeCompact2.xx.OEP.txt
pecompact_1_76.txt
pecompact_1_84.txt
PeCompact_2.08.txt
pediminisher_1_0.txt
pelock_204.txt
pepack10.txt
peshield.txt
pespin_0.3.txt
pespin_0304_vb.txt
pespin_07.txt
petite22.txt
pex_0_99.txt
pklite32_1.1.txt
protection_plus_oep.txt
svkpoep.txt
svkp_13x.txt
telock098.txt
telock_0.9.txt
uprot1_def.txt
uprot1_vb.txt
upx.txt
upxprotector_10x.txt
upxscr_rc1.txt
upxshit006.txt
upx_upxprot.txt
virogen_075.txt
y0da_crypter_1.2.txt

====================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.10 SnD\
====================================================
0_1_1_YDbg symsrv.bat
dbghelp.dll
license.txt
loaddll.exe
OLLYDBG.HLP
ollydbg.ini
readme.txt
register.txt
SND.EXE
SND.EXE.bak
SNDhelp.dll
SNDOLD.EXE
srcsrv.dll
symbolcheck.dll
symsrv.dll
symsrv.yes
TBar manager.ini
win32.cnt

=============================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.10 SnD Portable\
=============================================================
Portable_OllySND.exe

===================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.10 XP\
===================================================
BOOKMARK.DLL
Cmdline.dll
DBGHELP.DLL
OllyDbg.EXE
OLLYDBG.HLP
OllyDbg.INI
PSAPI.DLL
readme.txt

=====================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.10 YDbg\
=====================================================
0_1_1_YDbg Live symsrv.bat
0_1_1_yDbg Local symsrv.bat
aphlp.ahd
CmdBar.ini
dLDE.dll
Dumper.dll
furthermods.txt
Importer.dll
license.txt
loaddll.exe
psapi.dll
readme.txt
realign.dll
register.txt
SND.exe
snd.ini
SNDhelp.dll
srcsrv.dll
symbolcheck.dll
symsrv.dll
symsrv.yes
TBar manager.ini
win32.cnt
Winrar Comment.txt

=========================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.10 YDbg\BIN\
=========================================================
ablockc.dll
addmenu.dll
AtlTraceTool.cnt
AtlTraceTool.exe
Bind.Exe
bintodb.exe
CabArc.Exe
cblockc.dll
Cert2Spc.Exe
CertMgr.Exe
checkv4.exe
ChkTrust.Exe
cl32test.exe
consume.exe
Cvtres.exe
dbgwin.exe
Dbmon.Exe
Depends.Cnt
Depends.Exe
dobjview.exe
Dumpbin.exe
dumpbin1.bat
dumpbin2.bat
dumpcu.dll
dumppe.exe
dumpsig.exe
dumpsig_old.exe
Editbin.exe
errlook.exe
Esp32.Tsp
EspExe.Exe
Espui.Dll
Exctrlst.Exe
ExtidGen.Exe
fda.exe
fda2.exe
file2se.exe
FiltDump.Exe
FiltReg.Exe
Fontedit.exe
GuidGen.exe
GUtils.Dll
h2inc.bat
h2inc.err
h2inc.exe
hcrtf.exe
hcw.cnt
hcw.exe
hwdll.dll
imagedit.exe
inc2l.exe
indenta.dll
irotview.exe
IViewers.Dll
l2extia.exe
l2inc.exe
Lib.exe
liblist.exe
libmod.dll
Link.exe
listimports.bat
list_imports.exe
MakeCat.Exe
makecert.exe
makecimp.exe
MakeCtl.Exe
makehm.exe
maketbl.exe
manifestchk.vbs
MapSym.Exe
MC.Exe
menuedit.dll
Midl.Exe
MidlC.Exe
MkTypLib.Exe
ml.err
Ml.exe
mnemonix.exe
mnutoasm.exe
Msdis130.dll
msdis140.dll
msobj10.dll
msobj71.dll
mspdb70.dll
mspdb71.dll
msvcr70.dll
mt.exe
nmake.exe
O2HTML.EXE
OleView.Exe
Olly2table.exe
PerfMtr.Exe
pexports1.bat
pe_map.exe
Pfmon.Exe
pktextract.exe
polib.exe
polink.exe
porc.dll
porc.exe
pproc.exe
printtxt.dll
pstart4.exe
PStat.Exe
pstold.exe
PView.Exe
qeditor.exe
qetb.exe
Rc.exe
Rcdll.dll
ReBase.Exe
regswap.dll
Sc.Exe
se.exe
secvt.exe
setgun.exe
setini.dll
SetReg.Exe
shellex.exe
SignCode.Exe
SignMaker.exe
SpOrder.Dll
SpOrder.Exe
spyxx.exe
spyxxhk.dll
subclass.exe
Tb20.Exe
tcprops.dll
thegun.exe
tproc.exe
tstcon32.cnt
tstcon32.exe
utl2idl.exe
Uuidgen.Exe
VaDump.Exe
validatesd.exe
vcspawn.exe
vcvars.txt
vsvars32.bat
WebDbg.exe
Where.Exe
WinDiff.Exe
zoomin.exe

==========================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.10 YDbg\FONT\
==========================================================
ProggyClean.fon
ProggyCleanSZ.fon
ProggySquare.fon
ProggySquareSZ.fon

=========================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.10 YDbg\LIB\
=========================================================
mfc42.lib
mfc42d.lib
mfc42u.lib
mfc42ud.lib
mfc71.lib
mfc71d.lib
mfc71u.lib
mfc71ud.lib
mfcd42d.lib
mfcd42ud.lib
mfcn42d.lib
mfcn42ud.lib
mfco42d.lib
mfco42ud.lib
mfcs42.lib
mfcs42d.lib
mfcs42u.lib
mfcs42ud.lib
mfcs71.lib
mfcs71d.lib
mfcs71u.lib
mfcs71ud.lib

=============================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.10 YDbg\Plugins\
=============================================================
+BP-SND.dll
advancedsnd.dll
analyzethis.dll
antiAnti.dll
aphlp.ahd
APIBreak.ini
apihlp.dll
API_Break.dll
ArmaDetach.dll
Asm2Clipboard.dll
attachanyway.dll
Bookmark.DLL
CleanupEx.dll
CleanupEx.ini
cmdbar.dll
CmdBar.ini
CodeHelper.dll
CodeRipper.dll
DataRipper.dll
Delphi.db
dLDE.dll
Dumper.dll
dup2plug.dll
godup.dll
godup.hlp
HideDebugger.dll
HideDebugger.ini
IDA sigs.dll
Importer.dll
LCB plugin.dll
MiraclVSFunc.DB
NonaWrite.cnt
NonaWrite.dll
NONAWRITE.HLP
PhantOm.dll
PuntosMagicos.dll
RAEdit.dll
realign.dll
SehSpy.dll
SND Script.dll
SNDDump.dll
snd_heap_vis.dll
stsndstruct.dll
tbar.dll
UnhExcFlt.DLL
ustrref.dll

============================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.10 YDbg\SCRIPT\
============================================================
!EPack Lite 1.2 OEP Finder.txt
32Lite 0.03a OEP V0.1.txt
32LITE 0.03A OEP-FINDER V.0.1.txt
ACProtect 2.0 (Standard) IAT Repair.txt
ACProtect 2.0 (Standard) OEP Finder + IAT Repair.txt
ACProtect 2.0 OEP Finder + IAT Repair.txt
ACProtect OEP Finder + IAT Repair.txt
ActiveMark Level 2 EP Finder.txt
ActiveMark Patching Script.txt
activemark54x.txt
AddrEnc.osc
AddrEnc.txt
Alex Protector 1.0 Beta 2 Fix IAT + Remove Junk Code v0.1.txt
ALEX PROTECTOR 1.0 BETA2 V0.1.txt
ALEX Protector1.0.txt
AM.level2.ep.finder.txt
AM.patching.script.txt
anti-debug_lastex.txt
arm IAT Elimination.txt
arm IAT Script.osc
ARM PROTECTOR 0.1 - EXE SHIELD 0.8 OEP FINDER.txt
ARM Protector 0.1 OEP Finder.txt
arm(Standard).txt
arm3.x(dll).txt
Arma-General.txt
arma37.txt
arma4.30a.txt
Armadillo 3.6x - 4.xx OEP Finder + Fix Magic Jumps.txt
Armadillo 3.70 Unpack.txt
Armadillo 3.xx - 4.00 Nanomites VA Finder v1.0.txt
Armadillo 3.xx DLL Unpack v0.1.txt
Armadillo 3.xx Unpack (Standard Protection) v0.1.txt
Armadillo 4.20 Public Builds OEP Finder (only for CopyMem2 + Debug Blocker).txt
Armadillo 4.30a - standard script.txt
Armadillo 4.30a Simple Unpacking Script.txt
Armadillo 4.xx CopyMem2 (Fix IAT).txt
Armadillo 4.xx CopyMem2 OEP Finder v0.1.txt
Armadillo 4.xx OEP Finder.txt
Armadillo Detach from Client + Unpack (Hipu 1000 Bytes Method).txt
Armadillo Detach from Client + Unpack (Ricardo 1000 Bytes Method) v0.1.txt
Armadillo Detach from Client + Unpack (Tenketsu 1000 Bytes Method) v0.1.txt
Armadillo Detach from Client + Unpack (Tenketsu 1000 Bytes Method) v0.2.txt
Armadillo Detach from Client + Unpack [Fungus] v0.1.txt
Armadillo Detach from Client.txt
Armadillo Detach.txt
Armadillo Detective (Debug Blocker or CopyMem2).txt
Armadillo Detective v1.00.txt
Armadillo Find Nag.txt
Armadillo Fix IAT.txt
Armadillo IAT Destruction.txt
Armadillo OEP Finder (CopyMem2).txt
Armadillo OEP Finder + Fix Magic Jumps + Fix Anti-Dump.txt
Armadillo OpenMutexA.txt
Armadillo Repair IAT Elimination.txt
Armadillo Standard (Pause).txt
Armadillo Standard Unpack (Specific).txt
Armadillo Standard Unpack + Strategic Code Splicing.txt
Armadillo Standard Unpack.txt
Armadillo V4.0-V4.4.Standard.Protection alt.txt
Armadillo V4.0-V4.4.Standard.Protection OEP Finder.txt
Armadillo V4.0-V4.4.Standard.Protection.osc
Armadillo.fiXed.IT.osc
ARMADiLLO_Detective_v1.00_ollyscript.txt
ARMADiLLO_Detective_v1_ollyscript.txt
arma_detach.txt
arma_unpack.txt
armcopy2-1.txt
ArmMutex.osc
arm_3x_dll.txt
arm_3x_unpack.txt
arm_4x_debug_blocker_copymem_oep_finder.txt
arm_4x_oep_finder.txt
arm_anti_dump.txt
arm_code_splicing_unpack.txt
arm_copymem.txt
arm_detach.txt
arm_detach_1000_bytes_method.txt
arm_detective.txt
arm_getmodule.txt
arm_magic_jump.txt
arm_oep_finder.txt
arm_open_mutexa.txt
arm_script_rica.txt
arm_standard.txt
arm_va_finder.txt
asp2.1oep.txt
ASPack (a).txt
ASPack (b).txt
ASPack 1.08.02 OEP Finder.txt
ASPACK 1.X-2.X OEP FINDER V.0.1.txt
ASPack 2.11 OEP Finder.txt
ASPack 2.12 DLL Unpack Finder.txt
ASPACK 2.12 DLL UNPACK SCRIPT.txt
ASPack 2.12 OEP Finder #1.txt
ASPack 2.12 OEP Finder #2.txt
ASPack 2.12 OEP Finder #3.txt
ASPACK 2.12 [DeAtH HaS cOMe].txt
ASPACK 2.12 [dOsKey].txt
ASPACK 2.12 [hacnho[VCT2k4]].txt
ASPACK 2.12 [Reverend].txt
aspack.212.dll-unpack.txt
aspack.212.oep.txt
ASPACK.TXT
ASPACKDLL.txt
aspack_1.08.02.txt
aspack_212.txt
aspoepgen.txt
ASPRBP.TXT
Aspro2_AIP1.osc
Aspro2_AIP2.txt
ASPROTECT #1 BP LASTEX.txt
ASProtect #1 Breakpoint Last Exception.txt
ASProtect #2 Find Stolen Bytes.txt
ASPROTECT #2 STOLEN BYTES.txt
ASProtect #3 Last Exception.txt
ASPROTECT #3 LASTEX.txt
ASProtect #4 OEP Finder.txt
ASPROTECT #4 OEP-FINDER.txt
ASProtect #5 Anti-Debug Last Exception.txt
ASPROTECT #5 ANTI-DEBUG LASTEX.txt
ASPROTECT 1.0 UNPACKING SCRIPT 0.1.txt
ASPROTECT 1.2 - 1.2c OEP-FINDER.txt
ASPROTECT 1.2-1.2C OEP FINDER V.0.1.txt
ASProtect 1.20 - 1.20c OEP Finder.txt
ASProtect 1.22 - 1.23 Beta 21 - Find OEP and stolen bytes.txt
ASProtect 1.22 - 1.23 Beta 21 - Find target's OEP.txt
ASPROTECT 1.22 - 1.23 BETA 21 [1].txt
ASPROTECT 1.22 - 1.23 BETA 21 [2].txt
ASPROTECT 1.22 - 1.23 BETA 21-RC1.txt
ASProtect 1.22 - 1.23 Beta 21.txt
Asprotect 1.23 RC4 Anti-Debug + Last Exception.txt
ASPROTECT 1.23 RC4 OEP-FINDER.txt
Asprotect 1.23 RC4.txt
ASProtect 1.2x - 1.3x (Registered) OEP Finder & Olly Hide.txt
ASPROTECT 1.2x - 1.3x [REGISTERED] 2.txt
ASProtect 1.2x - 1.3x [Registered].txt
ASProtect 1.30b Import Recovery + OEP Finder (Delphi & ImageBase 400000).txt
ASProtect 1.30b Stolen Code Finder v0.1.txt
ASPROTECT 1.30b [Mario555].txt
ASProtect 1.31b Import Recovery + OEP Finder (Delphi & Imagebase 400000).txt
ASPROTECT 1.31b [Mario555].txt
ASPROTECT 1.3b STOLEN CODE FINDER.txt
ASProtect 1.3x - 2.xx IAT Repair Script v2.2 SE.txt
ASProtect 1.3x - 2.xx Unpacker v1.0E.txt
ASProtect 1.3x OEP Finder #1.txt
ASProtect 1.3x OEP Finder #2.txt
ASProtect 1.3x OEP Finder #3.txt
ASProtect 2.0 Clear Junk Code + Stop Stolen Code.txt
ASProtect 2.0 Import Recovery + Scrambled Code Recovery (Delphi & Imagebase 400000).txt
ASProtect 2.0 OEP Finder.txt
ASPROTECT 2.0 OEP-FINDER .txt
ASPROTECT 2.0 UNPACK SCRIPT [DELPHI].txt
Asprotect 2.00 OEP.txt
Asprotect 2.00 unpacker.txt
ASProtect 2.0x OEP Finder + Stolen Code Finder + Fix IAT Jumps.txt
ASProtect 2.x Fix IAT with Import Elimination #1.txt
ASProtect 2.x Fix IAT with Import Elimination #2.txt
ASProtect 2.x Fix IAT with Import Elimination #3.txt
ASProtect 2.x Stop stolen code.txt
ASProtect 2.xx IAT Recovery.txt
ASProtect 2.xx OEP Finder.txt
ASprotect 2.xx SKE.txt
Asprotect 2.xx Virtual Macine Rebuilder.txt
ASProtect BP.txt
ASProtect Generic OEP Finder and Import Recovery.txt
ASPROTECT GENERIC SCRIPT [Orion].txt
ASProtect Last Exception + OEP.txt
ASProtect OEP Finder (all versions).txt
ASProtect OEP Finder.txt
ASProtect Stolen Code Finder.txt
ASProtect Stolen Code.txt
ASPROTECT TEST SCRIPT V2.0.txt
asprotect.12.12c.oep.txt
ASProtect.v2.0.txt
Asprotect1.0.txt
asprotect_13b_stolen_code.txt
ASPRSOEP.TXT
ASPRSTO.TXT
aspr_1.22-1.23.oep.stolenbytes.txt
aspr_123_rc4.txt
aspr_130b.txt
aspr_131b.txt
aspr_2.0.oep.txt
aspr_2.0.unpack.txt
ASPr_API.txt
aspr_generic.txt
BamBam 0.01 OEP Finder.txt
ChekFlags.osc
ChekFlagsv2.osc
Copy of arm_detach.txt
copymem.txt
Crunch 5.0.txt
Crunch v1.0 Heuristic.txt
CRUNCHPE HEURISTIC OEP FINDER V.0.1.txt
Crypt 1.0 OEP Finder & Unpacker.txt
CRYPT 1.0 OEP-FINDER & UNPACKER.txt
crypt.1.0.txt
CrypToCrack Pe Protector 0.9.2 OEP Finder + IAT Repair v0.2.txt
CrypToCrack Pe Protector 0.9.2 OEP Finder + IAT Repair.txt
CrypToCrack Pe Protector 0.9.2 OEP Finder.txt
Cryptocrack's PE Protector V0.9.2+0.9.3 Unpack.txt
CRYPToCRACk's PE Protector V0.9.3.oSc
DBPE 2.x OEP Finder v0.1.txt
DBPE 2.x OEP Finder v0.2.txt
DBPE 2.x OEP Finder v0.3.txt
DBPE 2.x OEP Finder v0.4.txt
DBPE 2.x OEP-FINDER 0.3 [loveboom].txt
DBPE 2.x OEP-FINDER 0.4 [loveboom].txt
DBPE 2.x Unpack.txt
DBPE 2.x [loveboom].txt
DBPE.2x.oep.txt
dbpe2x.txt
dbpe_2.x.txt
DebugActiveProcess.osc
dePACK 1.0 OEP Finder.txt
DetachFarther_MethodRicardo_hipu_benina.txt
DetachFarther_MethodTenketsu_hipu_benina.txt
Dxpack 0.86.txt
Encrypt PE 2003.5.18 OEP Finder v0.1.txt
ENCRYPTPE 2003.5.18 OEP FINDER 0.1.txt
EXE Shield 0.5 to 0.8 OEP Finder.txt
Exe Shield 0.8 OEP Finder.txt
Exe32Pack 1.3X OEP Finder.txt
Exe32Pack 1.42 OEP Finder & Unpacker.txt
EXE32PACK 1.42 OEP FINDER.txt
Exe32Pack 1.43 OEP Finder & Unpacker.txt
Exe32pack 1.43..., OEP Finder & Unpacker.txt
ExeCryptor 1.53 OEP Finder v0.1.txt
ExeCryptor 1.5x OEP Finder v0.1.txt
EXECRYPTOR 1.5x OEP-FINDER.txt
ExeCryptor 2.2.4 IAT Repair (ASM + Delphi + BorlandC++).txt
ExeCryptor 2.3x Bypass AntiDBG.txt
ExeCryptor 2.xx IAT Rebuilder v1.1.txt
ExeCryptor 2.xx IAT Rebuilder v1.9.txt
ExeCryptor 2.xx IAT Repair (ASM + Delphi + BorlandC++).txt
execryptor_1.5x.txt
EXESHIELD 0.5 - 0.8 (ARM PROTECTOR 0.1).txt
ExeShield 0.5 to 0.8 OEP Finder.txt
exeshield_0x.txt
ExeStealth 2.7 OEP Finder v0.1.txt
EXESTEALTH 2.7 OEP-FINDER.txt
ExeStealth 2.72 OEP Finder & Patch IAT v0.1.txt
ExeStealth 2.74 OEP Finder v0.1.txt
EXESTEALTH 2.74 OEP-FINDER.txt
ExeStealth 3.04 & Morphine 2.7 OEP Finder.txt
EXESTEALTH 3.04 AND MORPHINE 2.7.txt
exestealth_2.7.txt
exestealth_2.74.txt
exestealth_3.04_morphie_2.7.txt
eXPressor 1.2 OEP Finder.txt
EXPRESSOR 1.2.0.1 OEP FINDER.txt
eXPressor 1.3.0.1 OEP Finder.txt
EZip 1.0 OEP Finder #1.txt
EZip 1.0 OEP Finder #2.txt
EZip 1.0 OEP Finder #3.txt
EZIP 1.0 OEP FINDER.txt
ezip_10.txt
E_ZIP 1.0 OEP-FINDER & UNPACKER.txt
Flexlm 7.2 Seedfinder v2.0.txt
FLEXLM 7.2+ SEEDFINDER SCRIPT.txt
flexlm.7.2+.txt
For Gathering IAT Information.txt
FRENCH LAYOR 1.81 - OEP FINDER.txt
FSG 1.0 OEP-FINDER.txt
FSG 1.00 OEP Finder #1.txt
FSG 1.00 OEP Finder #2.txt
FSG 1.33 OEP FINDER 0.2 [loveboom].txt
FSG 1.33 OEP Finder v0.1 #1.txt
FSG 1.33 OEP Finder v0.1 #3.txt
FSG 1.33 OEP Finder v0.1.txt
FSG 1.33 OEP Finder v0.2 #2.txt
FSG 1.33 OEP Finder v0.2.txt
FSG 2.0 OEP Finder.txt
FSG 2.0 OEP-FINDER.txt
FSG 2.00 OEP Finder #1.txt
FSG 2.00 OEP Finder #2.txt
FSG 2.00 OEP Finder #3.txt
FSG 2.00 OEP Finder #4.txt
FSG 2.00 OEP Finder #5.txt
fsg_1.33.txt
fsg_1.33_2.txt
fsg_2_0.txt
GameHouse Media Packer OEP Finder.txt
GAMEHOUSE MEDIA PACKER OEP-FINDER.txt
Get.eXe.PE.Information.osc
Hying v0.4x.txt
Hying v0.7x.txt
HYING'PELOCK 0.4.X UNPACK SCRIPT 0.1.txt
HYING'PELOCK 0.7 UNPACK SCRIPT 0.1.txt
hying0.4x.txt
HYINGv0.7x.txt
IATScriptv2.osc
IAT_ Elimination_2.txt
IAT_Elimination.txt
JDPack - JDProtect OEP Finder v0.1.txt
JDPACK - JDPROTECT OEP-FINDER.txt
JDPack 1.01 OEP Finder v0.1.txt
JDPACK 1.01 OEP-FINDER.txt
jdpack.txt
JDProtect.V0.9-JDPack.V1.X.osc
Kagra Armadillo 4.XX oep finder.txt
Krypton 0.5 OEP Finder v0.1.txt
KRYPTON 0.5 OEP-FINDER.txt
Krypton0.5.txt
krypton_0.5.txt
LAMECRYPT 1.0 OEP-FINDER.txt
LameCrypt v1.0 OEP Finder.txt
LASTEX.TXT
Magic Jump Finder Script.txt
MEW 1.0 OEP Finder.txt
MEW 10 EXE-CODER 1.0 OEP-FINDER.txt
MEW 10 SE v1.0 OEP Finder #1.txt
MEW 10 SE v1.0 OEP Finder #2.txt
MEW 11 SE 1.1 OEP-FINDER.txt
MEW 11 SE 1.2 [Darus].txt
MEW 11 SE 1.2 [DeAtH HaS cOMe].txt
MEW 11 SE v1.1 OEP Finder.txt
MEW 11 SE v1.2 OEP Finder #1.txt
MEW 11 SE v1.2 OEP Finder #2.txt
MEW 11 SE vb1.2 OEP Finder.txt
mew.1.2.txt
mew10_1_0.txt
MoleBox 2.3 Pro OEP Finder v0.1.txt
MoleBox 2.x.x Fix IAT + OEP Finder v0.11.txt
MOLEBOX 2.x.x FIX IAT+OEP-FINDER 0.11.txt
MOLEBOX 2.x.x FIX IAT+OEP-FINDER 0.2.txt
MOLEBOX 2.X.X.X OEP FINDER.txt
MoleBox 2.xx OEP Finder & Patch IAT.txt
MoleBox 2.xx OEP Finder + Fix IATv0.11.txt
MoleBox 2.xx OEP Finder 3.txt
MoleBox 2.xx OEP Finder.txt
MoleBox2.TXT
molebox_2x.txt
Morphine 1.2 OEP Finder v0.1.txt
MORPHINE 1.2 OEP-FINDER.txt
Morphine 1.3 OEP Finder v0.1.txt
MORPHINE 1.3 OEP-FINDER.txt
morphine_1.2.txt
morphine_13.txt
MSLRH v0.31A  Find OEP &  Fix IAT.txt
MSLRH v0.31A UNPACK SCRIPT v0.1.txt
MSLRH v0.31A.txt
MSLRH_0.31 UNPACKING SCRIPT.txt
NanoTablesv2.osc
NeoLite 2.0 OEP Finder #1.txt
NeoLite 2.0 OEP Finder #2.txt
NeoLite 2.0 OEP Finder #3.txt
NEOLITE 2.0 [DarK_m00n[CiM]].txt
NEOLITE 2.0 [DeAtH HaS cOMe].txt
neolite20.txt
nProtect GameGuard Script.txt
NsPack + Anti 007 OEP Finder.txt
NsPack 1.3 OEP Finder #1.txt
NsPack 1.3 OEP Finder #2.txt
NSPACK 1.3 OEP FINDER V.0.1.txt
NsPack 2.0 - 2.3 OEP Finder v0.1.txt
Nspack 2.3.txt
NsPack 2.4 - 2.6 OEP Finder.txt
NsPack 2.9 OEP Finder.txt
NsPack 3.4 OEP Finder.txt
NsPack.V1.0-V3.0.osc
NSpack2.3.txt
Obsidium 1.061 OEP Finder v0.1 (for VB only).txt
OBSIDIUM 1.061 VB ONLY [loveboom].txt
Obsidium 1.1.1.4 Unpack (not for VB).txt
OBSIDIUM 1.1.1.4.txt
Obsidium V1.3.0.0.osc
Obsidium114.txt
obsidium_1_0061.txt
ohshit.txt
ohyeah.txt
Olls Script_Generic_OEP Finder_PECompact_2.xx_by_Max_Zero.txt
Packman 0.0.0.1 OEP Finder.txt
PC PESHRINKER 0.71 OEP-FINDER.txt
PC Shrinker v0.71 OEP Finder.txt
PC-Guard 5.0 IAT Repair.txt
PC-Guard 5.0 OEP and Patch IAT v0.1b.txt
PC-GUARD 5.0 OEP FINDER 0.1.txt
PC-Guard 5.0 OEP Finder v0.1.txt
PC-GUARD 5.0 OEP-FINDER.txt
pcguard_150.txt
PCGURAD5.TXT
Pe Compackt neuste version.txt
PE COMPACT 0.9x OEP-FINDER.txt
PE COMPACT 1.76 OEP-FINDER.txt
PE COMPACT 1.84 OEP-FINDER.txt
PE COMPACT 2.00-2.38 OEP FINDER.txt
PE COMPACT 2.40 OEP-FINDER.txt
PE COMPACT 2.xx OEP-FINDER [2].txt
PE COMPACT 2.xx OEP-FINDER.txt
PE Diminisher 0.1 OEP Finder #1.txt
PE Diminisher 0.1 OEP Finder #2.txt
PE Diminisher 0.1 OEP Finder.txt
PE Lock NT 2.04 OEP Finder.txt
PE-DIMINISHER 1.0 OEP-FINDER.txt
PEBUNDLE 2.0x - 2.4x OEP-FINDER.txt
PeBundle 2.0x to 2.4x OEP Finder.txt
PEBundle 2.0x.txt
PEbundle 2.3 OEP &  Patch IAT.txt
PEBUNDLE 2.3 OEP + PATCH IAT.txt
pebundle_2x.txt
PeCompackt2.5 Oep finder.txt
PeCompact 0.9x OEP Finder.txt
PeCompact 1.76 OEP Finder.txt
PeCompact 1.84 OEP Finder.txt
Pecompact 1.x OEP Finder v0.1.txt
PeCompact 2.00 to 2.38 OEP Finder.txt
PECompact 2.01a OEP Finder.txt
PeCompact 2.40 OEP Finder v0.1.txt
PeCompact 2.40 OEP Finder.txt
PeCompact 2.64 OEP Finder.txt
PeCompact 2.xx OEP Finder #1.txt
PECompact 2.xx OEP finder v0.1 #2.txt
PeCompact 2.xx OEP Finder.txt
PeCompact OEP Finder.txt
PECOMPACT V.1.X OEP FINDER.txt
Pecompact v2.08 OEP Finder.TXT
Pecompact.txt
pecompact2.02.txt
PeCompact2.xx.OEP.txt
pecompact208.TXT
pecompact_1_76.txt
pecompact_1_84.txt
PeCompact_2.08.txt
pediminisher_1_0.txt
PeLock 1.06 Cracked version OEP Founder v1.0 for VB.txt
PeLock 1.06 OEP Finder + Stolen Code + Remove Junk JMP's & Code.txt
PeLock 1.0x Fix IAT + Junk Code + Stolen Code v0.1.txt
PELOCK 1.0x [loveboom].txt
PELOCK 2.04 OEP-FINDER.txt
PELock1.x.txt
pelock_204.txt
PEncrypt 3.1 OEP Finder + Fix IAT.txt
PEncrypt 4.0 Find Oep 0.1b.TXT
PENCRYPT 4.0 OEP FINDER 0.1B.txt
PEPack 1.0 - ANAKiN OEP Finder #3.txt
PePack 1.0 OEP Finder #1.txt
PePack 1.0 OEP Finder #2.txt
PePack 1.0 OEP Finder v0.1.txt
PePack 1.0 OEP Finder.txt
PEPACK 1.0 OEP-FINDER II.txt
PEPACK 1.0 OEP-FINDER.txt
PePack1.0.txt
PEPACK10.TXT
PeShield 0.25 OEP Finder #1.txt
PeShield 0.25 OEP Finder #2.txt
PeShield 0.25 OEP Finder.txt
PESHIELD 0.25 OEP-FINDER.txt
PESHIELD 0.25 [2].txt
peshield.txt
PEspin 0.1 stolen OEP and Patch IAT  v0.1.txt
PESPIN 0.3 - 1.0 STOLEN BYTES & OEP FINDER.txt
PESPIN 0.3 AND 0.4 VB UNPACK SCRIPT.txt
PeSpin 0.3 Stolen Code Finder v0.1.txt
PESPIN 0.3 STOLEN CODE FINDER.txt
PeSpin 0.3 Unpacker.txt
PeSpin 0.3x to 0.4x Unpack v0.1 (for VB only).txt
PeSpin 0.7 OEP Finder #1.txt
PeSpin 0.7 OEP Finder #2.txt
PeSpin 0.7 OEP Finder.txt
PESPIN 0.7 OEP-FINDER.txt
PeSpin 0.7 Stolen Code Finder v0.1.txt
PeSpin 0.7 Unpacker.txt
PESPIN 0.7 [hacnho[VCT2k4]].txt
PESPIN 0.7 [loveboom].txt
PESPIN 0.b - 0.3 OEP FINDER.txt
PeSpin 1.0 - 1.3 Fix Code Redirection Table.txt
PESPIN 1.0 OEP FINDER.txt
PeSpin 1.0 Unpacker.txt
PeSpin 1.1 - 1.3 Find Encrypted Markers.txt
PESPIN 1.1 STOLEN CODE FINDER 0.1.txt
PeSpin 1.1 Unpacker.txt
PeSpin 1.3 Beta 2 (Private) Debug.txt
PeSpin 1.3 Beta 2 (Private) Detach From Client + Fix Code + Fix Nanomites.txt
PeSpin 1.3 Beta2.txt
PeSpin 1.3 OEP + Stolen Code Finder.txt
PeSpin 1.3 Unpacker.txt
PeSpin 1.x Delphi & VC++ IAT Repair.txt
PeSpin Fixed.txt
PESPIN v0.7.TXT
PESpin v1.1 Stolen Code Finder.txt
pespin v1.1.txt
PESpin v1.3 - unpacker.txt
PESpin0.3sc.TXT
pespin_0.3.txt
pespin_0304_vb.txt
pespin_07.txt
Petite 2.2 OEP finder & Patch IAT.txt
Petite 2.2 OEP Finder.txt
PETITE 2.2 OEP-FINDER.txt
PETITE 2.3 UNPACKING SCRIPT.txt
Petite V1.2-V2.3.osc
PETITE2.2.txt
PETITE22.TXT
PeX 0.99 OEP Finder.txt
PEX 0.99 OEP-FINDER.txt
PEX_0_99.TXT
PKLite32 1.1 OEP Finder #1.txt
PKLite32 1.1 OEP Finder #2.txt
PKLite32 1.1 OEP Finder.txt
PKLITE32 1.1 OEP-FINDER [2].txt
PKLITE32 1.1 OEP-FINDER.txt
pklite32_1.1.txt
Pokiemagic_ASPR2_OEP.txt
POLYCRYPT OEP-FINDER.osc
Protection Plus 4.xx OEP Finder + Import Fixer.txt
Protection Plus OEP Finder.txt
PROTECTION PLUS OEP-FINDER.txt
Protection Plus V4.2.osc
protection_plus_oep.txt
RLPack Basic Edition 1.0b - 1.17 + Full Edition 1.16 - 1.17 OEP Finder.txt
SafeCast(Disc) 2.xx - 3.xx Decrypt CALL to IAT.txt
SafeCast(Disc) 2.xx - 3.xx Decrypt Emulated OPCodes.txt
SafeCast(Disc) 2.xx - 3.xx Decrypt IAT.txt
SafeCast(Disc) 2.xx - 3.xx Decrypt Jumps.txt
SafeCast(Disc) 2.xx - 3.xx Decrypt REG IAT.txt
SafeCast(Disc) 2.xx - 3.xx OEP Finder.txt
SafeCast(Disc) 2.xx - 3.xx Remove Junk.txt
SafeDisc 4.0 - OEP Finder + Debug Check Killer.txt
SafeDisc 4.xx AntiDbg OEP Finder v0.2.txt
SafeDisc 4.xx AntiDbg OEP Finder.txt
SafeDisc V2.43.000.osc
sdprotect.1.12.txt
SECUROM CODE SECTION BP SETTER.txt
SECUROM OEP SCRIPT 1.1 [MAIN EXE].txt
SECUROM OEP SCRIPT 1.1 [NOT MAIN EXE].txt
Shegerd EXE Protector 4.85 OEP Finder.txt
SLVc0deProtector 0.61 OEP Finder.txt
SOFTSENTRY 3.0 OEP FINDER 0.1.txt
SoftSentry 3.0 OEP Finder v0.1.txt
SoftSentry3.txt
Stone Pe-ExeEncrypter 1.13 OEP Finder.txt
STONE'S PE ENCRYPTER 1.13 OEP FINDER 0.1.txt
SVK PROTECTOR 1.3x SCRIPT [loveboom].txt
SVK PROTECTOR OEP-FINDER.txt
svk1.32.TXT
SVKP 1.3x Fix Imports + OEP + Stolen Code v0.2.txt
SVKP 1.3x Stolen Code Finder v0.2.txt
SVKP 1.4x Stolen Code + OEP Finder.txt
SVKP IAT Fix.txt
SVKP OEP Finder.txt
SVKP Stolen Code + OEP Finder.txt
SVKPOEP.TXT
svkp_13x.txt
TELOCK 0.9 - 1.0 (PRIVATE) OEP-FINDER.txt
tElock 0.9 to 1.0 (private) OEP Finder v0.1.txt
TELOCK 0.9.TXT
tElock 0.98 OEP Finder v1.0 #1.txt
tElock 0.98 OEP Finder v1.0 #4.txt
tElock 0.98 OEP Finder v1.0.txt
tElock 0.98 OEP Finder v1.1 #2.txt
tElock 0.98 OEP Finder v1.1.txt
tElock 0.98 OEP Finder v1.2 #3.txt
TELOCK 0.98 OEP-FINDER 1.2 [SHaG].txt
tELock V0.80-V0.9X.osc
tElock-forgot.txt
telock098.txt
telock_0.9.txt
THE AMAZING UPX OEP-FINDER V2.txt
Thinstall 2.521 OEP Finder.txt
Thinstall.2.521.txt
Thinstall_v2_521.txt
ultraprot1_def.txt
ULTRAPROTECT 1.x - ACPROTECT 1.22 OEP.txt
ULTRAPROTECT 1.x - ACPROTECT 1.22 VB.txt
UltraProtect 1.xx ACProtect 1.22 OEP Finder (none Delphi).txt
UltraProtect 1.xx ACProtect 1.22 OEP Finder (VB only).txt
Upack V0.10-V0.34.osc
Upolyx  0.5 OEP and finder and dump.txt
uprot1_def.txt
uprot1_vb.txt
UPX & UPX Scrambler OEP Finder v0.1.txt
UPX & UPX-SCRAMBLER OEP FINDER 0.1.txt
UPX & UPXShit 0.6 OEP Finder.txt
UPX 0.60 - 2.90 OEP Finder.txt
UPX 1.xx & UPX Protector 1.0 OEP Finder v0.1.txt
UPX 1.xx & UPX PROTECTOR 1.0 OEP-FINDER.txt
UPX Find OEP & Dump.TXT
UPX OEP Finder v2.0.txt
UPX Protector 1.0x OEP Finder.txt
UPX PROTECTOR 1.0x OEP-FINDER.txt
UPX Scrambler RC1.x OEP Finder #1.txt
UPX Scrambler RC1.x OEP Finder.txt
UPX SCRAMBLER RC1.x OEP-FINDER.txt
UPX-Scrambler RC1.x OEP finder v0.1b #2.txt
UPX.TXT
upxprotector_10x.txt
upxscr_rc1.txt
UPXSHIT 0.06 AND UPX OEP-FINDER.txt
UPXShit 0.6 OEP Finder.txt
UPXShit 0.x OEP Finder.txt
upxshit.txt
upxshit006.txt
upx_upxprot.txt
VAFinder.txt
VCASM SCRIPT.txt
VCASM.TXT
VGCRYPT 0.75 BETA - OEP FINDER 0.1.txt
VGCrypt PE Encryptor 0.75 OEP Finder #1.txt
VGCrypt PE Encryptor 0.75 OEP Finder #2.txt
VGCrypt PE Encryptor 0.75 OEP Finder #3.txt
VGCrypt PE Encryptor 0.75 OEP Finder v0.1.txt
Virogen Crypt 0.75 OEP Finder.txt
VIROGEN CRYPT 0.75 OEP-FINDER.txt
virogen_075.txt
WaitForDebugEvent.osc
WINKRIPT 1.0 OEP FINDER 0.1.txt
WinKripT 1.0 OEP Finder v0.1.txt
WinUpack 0.30 OEP Finder.txt
WinUpack 0.31 - 0.32 OEP Finder.txt
WinUpack 0.38 OEP Finder.txt
WWPack32 1.20 Demo OEP Finder v0.1.txt
WWPACK32 1.20 DEMO OEP-FINDER.txt
WWPack32 1.20 OEP Finder v0.1.txt
WWPack32 1.20 OEP Finder.txt
WWPACK32 1.20 OEP-FINDER.txt
WWPACK32 1.x OEP-FINDER V.0.1B.txt
WWPack32 1.xx OEP Finder.txt
y0da_crypter_1.2.txt
YODA'S CRYPTER 1.2 OEP-FINDER.txt
YODA'S CRYPTER 1.3 OEP-FINDER.txt
YODA'S CRYPTER V.1.2-1.3.txt
YODA'S CRYPTER V.1.X MODIFIED.txt
yoda's cryptor V1.2-V1.3.osc
YODA'S PROTECTOR 1.02 OEP FINDER.txt
YODA'S PROTECTOR 1.0b OEP-FINDER.txt
yoda's Protector V1.03.X.osc
Yodas Crypter 1.2 OEP and Patch IAT  v0.1.txt
Yodas Crypter 1.2 OEP Finder v0.1.txt
Yodas Crypter 1.3 OEP Finder.txt
Yodas cryptor 1.x  modified OEP and Patch IAT  v0.1b.txt
Yodas Protector 1.02 OEP Finder.txt
Yodas Protector 1.03.x Unpack.txt
Yodas Protector 1.0b OEP Finder.txt
_Call Magicas Delphi.txt
_Punto magico VC++.txt

====================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.10 YDbg\ScriptEditor_1\
====================================================================
!ep pack.txt
AHteam EP Protect Basic.txt
ASProtect 1.xx Generic OEP Finder + IAT Recovery.txt
breakpoints.txt
breakpoints_encrypted_code.txt
bullshit.bak
bullshit.txt
Chinese.Lng
Chinese.lst
config.ini
English.Lng
English.lst
help.chm
iatfixer_2.2s.rar
trialme.txt
trialme2.txt
trialme3.txt
upx 1.91.txt
weee.txt

=============================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.10 YDbg\ScriptEditor_1\examples\
=============================================================================
ALEX Protector1.0.txt
arm(Standard).txt
arm3.x(dll).txt
armcopy2-1.txt
aspack.txt
ASPACKDLL.txt
Asprotect1.0.txt
dbpe2x.txt
hying0.4x.txt
HYINGv0.7x.txt
jdpack.txt
Krypton0.5.txt
MoleBox2.TXT
MSLRH v0.31A.txt
Obsidium114.txt
PCGURAD5.TXT
PEBundle 2.0x.txt
Pecompact.txt
pecompact208.TXT
PELock1.x.txt
PePack1.0.txt
PESPIN v0.7.TXT
pespin v1.1.txt
PESpin0.3sc.TXT
PETITE2.2.txt
SoftSentry3.txt
svk1.32.TXT
TELOCK 0.9.TXT
telock-forgot.txt
tElock098.txt
UPX.txt
upxshit.txt
VCASM.txt

==================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.10 YDbg\ScriptEditor_1\iatfixer_2.2s\
==================================================================================
Aspr2.XX_IATfixer_v2.2s.osc
Readme.mht
Readme_eng.mht

====================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.10 YDbg\ScriptEditor_2\
====================================================================
Icon.ICO
IO.dll
Olly Script Editor.exe
ose.dll
test.osc
trialme1.osc

=========================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.10 YDbg\SIG\
=========================================================
autoload.cfg
aztec.sig
b32vcl.sig
b5132mfc.sig
b516cgw.sig
b532cgw.sig
bc15bids.sig
bc15c2.sig
bc15owl.sig
bc31cls.sig
bc31owlw.sig
bc31rtd.sig
bc31rtw.sig
bc31tvd.sig
bcb5rt.sig
bdsext.sig
bh16cls.sig
bh16dbe.sig
bh16grfd.sig
bh16ocf.sig
bh16owl.sig
bh16rdos.sig
bh16rwin.sig
bh32cls.sig
bh32dbe.sig
bh32ocf.sig
bh32owl.sig
bh32rw32.sig
bsdi_31.sig
c4vcl.sig
cl32.ids
cl32.sig
cryptlib.sig
cryptlib50.sig
cryptopp50.sig
cryptopp51.sig
csetadd.sig
csetrto.sig
ctask.sig
d3vcl.sig
d4vcl.sig
d5vcl.sig
delphi.sig
Delphi6.sig
Delphi7.sig
Delphi9.sig
emx32add.sig
emx32rto.sig
exe.sig
gcc32rtf.sig
Hardlock10.sig
highrto.sig
Hyper-Lock.sig
iclmat.sig
keil.sig
kfunc32.sig
kfunc32d.sig
kl2.sig
KS_Win16CompactModel_ckeyserv.sig
KS_Win16CompactModel_cksapi.sig
KS_Win16LargeModel_lkeyserv.sig
KS_Win16LargeModel_lksapi.sig
KS_Win16MediumModel_mkeyserv.sig
KS_Win16MediumModel_mksapi.sig
KS_Win16SmallModel_skeyserv.sig
KS_Win16SmallModel_sksapi.sig
KS_Win32MultiThreadedDLL_keysrv32.sig
KS_Win32MultiThreadedDLL_ksapi32.sig
KS_Win32MultiThreaded_keysrv32.sig
KS_Win32MultiThreaded_ksapi32.sig
KS_Win32SingleThreaded_keysrv32.sig
KS_Win32SingleThreaded_ksapi32.sig
latrtd.sig
le.sig
libc.sig
lip11.sig
list
lmgr.sig
lmgr326as.sig
lmgr72i.sig
lmgr81a.sig
lx.sig
mccor.sig
mfc.sig
mq16rdos.sig
ms16os2.sig
msddk32.sig
msddk64.sig
msfps40.sig
msmfc2.sig
msmfc2d.sig
msmfc2u.sig
msmfc64.sig
msmfc64d.sig
msmfc64u.sig
mssdk32.sig
mssdk64.sig
mv16grfd.sig
mv16mfc.sig
mv16rdos.sig
mv16rwin.sig
ndprtd.sig
ne.sig
nlm.sig
og70.sig
omvc60.sig
openssl096a.sig
openssl097b.sig
optima.sig
osc60.sig
otp60.sig
pe.sig
pe64.sig
sm16rdos.sig
sm16rwin.sig
sm16strm.sig
sm32rw32.sig
sspro.sig
sspro62.sig
tms320c6.sig
tpdos.sig
tpdpmi.sig
tpowl.sig
tpsig2.sig
tpsig2n.sig
tptv.sig
tptvdpmi.sig
tpwin.sig
ulink.sig
vac35wc.sig
vc32mfc.sig
vc32mfce.sig
vc32rtf.sig
vc432cab.sig
vc432opg.sig
vc432tap.sig
vc64atl.sig
vc64extra.sig
vc64mfc.sig
vc64rtf.sig
vc70rtmt.sig
vc7atl.sig
vc8atl.sig
vcextra.sig
vireobc.sig
vireoms.sig
w32mcdll.sig
w32mcst1.sig
wa16qnx.sig
wa16rtd.sig
wa16rto.sig
wa16rtw.sig
wa16rt_.sig
wa16std.sig
wa32qnx.sig
wa32rtd.sig
wa32rtn.sig
wa32rto.sig
wa32rtt.sig
wa32rtw.sig
wa32rt_.sig
wa32stn.sig
wa32sto.sig
wibu.sig
z116rdos.sig
z316grfd.sig
z316matd.sig
z316matw.sig
z316rdos.sig
z316rwin.sig

=========================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.10 YDbg\UDD\
=========================================================
ADVAPI32.udd
COMCTL32.udd
comctl32_1.udd
comdlg32.udd
Envelope.udd
GDI32.udd
IMM32.udd
kernel32.udd
MSCTF.udd
msctfime.udd
msvcrt.udd
ntdll.udd
ole32.udd
OLEAUT32.udd
RPCRT4.udd
SHELL32.udd
SHLWAPI.udd
USER32.udd
uxtheme.udd
WINSPOOL.udd

=========================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyDbg v1.10 YPOGEiOS\
=========================================================
FILE_ID.diz
YGS-DOX.exe
YGS-DOX.exe.manifest
YGS-DOX.ini
YPOGEiOS.nfo

============================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\L@B 119 scripts\
============================================================================
Armadillo 3.70 Unpack.txt
Armadillo 4.20 Public Builds OEP Finder (only for CopyMem2 + Debug Blocker).txt
Armadillo 4.xx OEP Finder.txt
Armadillo Detach from Client + Unpack (1000 bytes method).txt
Armadillo Detach from Client.txt
Armadillo Detective v1.00.txt
Armadillo Find Nag.txt
Armadillo IAT Destruction.txt
Armadillo OpenMutexA.txt
Armadillo Standard Unpack (Specific).txt
Armadillo Standard Unpack + Strategic Code Splicing.txt
Armadillo Standard Unpack.txt
ASPack (a).txt
ASPack (b).txt
ASPack 1.08.02 OEP Finder.txt
ASPack 2.12 DLL Unpack Finder.txt
ASPack 2.12 OEP Finder #1.txt
ASPack 2.12 OEP Finder #2.txt
ASPack 2.12 OEP Finder #3.txt
ASProtect 1.20 - 1.20c OEP Finder.txt
ASProtect 1.22 - 1.23 Beta 21 - Find OEP and stolen bytes.txt
ASProtect 1.22 - 1.23 Beta 21 - Find target's OEP.txt
ASProtect 1.23 RC4 Anti-Debug + Last Exception.txt
ASProtect 1.23 RC4.txt
ASProtect 1.2x - 1.3x (Registered) OEP Finder & Olly Hide.txt
ASProtect 1.30b Import Recovery + OEP Finder (Delphi & ImageBase 400000).txt
ASProtect 1.30b Stolen Code Finder v0.1.txt
ASProtect 1.31b Import Recovery + OEP Finder (Delphi & Imagebase 400000).txt
ASProtect 2.0 Import Recovery + Scrambled Code Recovery (Delphi & Imagebase 400000).txt
ASProtect 2.0 OEP Finder.txt
ASProtect BP.txt
ASProtect Generic OEP Finder and Import Recovery.txt
ASProtect Last Exception + OEP.txt
ASProtect OEP Finder (all versions).txt
ASProtect OEP Finder.txt
ASProtect Stolen Code Finder.txt
ASProtect Stolen Code.txt
Crypt 1.0 OEP Finder & Unpacker.txt
DBPE 2.x OEP Finder v0.2.txt
DBPE 2.x Unpack.txt
Exe32Pack 1.42 OEP Finder & Unpacker.txt
Exe32Pack 1.43 OEP Finder & Unpacker.txt
ExeCryptor 1.53 OEP Finder v0.1.txt
ExeCryptor 1.5x OEP Finder v0.1.txt
ExeCryptor 2.xx IAT Rebuilder v1.1.txt
ExeShield 0.5 to 0.8 OEP Finder.txt
ExeStealth 2.7 OEP Finder v0.1.txt
ExeStealth 2.74 OEP Finder v0.1.txt
ExeStealth 3.04 & Morphine 2.7 OEP Finder.txt
eXPressor 1.2 OEP Finder.txt
EZip 1.0 OEP Finder.txt
Flexlm 7.2 Seedfinder v2.0.txt
FSG 1.33 OEP Finder v0.1.txt
FSG 1.33 OEP Finder v0.2.txt
FSG 2.0 OEP Finder.txt
JDPack 1.01 OEP Finder v0.1.txt
Krypton 0.5 OEP Finder v0.1.txt
MEW 1.0 OEP Finder.txt
MoleBox 2.3 Pro OEP Finder v0.1.txt
MoleBox 2.x.x Fix IAT + OEP Finder v0.11.txt
Morphine 1.2 OEP Finder v0.1.txt
Morphine 1.3 OEP Finder v0.1.txt
NeoLite 2.0 OEP Finder #1.txt
NeoLite 2.0 OEP Finder #2.txt
NeoLite 2.0 OEP Finder #3.txt
NsPack 2.0 - 2.3 OEP Finder v0.1.txt
Obsidium 1.061 OEP Finder v0.1 (for VB only).txt
Obsidium 1.1.1.4 Unpack (not for VB).txt
Packman 0.0.0.1 OEP Finder.txt
PC-Guard 5.0 OEP Finder v0.1.txt
PE Diminisher 0.1 OEP Finder.txt
PE Lock NT 2.04 OEP Finder.txt
PeBundle 2.0x to 2.4x OEP Finder.txt
PeCompact 0.9x OEP Finder.txt
PeCompact 1.76 OEP Finder.txt
PeCompact 1.84 OEP Finder.txt
PeCompact 2.00 to 2.38 OEP Finder.txt
PeCompact 2.40 OEP Finder v0.1.txt
PeCompact 2.40 OEP Finder.txt
PeCompact 2.xx OEP Finder.txt
PeCompact OEP Finder.txt
PeLock 1.0x Fix IAT + Junk Code + Stolen Code v0.1.txt
PePack 1.0 OEP Finder v0.1.txt
PePack 1.0 OEP Finder.txt
PeShield 0.25 OEP Finder.txt
PeSpin 0.3 Stolen Code Finder v0.1.txt
PeSpin 0.3x to 0.4x Unpack v0.1 (for VB only).txt
PeSpin 0.7 OEP Finder #1.txt
PeSpin 0.7 OEP Finder #2.txt
PeSpin 0.7 OEP Finder.txt
PeSpin 0.7 Stolen Code Finder v0.1.txt
PeSpin 1.3 Beta2.txt
Petite 2.2 OEP Finder.txt
PeX 0.99 OEP Finder.txt
PKLite32 1.1 OEP Finder.txt
Protection Plus OEP Finder.txt
Stone Pe-ExeEncrypter 1.13 OEP Finder.txt
SVKP 1.3x Fix Imports + OEP + Stolen Code v0.2.txt
SVKP 1.3x Stolen Code Finder v0.2.txt
SVKP IAT Fix.txt
SVKP OEP Finder.txt
SVKP Stolen Code + OEP Finder.txt
tElock 0.9 to 1.0 (private) OEP Finder v0.1.txt
tElock 0.98 OEP Finder v1.0.txt
tElock 0.98 OEP Finder v1.1.txt
UltraProtect 1.xx ACProtect 1.22 OEP Finder (none Delphi).txt
UltraProtect 1.xx ACProtect 1.22 OEP Finder (VB only).txt
UPX & UPXShit 0.6 OEP Finder.txt
UPX 1.xx & UPX Protector 1.0 OEP Finder v0.1.txt
UPX OEP Finder v2.0.txt
UPX Protector 1.0x OEP Finder.txt
UPX Scrambler RC1.x OEP Finder.txt
VGCrypt PE Encryptor 0.75 OEP Finder v0.1.txt
Virogen Crypt 0.75 OEP Finder.txt
WinKripT 1.0 OEP Finder v0.1.txt
WWPack32 1.20 OEP Finder v0.1.txt
Yodas Crypter 1.2 OEP Finder v0.1.txt
Yodas Crypter 1.3 OEP Finder.txt
Yodas Protector 1.0b OEP Finder.txt

============================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\
============================================================================
reversengineering.wordpress.com.bmp
Thumbs.db

===================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\!EPack\
===================================================================================
!EPack 1.4 OEP Finder.txt
!EPack Lite 1.2 OEP Finder.txt
!EPack Lite 1.4 Final OEP Finder.txt

=====================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\12311134\
=====================================================================================
12311134 Unpacker.txt

===================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\32Lite\
===================================================================================
32Lite 0.03a OEP V0.1 [Mr.David].txt

======================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\Acprotect\
======================================================================================
ACProtect 1.41 - 2%2e0 OEP Finder + IAT Repair.txt
ACProtect 2.0 (Standard) IAT Repair.txt
ACProtect 2.0 (Standard) OEP Finder + IAT Repair.txt
ACProtect 2.0 (Standard) OEP Finder.txt
ACProtect 2.0 OEP Finder + IAT Repair.txt
ACProtect OEP Finder + Find Stolen Code.txt
ACProtect OEP Finder + IAT Repair.txt
ultraprot1_def.txt
ULTRAPROTECT 1.x - ACPROTECT 1.22 OEP.txt
ULTRAPROTECT 1.x - ACPROTECT 1.22 VB.txt
UltraProtect 1.xx ACProtect 1.22 OEP Finder (none Delphi).txt
UltraProtect 1.xx ACProtect 1.22 OEP Finder (VB only).txt
uprot1_def.txt
uprot1_vb.txt

=======================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\ActiveMark\
=======================================================================================
ActiveMark 5.4x Level 2 EP Finder + Fix CRC.txt
ActiveMark 5.4x Remove Selfchecks v0.2.txt
ActiveMark 5.4x Remove Selfchecks.txt
ActiveMark 5.xx Level 2 EP Finder [GaBoR].txt
ActiveMark 5.xx Level 2 EP Finder.txt
ActiveMark 6.xx OEP Finder v0%2e2.txt
ActiveMark 6.xx OEP Finder v0.1.txt
ActiveMark 6.xx OEP Finder v0.2.txt
ActiveMark Level 2 EP Finder [GaBoR].txt
ActiveMark Level 2 EP Finder.txt
ActiveMark Patching Script [GaBoR].txt
ActiveMark Patching Script.txt

===================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\AHpack\
===================================================================================
AHpack 0.1 OEP Finder #2.txt
AHpack 0.1 OEP Finder [Goldocrack].txt

================================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\AHTeam EP Protector\
================================================================================================
AHTeam EP Protector 0.3a [Goldocrack].txt
AHTeam EP Protector 0.3b [Goldocrack].txt

===========================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\Alex Protector\
===========================================================================================
Alex Protector 1.0 Beta 2 Fix IAT + Remove Junk Code v0.1 [loveboom].txt
ALEX PROTECTOR 1.0 BETA2 V0.1 [loveboom].txt
ALEX Protector1.0 [loveboom].txt

======================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\Armadillo\
======================================================================================
Armadillo 3.6x - 4.xx OEP Finder + Fix Magic Jumps [hnhuqiong].txt
Armadillo 3.7 OEP-FINDER [SHaG].txt
Armadillo 3.7 [SHaG].txt
Armadillo 3.78 - 4.xx + UPX OEP Finder.txt
Armadillo 3.X DLL UNPACKING SCRIPT 0.1 [loveboom].txt
Armadillo 3.X UNPACKING SCRIPT 0.1 [loveboom].txt
Armadillo 3.xx - 4.00 Nanomites VA Finder v1.0 [Tk-Bf].txt
Armadillo 3.xx DLL Unpack v0.1.txt
Armadillo 3.xx Unpack (Standard Protection) v0.1.txt
Armadillo 4.0 - 4.4 DLL Unpack.txt
Armadillo 4.0 - 4.4 OEP Finder + Debug Blocker (Standard Protection).txt
Armadillo 4.0 - 4.4 Standard Unpack + Debug Blocker.txt
Armadillo 4.0 - 4.40 OEP Finder + Debug Blocker (Standard Protection).txt
Armadillo 4.0 - 4.44 OEP Finder + Debug Blocker (Standard Protection).txt
Armadillo 4.20 Public Builds OEP Finder (only for CopyMem2 + Debug Blocker).txt
Armadillo 4.30a - standard script.txt
Armadillo 4.30a Simple Unpacking Script.txt
Armadillo 4.30a.txt
Armadillo 4.42 CopyMem2 Child Process Decode.txt
Armadillo 4.42 CopyMem2 Decrypt Code Sections.txt
Armadillo 4.42 CopyMem2 Detach from Client + Fix Import Table Elimination.txt
Armadillo 4.xx CopyMem2 (DebugActiveProcess).txt
Armadillo 4.xx CopyMem2 (Fix IAT).txt
Armadillo 4.xx Nanomites (WaitForDebugEvent).txt
Armadillo 4.XX oep finder.txt
Armadillo ArmVar.txt
Armadillo CheckFlags v2.txt
Armadillo copy2-1.txt
Armadillo Detach from Client + Unpack (Hipu 1000 Bytes Method).txt
Armadillo Detach from Client + Unpack (Ricardo 1000 Bytes Method) v0.1.txt
Armadillo Detach from Client + Unpack (Tenketsu 1000 Bytes Method) v0.1.txt
Armadillo Detach from Client.txt
Armadillo Detach.txt
Armadillo Detective (Debug Blocker or CopyMem2).txt
Armadillo DETECTIVE v1.00.txt
Armadillo Find Nag.txt
Armadillo IAT Destruction.txt
Armadillo IAT Elimination.txt
Armadillo IAT Eliminator.txt
Armadillo IAT Script v2.txt
Armadillo Magic Jump Finder.txt
Armadillo NanoTables v2.txt
Armadillo OEP Finder (CopyMem2).txt
Armadillo OEP Finder + Fix Magic Jumps + Fix Anti-Dump.txt
Armadillo OpenMutexA.txt
Armadillo Repair IAT Elimination.txt
Armadillo Standard (Pause).txt
Armadillo STANDARD SCRIPT.txt
Armadillo Standard Unpack (Specific).txt
Armadillo Standard Unpack + Strategic Code Splicing.txt
Armadillo Standard Unpack.txt
Armadillo STD. + CODE SPLICING.txt
Armadillo V4.0-V4.4.Standard.Protection OEP Finder.txt
Armadillo_3x_dll.txt
Armadillo_3x_unpack.txt
Armadillo_4x_debug_blocker_copymem_oep_finder.txt
Armadillo_4x_oep_finder.txt
armadillo_4_standard_debug_blocker_simple_iat_redirection_code_splicing_n0p_6o_n0p.txt
Armadillo_anti_dump.txt
Armadillo_code_splicing_unpack.txt
Armadillo_copymem.txt
Armadillo_detach by hipu.txt
Armadillo_detach.txt
Armadillo_detach_1000_bytes_method.txt
Armadillo_detective.txt
ARMADiLLO_Detective_ollyscript.txt
ARMADiLLO_Detective_v1.00_ollyscript.txt
ARMADiLLO_Detective_v1_ollyscript.txt
Armadillo_getmodule.txt
Armadillo_magic_jump.txt
Armadillo_oep_finder.txt
Armadillo_open_mutexa.txt
Armadillo_script_rica.txt
Armadillo_standard.txt
Armadillo_unpack.txt
Armadillo_va_finder.txt
copymem.txt
IAT_ Elimination_2.txt
VAFinder.txt

====================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\AsCrypt\
====================================================================================
AsCrypt 0.1 OEP Finder.txt

====================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\ASDPack\
====================================================================================
ASDPack 2.0 OEP Finder 1.txt
ASDPack 2.0 OEP Finder 2.txt

===================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\Aspack\
===================================================================================
ASPack (a).txt
ASPack (b).txt
ASPACK 1.X-2.X OEP FINDER V.0.1.txt
ASPack 2.11 OEP Finder.txt
ASPack 2.12 DLL Unpack Finder.txt
ASPack 2.12 OEP Finder 6.txt
ASPack 2.12 OEP Finder _7.txt
ASPACK 2.12 [DeAtH HaS cOMe].txt
ASPACK 2.12 [dOsKey].txt
ASPACK 2.12 [hacnho[VCT2k4]].txt
ASPACK 2.12 [Reverend].txt
ASPack 2.12.txt
ASPACK 2.12x [DeAtH HaS cOMe].txt
ASPack 2.xx.txt
ASPack v1.xx.txt
aspack.212.dll-unpack.txt
aspack.212.oep.txt
ASPACK.TXT
ASPACKDLL.txt
aspack_1.08.02.txt
aspack_212.txt

======================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\Asprotect\
======================================================================================
aspoepgen.txt
Aspr2.XX Unpacker 1.0SE.osc
Aspr2.XX_unpacker_v1.0E.osc
ASProtect 1.0 OEP Finder + IAT Repair.txt
ASProtect 1.0 OEP Finder.txt
ASProtect 1.0 UNPACKING SCRIPT 0.1.txt
ASProtect 1.2 - 1.2c OEP-FINDER.txt
ASProtect 1.2-1.2C OEP FINDER V.0.1.txt
ASProtect 1.2-1.2c oep [HellspawN].txt
ASProtect 1.2-1.2c.txt
ASProtect 1.20 - 1.20c OEP Finder.txt
ASProtect 1.22 - 1.23 Beta 21 - Find OEP and stolen bytes.txt
ASProtect 1.22 - 1.23 Beta 21 - Find target's OEP.txt
ASProtect 1.22 - 1.23 BETA 21 Hellsp@wN.txt
ASProtect 1.22 - 1.23 Beta 21 OEP Finder and Stolen Bytes.txt
ASProtect 1.22 - 1.23 Beta 21 OEP Finder v0.1b.txt
ASProtect 1.22 - 1.23 Beta 21 OEP Finder.txt
ASProtect 1.22 - 1.23 Beta 21 old Hellsp@wN.txt
ASProtect 1.22 - 1.23 BETA 21-RC1.txt
ASProtect 1.22 - 1.23 Beta 21.txt
ASProtect 1.23 RC4 Anti-Debug + Last Exception.txt
ASProtect 1.23 RC4 OEP-FINDER.txt
ASProtect 1.2x - 1(1).3x (Registered) OEP Finder.txt
ASProtect 1.2x - 1.3x (Registered) OEP Finder.txt
ASProtect 1.2x - 1.3x [REGISTERED] 2.txt
ASProtect 1.2x - 1.3x [REGISTERED].txt
ASProtect 1.3 Lite OEP Finder.txt
ASProtect 1.3 Repair Sto.txt
ASProtect 1.30b Import Recovery + OEP Finder (Delphi).txt
ASProtect 1.30b Stolen Code Finder v0.1.txt
ASProtect 1.30b [Mario555].txt
ASProtect 1.31b Import Recovery + OEP Finder (Delphi).txt
ASProtect 1.31b [Mario555].txt
ASProtect 1.3b STOLEN CODE FINDER.txt
ASProtect 1.3b stolen code [loveboom].txt
ASProtect 1.3x - 2.xx IAT Repair Script v1.02.txt
ASProtect 1.3x - 2.xx OEP Finder v0.1.txt
ASProtect 1.3x OEP Finder + IAT Rebuilder (Call to Call).txt
ASProtect 1.3x OEP Finder + IAT Rebuilder (Call to JMP).txt
ASProtect 1.xx Generic OEP Finder + IAT Recovery.txt
ASProtect 2.0 Clear Junk Code + Stop Stolen Code.txt
ASProtect 2.0 decrypt.txt
ASProtect 2.0 Import Recovery + Scrambled Code Recovery (Delphi).txt
ASProtect 2.0 OEP Finder [bi0w0rM].txt
ASProtect 2.0 OEP-finder [CW2K].txt
ASProtect 2.0 Rebuild.txt
ASProtect 2.0 Stop Stolen Code.txt
ASProtect 2.0 UNPACK SCRIPT [DELPHI].txt
ASProtect 2.0x Automatic SHIFT+F9.txt
ASProtect 2.0x Clear Junk Code + Stop Stolen Code.txt
ASProtect 2.0x Fix IAT with Import Elimination Optimized.txt
ASProtect 2.0x Fix IAT.txt
ASProtect 2.0x Import Recovery + Scrambled Code Recovery (Delphi).txt
ASProtect 2.0x Log all HIGHMEM Calls.txt
ASProtect 2.0x OEP Finder + Stolen Code Finder + Fix IAT Jumps.txt
ASProtect 2.0x Patch JMP or CALL.txt
ASProtect 2.0x Rebuild Thunks for VC++.txt
ASProtect 2.0x Resolve API's to HIGHMEM Calls.txt
ASProtect 2.1 OEP Finder.txt
ASProtect 2.3 Build 04.26 OEP Finder v1.01.txt
ASProtect 2.x Stop stolen code.txt
ASProtect 2.xx IAT Recovery.txt
ASProtect 2.xx Virtual Machine Jump Redirector.txt
ASProtect 2.xx Virtual Machine Rebuilder.txt
ASProtect 2_AIP2.txt
ASProtect BP.txt
ASProtect Generic OEP Finder and Import Recovery [Orion].txt
ASProtect GENERIC SCRIPT [Orion].txt
ASProtect Last Exception + OEP [BriteDream].txt
ASProtect OEP Finder (all versions).txt
ASProtect OEP Finder.txt
ASProtect OEP [HellspawN].txt
ASProtect Stolen Code Finder.txt
ASProtect TEST SCRIPT V2.0 [loveboom].txt
ASProtect v2.0 [Mario555].txt
ASProtect_1.22-1.23.oep.stolenbytes.txt
ASProtect_123_rc4.txt
ASProtect_130b.txt
ASProtect_131b.txt
ASProtect_2.0.oep.txt
ASProtect_2.0.unpack.txt
ASProtect_API.txt
ASProtect_generic.txt
ASProtect_OEP_1.3.txt
ASPRSOEP.TXT
ASPRSTO.TXT
asprsto_1.3.txt
olly script ot TIMaASProtect_2.0x.osc

===================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\BamBam\
===================================================================================
BamBam 0.01 OEP Finder.txt
BamBam 0.04 OEP Finder + Dumper.txt

==================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\Beria\
==================================================================================
Beria 0.07 - OEP Finder + Detach Process.txt
Beria 0.07 - OEP Finder.txt

=======================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\C.I. Crypt\
=======================================================================================
C.I. Crypt 0.2 OEP Finder.txt
C.I. Crypt Generic Unwrapper.txt

===================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\Crunch\
===================================================================================
Crunch 5.0.txt
Crunch v1.0 Heuristic.txt
CRUNCHPE HEURISTIC OEP FINDER V.0.1.txt
CrunchPE Heuristic OEP Finder v0.1.txt

==================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\CRYPT\
==================================================================================
crypt.1.0.txt

=====================================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\CrypToCrack Pe Protector\
=====================================================================================================
CrypToCrack Pe Protector 0.9.2 OEP Finder + IAT Repair.txt
CrypToCrack Pe Protector 0.9.2 OEP Finder.txt
CrypToCrack Pe Protector 0.9.3 OEP Finder + Dumper.txt
CRYPToCRACk's PE Protector V0.9.3.oSc

==============================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\CSDSJKK Protector\
==============================================================================================
CSDSJKK Protector OEP Finder + Fix Imports.txt

=====================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\DalKrypt\
=====================================================================================
DalKrypt 1.0 OEP Finder.txt

=================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\DBPE\
=================================================================================
DBPE 2.x OEP Finder v0.1.txt
DBPE 2.x OEP Finder v0.2.txt
DBPE 2.x OEP Finder v0.3.txt
DBPE 2.x OEP Finder v0.4.txt
DBPE 2.x OEP-FINDER 0.3 [loveboom].txt
DBPE 2.x OEP-FINDER 0.4 [loveboom].txt
DBPE 2.x Unpack v0.1.txt
DBPE 2.x Unpack.txt
DBPE 2.x [loveboom].txt
DBPE.2x.oep.txt
dbpe2x.txt

==========================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\DetachFarther\
==========================================================================================
DetachFarther_MethodRicardo_hipu_benina.txt
DetachFarther_MethodTenketsu_hipu_benina.txt

===============================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\DotFix NiceProtect\
===============================================================================================
dotFix FakeSigner OEP Finder.txt
DotFix NiceProtect 2.2 DeJunker.txt
DotFix NiceProtect 2.2 OEP Finder +  Fix VM + Fix Metamorphic Code + Recover Stolen Bytes.txt

========================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\DragonArmor\
========================================================================================
DragonArmor 0.0.4.1 OEP Finder.txt

======================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\Duals eXe\
======================================================================================
Duals eXe 1.0 OEP Finder.txt

===================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\DXPack\
===================================================================================
Dxpack 0.86 OEP Finder v0.1.txt
DXPACK 0.86.txt

=======================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\Encrypt PE\
=======================================================================================
Encrypt PE 2003.5.18 OEP Finder v0.1.txt
ENCRYPTPE 2003.5.18 OEP FINDER 0.1.txt

===================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\Enigma\
===================================================================================
Enigma 1.02 - Unpack.txt
Enigma 1.02 OEP Finder.txt
Enigma 1.02 Unpack.txt

=====================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\Escargot\
=====================================================================================
Escargot 0.1 OEP Finder.txt

======================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\eXcalibur\
======================================================================================
eXcalibur 1.03 OEP Finder.txt

======================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\Exe32Pack\
======================================================================================
Exe32Pack 1.3x - 1.42 OEP Finder.txt
Exe32Pack 1.3X OEP Finder.txt
EXE32Pack 1.3x.txt
exe32pack 1.42 - OEP Finder & Unpacker.txt
EXE32PACK 1.42 OEP FINDER.txt
Exe32Pack 1.43 OEP Finder.txt
Exe32pack 1.43..., OEP Finder.txt

=======================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\ExeCryptor\
=======================================================================================
ExeCryptor 1.53 OEP Finder v0.1.txt
ExeCryptor 1.5x OEP Finder v0.1.txt
EXECRYPTOR 1.5x OEP-FINDER.txt
ExeCryptor 2.0.x - 2.3.x OEP finder script by HAGGAR.txt
ExeCryptor 2.0.x - 2.3.x OEP finder v0.2.txt
ExeCryptor 2.0.x - 2.3.x OEP Finder.txt
ExeCryptor 2.2.4 IAT Repair (ASM + Delphi + BorlandC++).txt
ExeCryptor 2.24 - 2.25 IAT Rebuilder.txt
ExeCryptor 2.3x Bypass AntiDBG.txt
ExeCryptor 2.xx IAT Rebuilder v1.1.txt
ExeCryptor 2.xx IAT Rebuilder v1.9.txt
ExeCryptor 2.xx IAT Repair (ASM + Delphi + BorlandC++).txt
ExeCryptor1.53 OEP Finder v0.1.txt
execryptor_1.5x.txt
Execyptor By.okdodo.txt

===================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\ExeFog\
===================================================================================
ExeFog 1.12 OEP Finder.txt

===================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\ExeSax\
===================================================================================
ExeSax 0.9.1 OEP Finder.txt

======================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\ExeShield\
======================================================================================
EXE Shield 0.5 to 0.8 OEP Finder.txt
Exe Shield 0.8 OEP Finder.txt
EXESHIELD 0.5 - 0.8 (ARM PROTECTOR 0.1).txt
ExeShield 0.5 to 0.8 OEP Finder.txt
ExeShield 0.8 OEP Finder.txt
exeshield_0x.txt

=======================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\ExeStealth\
=======================================================================================
ExeStealth 2.7 OEP Finder v0.1.txt
EXESTEALTH 2.7 OEP-FINDER.txt
ExeStealth 2.72 OEP Finder.txt
ExeStealth 2.74 OEP Finder v0.1.txt
EXESTEALTH 2.74 OEP-FINDER.txt
EXEStealth 2.75a.txt
EXESTEALTH 3.04 AND MORPHINE 2.7.txt
ExeStealth 3.04.txt
exestealth_2.74.txt
exestealth_3.04_morphie_2.7.txt

======================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\eXPressor\
======================================================================================
eXPressor 1.2 OEP Finder.txt
EXPRESSOR 1.2.0.1 OEP FINDER.txt
eXPressor 1.3.0.1 OEP Finder.txt
eXPressor 1.4.5.1 OEP Finder #2.txt
eXPressor 1.4.5.1.txt
eXPressor 1.5.0.1 OEP Finder + IAT Repair.txt
eXPressor 1.x OEP Finder.txt
xpresor.osc

=================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\Ezip\
=================================================================================
EZIP 1.0 OEP FINDER.txt
Ezip 1.0.txt
E_ZIP v1.0 - oep finder and Unpacker.txt

====================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\FatMike\
====================================================================================
FatMike DLL Loader Script.txt
FatMike IAT Resolver Script.txt

===================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\Flexlm\
===================================================================================
Flexlm 7.2 Seedfinder v2.0.txt
FLEXLM 7.2+ SEEDFINDER SCRIPT.txt
flexlm.7.2+.txt

=========================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\French Layor\
=========================================================================================
French Layor 1.81 OEP Finder.txt

================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\FSG\
================================================================================
FSG 1.00 OEP Finder.txt
FSG 1.33 OEP FINDER 0.2 [loveboom].txt
FSG 1.33 OEP Finder v0.1.txt
FSG 1.33 OEP Finder v0.2.txt
FSG 1.x - 2.x OEP Finder.txt
FSG 2.0 OEP Finder.txt
FSG 2.0 OEP-FINDER.txt
FSG 2.00 OEP Finder v0.1.txt
fsg_1.33.txt
fsg_1.33_2.txt
fsg_2_0.txt

======================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\GameHouse\
======================================================================================
GameHouse Media Packer OEP Finder.txt

==========================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\GHF Protector\
==========================================================================================
GHF Protector OEP Finder.txt

==================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\Hying\
==================================================================================
Hying PeLock 0.4.x OEP Finder v0.1.txt
Hying PeLock 0.7 OEP Finder v0.1.txt
HYINGv0.7x.txt

=====================================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\ID Application Protector\
=====================================================================================================
ID Application Protector 1.2 OEP Finder + IAT Repair.txt

===============================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\JDPack - JDProtect\
===============================================================================================
JDPack - JDProtect OEP Finder v0.1.txt
JDPack 0.9 - 1.01 OEP Finder.txt
JDPack 1.01 OEP Finder v0.1.txt
JDPack 1.x JDProtect 0.9 OEP Finder + IAT Repair.txt

===========================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\JExeCompressor\
===========================================================================================
JExeCompressor 1.0 OEP Finder.txt

==============================================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\KaOs PE-DLL eXecutable Undetecter\
==============================================================================================================
KaOs PE-DLL eXecutable Undetecter OEP Finder 1.txt
KaOs PE-DLL eXecutable Undetecter OEP Finder 2.txt
KaOs PE-DLL eXecutable Undetecter Unpacker.txt

========================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\KByS Packer\
========================================================================================
KByS 0.28 OEP Finder.txt
KByS Packer 0.28 Beta OEP Finder.txt

====================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\Krypton\
====================================================================================
Krypton 0.5 OEP Finder v0.1.txt
Krypton0.5.txt

======================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\LAMECRYPT\
======================================================================================
LameCrypt v1.0 OEP Finder.txt

================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\MEW\
================================================================================
MEW 1.0 OEP Finder.txt
MEW 10 EXE-CODER 1.0 OEP-FINDER.txt
MEW 10 SE v1.0 OEP Finder.txt
MEW 11 SE 1.1 OEP-FINDER.txt
MEW 11 SE 1.2 [Darus].txt
MEW 11 SE 1.2 [DeAtH HaS cOMe].txt
MEW 11 SE v1.1 OEP Finder.txt
MEW 11 SE v1.2 OEP Finder v0.1.txt
MEW 11 SE v1.2 OEP Finder.txt
MEW 11 SE v1.2b OEP Finder.txt
MEW 11 SE vb1.2 OEP Finder.txt
mew.1.2.txt
mew10_1_0.txt
Mew11 SE v1.2 - OEP Finder.txt

====================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\MoleBox\
====================================================================================
MoleBox 2.3 Pro OEP Finder v0.1.txt
MoleBox 2.5.7 OEP Finder.txt
MoleBox 2.57 OEP finder .txt
MoleBox 2.x.x Fix IAT + OEP Finder v0.11.txt
MOLEBOX 2.x.x FIX IAT+OEP-FINDER 0.11.txt
MOLEBOX 2.x.x FIX IAT+OEP-FINDER 0.2.txt
MOLEBOX 2.X.X.X OEP FINDER.txt
MoleBox 2.xx OEP Finder + Fix IAT v0.11.txt
MoleBox 2.xx OEP Finder + Fix IAT v0.2.txt
MoleBox 2.xx OEP Finder + Fix IATv0.11.txt
MoleBox 2.xx OEP Finder.txt
MoleBox Pro 2%2e6 OEP Finder.txt
MoleBox Pro 2.6.4.2534 Extract Dependencies.txt
MoleBox Pro 2.6.4.2534 OEP Finder.txt
MoleBox2.TXT
MoleBoxPro 2.6 (without specially files).txt
molebox_2x.txt

=====================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\Morphine\
=====================================================================================
MORPHINE 1.2 OEP-FINDER.txt
MORPHINE 1.3 OEP-FINDER.txt
morphine_1.2.txt
morphine_13.txt

=====================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\Morphnah\
=====================================================================================
Morphnah 0.2 OEP Finder 1.txt
Morphnah 0.2 OEP Finder 2.txt

==================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\mPack\
==================================================================================
mPack 0.0.3 OEP Finder.txt

==================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\MSLRH\
==================================================================================
MSLRH 0.31 OEP Finder v6.txt
MSLRH 0.31a OEP Finder v0.1.txt
MSLRH v0.31A UNPACK SCRIPT v0.1.txt
MSLRH v0.31A.txt
MSLRH_0.31 UNPACKING SCRIPT.txt

========================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\NakedPacker\
========================================================================================
NakedPacker 1.0 Unpacker.txt

====================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\NeoLite\
====================================================================================
NEOLITE 2.0 [DarK_m00n[CiM]].txt
NEOLITE 2.0 [DeAtH HaS cOMe].txt
Neolite 2.0.txt
Neolite v2.0 - oep finder.txt
neolite20.txt

===============================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\nProtect GameGuard\
===============================================================================================
nProtect GameGuard Script.txt

===================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\NsPack\
===================================================================================
NPack 1.1 OEP Finder.txt
NsPack + Anti 007 OEP Finder.txt
NsPack 1.3 OEP Finder.txt
NsPack 1.x - 2.0 OEP Finder.txt
NsPack 1.x - 3.5 OEP Finder.txt
NsPack 2.0 - 2.3 OEP Finder v0.1.txt
Nspack 2.3.txt
NsPack 2.4 - 2.6 OEP Finder.txt
NsPack 2.9 OEP Finder.txt
NsPack 3.4 OEP Finder.txt
NsPack 3.5 OEP Finder.txt
NsPack 3.7.txt
nspack.txt
NSpack2.3.txt

==========================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\NTkrnl Packer\
==========================================================================================
NTKrnl 0.1 OEP Finder.txt
NTkrnl Packer 0.15 OEP Finder + IAT Repair.txt
NTkrnl Protector 0.15 OEP Finder + IAT Repair.txt

=====================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\Obsidium\
=====================================================================================
Obsidium 1.061 OEP Finder v0.1 (for VB only).txt
OBSIDIUM 1.061 VB ONLY [loveboom].txt
Obsidium 1.1.1.4 Unpack (not for VB).txt
OBSIDIUM 1.1.1.4.txt
Obsidium 1.2.5.0 Fix IAT.txt
Obsidium 1.2.5.0 OEP Finder.txt
Obsidium 1.3.0.x OEP Finder + Find Stolen Code + Fix IAT .txt
Obsidium114.txt

==================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\Orien\
==================================================================================
Orien 2.11 - 2.12 OEP Finder.txt

==========================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\OTHER SCRIPTS\
==========================================================================================
BreakPoint Script v1.0.txt
Call Magicas Delphi.txt
FOR GATHERING IAT INFORMATION.txt
Generic VB OEP Finder.txt
Get Executable PE Information.txt
Get Last Exception.txt
Magic Call BP for Delphi.txt
Magic Jump Finder Script.txt
Punto magico VC++.txt
VCasm Junk Code Removers.txt
VCASM SCRIPT.txt
VCASM.TXT

====================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\Packman\
====================================================================================
Packman 0.0.0.1 - 1.0 OEP Finder.txt
Packman 0.0.0.1 OEP Finder.txt

==========================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\PC PeSHRINKER\
==========================================================================================
PC Shrinker 0.71 OEP Finder v0.1.txt
PC Shrinker v0.71 OEP Finder.txt

=====================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\PC-Guard\
=====================================================================================
PC Guard 5.0.txt
PC-Guard 5.0 IAT Repair.txt
PC-Guard 5.0 OEP and Patch IAT v0.1b.txt
PC-GUARD 5.0 OEP FINDER 0.1.txt

==========================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\PE Diminisher\
==========================================================================================
PE Diminisher 0.1 OEP Finder.txt

=======================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\PE Lock NT\
=======================================================================================
PE Lock NT 2.04 OEP Finder.txt
PeLock 1.06 OEP Finder + Stolen Code + Remove Junk JMP's.txt

=====================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\PEBundle\
=====================================================================================
PeBundle 2.0x to 2.4x OEP Finder.txt
PEBundle 2.0x.txt
PeBundle 2.3 OEP Finder + Patch IAT.txt
pebundle_2x.txt

======================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\PeCompact\
======================================================================================
Pe Compackt neuste version.txt
PE COMPACT 0.9x OEP-FINDER.txt
PeCompackt2.5 Oep finder.txt
PeCompact 0.9x OEP Finder.txt
PECompact 0.9x.txt
PeCompact 1.76 OEP Finder.txt
PeCompact 1.84 OEP Finder.txt
Pecompact 1.x OEP Finder v0.1.txt
PECompact 2.0.txt
PeCompact 2.00 to 2.38 OEP Finder.txt
PECompact 2.01a OEP Finder.txt
PeCompact 2.40 OEP Finder v0.1.txt
PeCompact 2.40 OEP Finder.txt
PeCompact 2.64 OEP Finder.txt
PeCompact 2.78 OEP Finder.txt
PeCompact 2.xx OEP Finder.txt
PECompact 2.xx Unpacker.txt
PECompact 2.xx.txt
PeCompact OEP Finder.txt
PECOMPACT V.1.X OEP FINDER.txt
Pecompact v2.08 OEP Finder.TXT
Pecompact.txt
pecompact208.TXT
pecompact_1_76.txt
pecompact_1_84.txt

=====================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\PEncrypt\
=====================================================================================
PEncrypt 4.0 Find Oep 0.1b.TXT

===================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\PePack\
===================================================================================
PePack 1.0 OEP Finder v0.1.txt
PePack 1.0 OEP Finder.txt
PEPACK 1.0 OEP-FINDER II.txt
PEPACK 1.0 OEP-FINDER.txt
PePack1.0.txt
PEPACK10.TXT

=====================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\PeShield\
=====================================================================================
PeShield 0.25 OEP Finder v0.1.txt
PeShield 0.25 OEP Finder.txt
peshield.txt

===================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\PeSpin\
===================================================================================
PeSpin 0.0b - 0.3 OEP Finder.txt
PeSpin 0.1 - 1.1 Unpacker.txt
PEspin 0.1 stolen OEP and Patch IAT  v0.1.txt
PESPIN 0.3 - 1.0 STOLEN BYTES.txt
PESPIN 0.3 AND 0.4 VB UNPACK SCRIPT.txt
PeSpin 0.3 Stolen Code Finder v0.1.txt
PESPIN 0.3 STOLEN CODE FINDER.txt
PeSpin 0.3 Unpacker.txt
PeSpin 0.3x to 0.4x Unpack v0.1 (for VB only).txt
PeSpin 0.7 OEP Finder.txt
PeSpin 0.7 Stolen Code Finder v0.1.txt
PeSpin 0.7 Unpacker.txt
PESPIN 0.7 [hacnho[VCT2k4]].txt
PESPIN 0.7 [loveboom].txt
PESPIN 0.b - 0.3 OEP FINDER.txt
PeSpin 1.0 - 1.3 Fix Code Redirection Table.txt
PeSpin 1.0 Unpacker.txt
PeSpin 1.1 - 1.3 Find Encrypted Markers.txt
PESPIN 1.1 STOLEN CODE FINDER 0.1.txt
PeSpin 1.1 Stolen Code Finder v0.1.txt
PeSpin 1.1 Unpacker.txt
PeSpin 1.3 Beta 2 (Private) Debug.txt
PeSpin 1.3 Beta 2 (Private) Detach From Client + Fix Code + Fix Nanomites.txt
PeSpin 1.3 Beta2.txt
PeSpin 1.3 OEP + Stolen Code Finder.txt
PeSpin 1.3 OEP Finder + Stolen Code Finder + Fix IAT + Junk Code v0.1.txt
PeSpin 1.3 OEP Finder + Stolen Code Finder.txt
PeSpin 1.3 Unpacker.txt
PESpin 1.304 - Rebuild Thunks for VC++.txt
PESpin 1.x - Code Redirection Fixer.txt
PeSpin 1.x Delphi.txt
PeSpin Fixed.txt
PESPIN v0.7.TXT
PESpin v1.1 Stolen Code Finder.txt
pespin v1.1.txt
PESpin v1.3 - unpacker.txt
PESpin0.3sc.TXT
pespin_0.3.txt
pespin_0304_vb.txt
pespin_07.txt

===================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\Pestil\
===================================================================================
Pestil 1.0 OEP Finder 1.txt
Pestil 1.0 OEP Finder 2.txt

======================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\Pet i t e\
======================================================================================
Petite 1.2 - 2.3 OEP Finder.txt
PEtite 1.2.txt
Petite 2.2 OEP finder
Petite 2.2 OEP Finder.txt
PETITE 2.2 OEP-FINDER.txt
PEtite 2.2.txt
Petite 2.3 OEP Finder
PETITE 2.3 UNPACKING SCRIPT.txt
PEtite 2.x.txt
PEtite 2.xx.txt
PETITE2.2.txt
PETITE22.TXT

================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\PeX\
================================================================================
PeX 0.99 OEP Finder.txt
PEX_0_99.TXT

=====================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\PKLite32\
=====================================================================================
PKLite32 1.1 OEP Finder v0.1.txt
PKLite32 1.1 OEP Finder.txt
PKlite32 1.1OEP Find.txt

=====================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\Pohernah\
=====================================================================================
Pohernah 1.0.3 OEP Finder.txt

======================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\PolyCrypt\
======================================================================================
PolyCrypt OEP Finder.txt
PolyCrypt OEP Finderx.txt
PolyCrypt PE 2.1.5 OEP Finder.txt

====================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\PolyEnE\
====================================================================================
PolyEnE 0.01+.txt

====================================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\Private Personal Packer\
====================================================================================================
Private Personal Packer 1.0.2 OEP Finder.txt

============================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\Protection Plus\
============================================================================================
Protection Plus 4.2 OEP Finder + Fix IAT.txt
Protection Plus 4.xx OEP Finder + Import Fixer.txt
Protection Plus OEP Finder.txt
protection_plus_oep.txt

===================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\RLPack\
===================================================================================
RLPack 1.14 (Basic Edition) OEP Finder.txt
RLPack1.9 pre Heavy Weapon.txt

=====================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\SafeCast\
=====================================================================================
SafeCast 2.60.30 OEP Finder + Fix IAT.txt
SafeCast(Disc) 2.xx - 3.xx Decrypt CALL to IAT.txt
SafeCast(Disc) 2.xx - 3.xx Decrypt Emulated OPCodes.txt
SafeCast(Disc) 2.xx - 3.xx Decrypt IAT(2).txt
SafeCast(Disc) 2.xx - 3.xx Decrypt IAT.txt
SafeCast(Disc) 2.xx - 3.xx Decrypt REG IAT.txt
SafeCast(Disc) 2.xx - 3.xx OEP Finder.txt
SafeCast(Disc) 2.xx - 3.xx Remove Junk.txt
SafeDisc 2.43.000 OEP Finder + Fix IAT.txt

=====================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\SafeDics\
=====================================================================================
SafeDisc 4.0 - OEP Finder + Debug Check Killer.txt
SafeDisc 4.xx AntiDbg OEP Finder v0.2.txt
SafeDisc 4.xx AntiDbg OEP Finder.txt

============================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\SDProtector Pro\
============================================================================================
SDProtect 1.12 OEP Finder.txt
sdprotect.1.12.txt
SDProtector Pro 1.12 CALL to JMP.txt
SDProtector Pro 1.12 Decrypt.txt
SDProtector Pro 1.12 Fix IAT.txt
SDProtector Pro 1.12 OEP + Stolen Code Finder.txt

====================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\SecuROM\
====================================================================================
SecuROM 4.xx - 4.84.75+ (Main Executables) OEP Finder v1.1.txt
SecuROM 4.xx - 4.84.75+ (Other Executable) OEP Finder v1.1.txt
SECUROM CODE SECTION BP SETTER.txt
SECUROM OEP SCRIPT 1.1 [MAIN EXE].txt
SECUROM OEP SCRIPT 1.1 [NOT MAIN EXE].txt

==================================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\Shegerd EXE Protector\
==================================================================================================
Shegerd EXE Protector 4.85 OEP Finder.txt

========================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\Simple pack\
========================================================================================
SimplePack 1.2 OEP Finder.txt
SimplePack 1.21 OEP Finder #1.txt
SimplePack 1.21 OEP Finder #2.txt

===========================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\SLVc Protector\
===========================================================================================
SLVc0deProtector 0.61 OEP Finder.txt

=======================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\SoftSentry\
=======================================================================================
SoftSentry3.txt
Stone Pe-ExeEncrypter 1.13 OEP Finder.txt
STONE'S PE ENCRYPTER 1.13 OEP FINDER 0.1.txt

====================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\SPLayer\
====================================================================================
SPlayer 0.08.txt

=================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\SVKP\
=================================================================================
SVK PROTECTOR 1.3x SCRIPT [loveboom].txt
SVK PROTECTOR OEP-FINDER.txt
svk1.32.TXT
SVKP 1.3x - 1.4x OEP Finder + Fix Imports + Stolen Code.txt
SVKP 1.3x Fix Imports + OEP + Stolen Code v0.2.txt
SVKP 1.3x Stolen Code Finder v0.2.txt
SVKP 1.4x OEP Finder + Fix Imports + Stolen Code.txt
SVKP 1.4x Stolen Code + OEP Finder.txt
SVKP IAT Fix.txt
SVKP OEP Finder.txt
SVKP Stolen Code + OEP Finder.txt
SVKPOEP.TXT
svkp_13x.txt

===================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\tElock\
===================================================================================
tElock 0.80 - 0.9x OEP Finder.txt
TELOCK 0.9 - 1.0 (PRIVATE) OEP-FINDER.txt
tElock 0.9 to 1.0 (private) OEP Finder v0.1.txt
TELOCK 0.9.TXT
tElock 0.98 OEP Finder v1.0.txt
tElock 0.98 OEP Finder v1.1.txt
tElock 0.98 OEP Finder v1.2.txt
TELOCK 0.98 OEP-FINDER 1.2 [SHaG].txt
tElock 0.99 OEP Finder.txt
tElock 98b1.txt
tELock V0.8X-V0.9X.osc
tElock-forgot.txt
telock_0.9.txt

====================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\Themida\
====================================================================================
CD01.TXT
Script1.txt
Script2.txt
Themida + WinLicence 1.1.x - 1.8.x OEP Finder.txt
Themida + WinLicence OEP Finder.txt
Themida OEP Finder + IAT Repair v0.1.txt
Themida OEP Finder + IAT Repair v0.2.txt
Themida OEP Finder + IAT Repair.txt

======================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\Thinstall\
======================================================================================
Thinstall 2.521 OEP Finder.txt
Thinstall 2.5x Extract Dependencies Part2.txt
Thinstall 2.5x OEP Finder + Unpack.txt
Thinstall 2.5x OEP Finder.txt
Thinstall 2.736 Extract Dependecies.txt
Thinstall 2.736 OEP Finder + IAT Repair.txt
Thinstall 2.736 OEP Finder.txt
Thinstall 2.7xx Unpacker (Single Process).txt
Thinstall Virtualization Suite 3.0x Unpacker (Single Main Exe).txt
Thinstall.2.521.txt
Thinstall.Virtualization.Suite.V3.0X.Single.Main.eXe.UnPacK.oSc
Thinstall_v2_521.txt

======================================================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\Thinstall\Thinstall 2.5unpack&Extract dll\
======================================================================================================================
Thinstall 2.5 extract_part1.txt
Thinstall 2.5 extract_part2.txt
Thinstall 2.5.txt

=======================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\Undetector\
=======================================================================================
Undetector 1.2 OEP Finder + Detach Processes.txt
Undetector 1.2 Unpacker.txt

=========================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\UnDo Crypter\
=========================================================================================
UnDo Crypter 1.0 OEP Finder.txt

=======================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\UProtector\
=======================================================================================
UProtector 2.1 Unpacker.txt

================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\Upx\
================================================================================
UPX 1.xx - 2.xx -3.00.txt
UPX 3.00 OEP Finder.txt
UPX Find OEP & Dump.TXT
UPX OEP Finder v2.0.txt
UPX OEP Finder.txt
UPX.TXT

=====================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\UPX Lock\
=====================================================================================
UPX Lock 1.0 OEP Finder.txt

=========================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\UPX Mutanter\
=========================================================================================
UPX Mutanter 0.2 (Private) OEP Finder.txt

==========================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\UPX Protector\
==========================================================================================
UPX Protector 1.0 OEP Finder v0.1 [FEUERRADER].txt
UPX Protector 1.0x OEP Finder.txt

========================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\Upx s h i t\
========================================================================================
UPX & UPXShit 0.6 OEP Finder.txt
UPX (Protector) Shit.txt
UPXSHIT 0.06 AND UPX OEP-FINDER.txt
UPXShit 0.x OEP Finder.txt
upxshit006.txt

==========================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\UPX Scrambler\
==========================================================================================
UPX & UPX Scrambler OEP Finder v0.1.txt

=================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\USSR\
=================================================================================
USSR OEP Finder.txt

=================================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\VGCrypt PE Encryptor\
=================================================================================================
VGCRYPT 0.75 BETA - OEP FINDER 0.1.txt
VGCrypt PE Encryptor 0.75 OEP Finder v0.1.txt

==========================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\Virogen Crypt\
==========================================================================================
Virogen Crypt 0.75 OEP Finder.txt
VIROGEN CRYPT 0.75 OEP-FINDER.txt
virogen_075.txt

=========================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\VirProtector\
=========================================================================================
VirProtector 0.1 OEP Finder.txt

===========================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\visual protect\
===========================================================================================
Visual Protect 3.x. OEP Finder.txt

====================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\VPacker\
====================================================================================
VPacker 0.02.10 - Pack 4.0 OEP Finder + Dumper.txt

=====================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\WinKripT\
=====================================================================================
WinKript 1.0 .txt
WINKRIPT 1.0 OEP FINDER 0.1.txt
WinKripT 1.0 OEP Finder v0.1.txt
WinKripT 1.0 OEP Finder.txt

=====================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\WinUpack\
=====================================================================================
WinUpack 0.30 OEP Finder.txt
WinUpack 0.31 - 0.32 OEP Finder.txt
WinUpack 0.38 OEP Finder.txt

=====================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\WWPack32\
=====================================================================================
WWPack32 1.20 Demo OEP Finder v0.1.txt
WWPACK32 1.20 DEMO OEP-FINDER.txt
WWPack32 1.20 OEP Finder v0.1.txt
WWPack32 1.20 OEP Finder.txt
WWPACK32 1.x OEP-FINDER V.0.1B.txt
WWPack32 1.xx OEP Finder.txt

==========================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\Yodas Crypter\
==========================================================================================
y0da_crypter_1.2.txt
YODA'S CRYPTER 1.2 OEP-FINDER.txt
YODA'S CRYPTER 1.3 OEP-FINDER.txt
YODA'S CRYPTER V.1.2-1.3.txt
YODA'S CRYPTER V.1.X MODIFIED.txt
Yodas Crypter 1.2 - 1.3 OEP Finder.txt
Yodas Crypter 1.2 OEP + Patch IAT v0.1.txt
Yodas Crypter 1.2 OEP Finder v0.1.txt
Yodas Crypter 1.3 OEP Finder.txt
Yodas Crypter 1.x (Modified) OEP Finder + Patch IAT v0.1b.txt
Yodas cryptor 1.x  modified OEP and Patch IAT  v0.1b.txt

============================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\Yodas Protector\
============================================================================================
YODA'S PROTECTOR 1.02 OEP FINDER.txt
YODA'S PROTECTOR 1.0b OEP-FINDER.txt
Yodas Protector 1.02 OEP Finder.txt
Yodas Protector 1.03 OEP Finder + IAT Fixer.txt
Yodas Protector 1.03.x Unpack.txt
Yodas Protector 1.0b OEP Finder.txt
Yodas Protector 1.3 OEP Finder.txt

===================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\YZPack\
===================================================================================
YZPack 1.0 OEP Finder.txt
YZPack 2.0 OEP Finder.txt

=================================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript BIG Collection\REM 712 scripts\[ODbgScript Plugins]\
=================================================================================================
ODbgScript 1.47.vc6.rar
ODbgScript 1.48.rar
ODbgScript 1.50.3.VC6.rar
ODbgScript 1.51.rar
ODbgScript 1.52 ENG.rar
ODbgScript 1.53 .rar
odbgscript 1.53 eng.rar
ODbgScript 1.54.3.VC6.rar
ODbgScript 1.60.3.VC6.rar
ODbgScript 1.64.3.VC6.rar
ODbgScript 1.65.1.rar
ODbgScript1.6.3.rar
OllyScript 1.48 CH.rar
OllyScript V 0.92.rar
OllyScript v0.93_x86_build.rar

================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\OllyScript Editor 2.0\Olly Script Editor v2.0\
================================================================================
Icon.ICO
IO.dll
Olly Script Editor.exe
ose.dll

===========================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\PEBROWSE\
===========================================
dbghelp.dll
OPCODES2.GID
OPCODES2.HLP
PEBrowseDbg(ChangeHistory).txt
PEBrowseDbg.exe
PEBrowseDbg.txt
PEBrowseDbg.XML
PEBrowseDotNETProfiler.dll
PEBrowseDotNETProfiler20.dll
pefile.dll
readme(PEBrowseDbg).txt
symsrv.dll
Templates.txt
_NT_SYMBOL_PATH.txt

==========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\PEBrowse Professional Interactive 9.1.1\
==========================================================================
pebinsti.exe

================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Rock Debugger\
================================================
DebuggerEngine.bpl
DisAsmEngine.dll
FDLEditor.exe
License_en.rtf
License_ru.rtf
License_ua.rtf
Readme_en.rtf
Readme_ru.rtf
Readme_ua.rtf
Rock Debugger.exe
rtl60.bpl
vcl60.bpl

====================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Rock Debugger\FDL\
====================================================
ADVAPI32.fdl
COMCTL32.fdl
COMDLG32.fdl
DBGHELP.fdl
KERNEL32.fdl
PSAPI.fdl
SHELL32.fdl
USER32.fdl

=====================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Rock Debugger\Help\
=====================================================
Tutorial_en.html
Tutorial_ru.html

====================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Rock Debugger\Help\Tutorial_files\
====================================================================
default.css
FDLEditor.gif
RockDbg.gif
ViewFuncArgs.gif

========================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Rock Debugger\Plugins\
========================================================
CommandLine.dll

=============================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Rock Debugger\SDK\examples\
=============================================================
Plugins.bpg

=========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Rock Debugger\SDK\examples\CommandLine\
=========================================================================
CommandLine.bpf
CommandLine.bpr
CommandLine.res
UCmdLine.cpp
UCmdLine.dfm
UCmdLine.h
UCommandLine.cpp
UCommandLine.h
UCommandsParser.cpp
UCommandsParser.h

========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Rock Debugger\SDK\examples\EventsHook\
========================================================================
EventsHook.bpf
EventsHook.bpr
EventsHook.res
UEventsHook.cpp
UEventsHookForm.cpp
UEventsHookForm.dfm
UEventsHookForm.h

========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Rock Debugger\SDK\examples\HelloWorld\
========================================================================
HelloWorldPlugin.bpf
HelloWorldPlugin.bpr
HelloWorldPlugin.res
UMain.cpp

========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Rock Debugger\SDK\examples\MemoryDump\
========================================================================
MemoryDump.bpf
MemoryDump.bpr
MemoryDump.res
UMain.cpp
UMain.dfm
UMain.h
UMemoryDump.cpp

=========================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Rock Debugger\SDK\help\
=========================================================
PluginsSDK.chm

============================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Rock Debugger\SDK\include\
============================================================
CodeBPList.h
DataBPList.h
Debugger.h
DebuggerErrors.h
DisAsmEngine.h
DisAsmView.h
DumpView.h
ExecBreakpoint.h
ExportsList.h
ExprParser.h
Modules.h
Plugins.h
StackView.h

========================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Rock Debugger\SDK\lib\
========================================================
DebuggerEngine.bpi
DisAsmEngine.lib

==========================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Rock Debugger 3.0.1.651\
==========================================================
Rock Debugger 3.0.1.651.msi

=====================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SOFTICE\INSTALLERS\
=====================================================
sinstall.exe

================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SOFTICE\TOOLS\
================================================
htg-uup1.exe
IceExt.exe
icepatch.exe
Keygen.exe
SICETOOL.EXE
Si_bd_keeper.exe

=========================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SOFTICE\TOOLS\frogsice\
=========================================================
FPloader.exe
FrogsICE.dat
frogsice110b.txt

===============================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SOFTICE\TOOLS\frogsice\win95\
===============================================================
frogsice.vxd

===============================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SOFTICE\TOOLS\frogsice\win98\
===============================================================
frogsice.vxd

===============================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SOFTICE\TOOLS\frogsice\winME\
===============================================================
frogsice.vxd

==============================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SOFTICE\TOOLS\ICEdump 6.026\
==============================================================
file_id.diz
history.txt
makefile

=========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SOFTICE\TOOLS\ICEdump 6.026\common\inc\
=========================================================================
advapi32.inc
comctl32.inc
comdlg32.inc
gdi32.inc
imagehlp.inc
kernel32.inc
ntdll.inc
shell32.inc
user32.inc
version.inc
win32n.inc

==================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SOFTICE\TOOLS\ICEdump 6.026\w9x\
==================================================================
makefile

=======================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SOFTICE\TOOLS\ICEdump 6.026\w9x\3.22\
=======================================================================
icedump.exe

=======================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SOFTICE\TOOLS\ICEdump 6.026\w9x\3.23\
=======================================================================
icedump.exe

=======================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SOFTICE\TOOLS\ICEdump 6.026\w9x\3.24\
=======================================================================
icedump.exe

=======================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SOFTICE\TOOLS\ICEdump 6.026\w9x\3.25\
=======================================================================
icedump.exe

=======================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SOFTICE\TOOLS\ICEdump 6.026\w9x\4.00\
=======================================================================
icedump.exe

=======================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SOFTICE\TOOLS\ICEdump 6.026\w9x\4.01\
=======================================================================
icedump.exe

===========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SOFTICE\TOOLS\ICEdump 6.026\w9x\4.05.334\
===========================================================================
icedump.exe

===========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SOFTICE\TOOLS\ICEdump 6.026\w9x\4.05.526\
===========================================================================
icedump.exe

==========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SOFTICE\TOOLS\ICEdump 6.026\w9x\4.21.53\
==========================================================================
icedump.exe

===========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SOFTICE\TOOLS\ICEdump 6.026\w9x\4.25.824\
===========================================================================
icedump.exe

===========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SOFTICE\TOOLS\ICEdump 6.026\w9x\4.26.922\
===========================================================================
icedump.exe

===========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SOFTICE\TOOLS\ICEdump 6.026\w9x\4.27.562\
===========================================================================
icedump.exe

======================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SOFTICE\TOOLS\ICEdump 6.026\w9x\doc\
======================================================================
icedump6.txt
tracer.txt

============================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SOFTICE\TOOLS\ICEdump 6.026\w9x\hydra\bin\
============================================================================
kernel.dll

============================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SOFTICE\TOOLS\ICEdump 6.026\w9x\hydra\doc\
============================================================================
faq.txt
sdk.txt

====================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SOFTICE\TOOLS\ICEdump 6.026\w9x\hydra\example\iat\
====================================================================================
loadiat.asm
loadiat.dll
makefile

=======================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SOFTICE\TOOLS\ICEdump 6.026\w9x\hydra\example\telock\
=======================================================================================
makefile
stub.exe
telock.asm
telock.dll

=======================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SOFTICE\TOOLS\ICEdump 6.026\w9x\hydra\example\unwrap\
=======================================================================================
lde32.inc
makefile
stub.exe
unwrap.asm
unwrap.dll

=====================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SOFTICE\TOOLS\ICEdump 6.026\w9x\hydra\example\vbox\
=====================================================================================
makefile
stub.exe
unvbox.asm
unvbox.dll

============================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SOFTICE\TOOLS\ICEdump 6.026\w9x\hydra\lib\
============================================================================
kernel.lib

========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SOFTICE\TOOLS\ICEdump 6.026\w9x\latex\
========================================================================
default.000
icedmp.tex
icedump.sty

======================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SOFTICE\TOOLS\ICEdump 6.026\w9x\mp3\
======================================================================
makefile

==========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SOFTICE\TOOLS\ICEdump 6.026\w9x\mp3\bin\
==========================================================================
vdspd.vxd
vmp3d.vxd
YogaPlay.exe

==========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SOFTICE\TOOLS\ICEdump 6.026\w9x\mp3\inc\
==========================================================================
dma.inc
dsp.inc
mp3dec.inc
vdspd.inc
vmp3d.inc
vpicdi.inc

==========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SOFTICE\TOOLS\ICEdump 6.026\w9x\mp3\lib\
==========================================================================
mp3dec.obj

==========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SOFTICE\TOOLS\ICEdump 6.026\w9x\mp3\vxd\
==========================================================================
dma.asm
fpu.asm
makefile
sbx.asm
vdspd.asm
vdspd.def
vmp3d.asm
vmp3d.def
vmp3d.h

===============================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SOFTICE\TOOLS\ICEdump 6.026\w9x\mp3\yogaplay\
===============================================================================
makefile
Playw32.cpp
playw32.h
resource.h
StdAfx.cpp
StdAfx.h
YogaPlay.cpp
YogaPlay.h
YogaPlay.mak
YogaPlay.rc
YogaPlayDlg.cpp
YogaPlayDlg.h

===================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SOFTICE\TOOLS\ICEdump 6.026\w9x\mp3\yogaplay\res\
===================================================================================
buttons.bmp
YogaPlay.ico
YogaPlay.rc2

=========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SOFTICE\TOOLS\ICEdump 6.026\w9x\pd\inc\
=========================================================================
apicall.inc
common.inc
dumpctx.inc
fileio.inc
memio.inc
options.inc
pedata.inc
peimp.inc
peio.inc
pereloc.inc
peres.inc
peutil.inc
plug.inc
taskmod.inc

=========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SOFTICE\TOOLS\ICEdump 6.026\w9x\pd\lib\
=========================================================================
pe.lib
ymir.lib

==========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SOFTICE\TOOLS\ICEdump 6.026\w9x\sdclean\
==========================================================================
m0.html
sdc.exe
sdc.txt

======================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SOFTICE\TOOLS\ICEdump 6.026\w9x\src\
======================================================================
apicall.asm
callback.asm
cmd_bhrama.asm
cmd_breakr3.asm
cmd_cdplayer.asm
cmd_clip.asm
cmd_dump.asm
cmd_fdump.asm
cmd_fpu.asm
cmd_haspcode.asm
cmd_help.asm
cmd_load.asm
cmd_memory.asm
cmd_mp3player.asm
cmd_msr.asm
cmd_option.asm
cmd_pageflag.asm
cmd_pbpm.asm
cmd_pedump.asm
cmd_protect.asm
cmd_screendump.asm
cmd_tetris.asm
cmd_thread.asm
cmd_trace.asm
common.asm
fileio.asm
icedump.asm
icedump.def
k32.asm
memio.asm
parser.asm
stub.asm
taskmod.asm
util.asm
wiat.asm

==========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SOFTICE\TOOLS\ICEdump 6.026\w9x\src\inc\
==========================================================================
exebin.mac
fpu.inc
icedump.inc
util.mac
vxdn.inc
w9xice3.22e.inc
w9xice3.22g.inc
w9xice3.23e.inc
w9xice3.23g.inc
w9xice3.24e.inc
w9xice3.24g.inc
w9xice3.25e.inc
w9xice3.25g.inc
w9xice4.00e.inc
w9xice4.00g.inc
w9xice4.01e.inc
w9xice4.01g.inc
w9xice4.05.334e.inc
w9xice4.05.334g.inc
w9xice4.05.526e.inc
w9xice4.05.526g.inc
w9xice4.21.53e.inc
w9xice4.21.53g.inc
w9xice4.25.824e.inc
w9xice4.25.824g.inc
w9xice4.26.922e.inc
w9xice4.26.922g.inc
w9xice4.27.562e.inc
w9xice4.27.562g.inc
wiat.inc
winddk.inc

==================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SOFTICE\TOOLS\ICEdump 6.026\wnt\
==================================================================
nticedump.bat
ntid.exe

=======================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SOFTICE\TOOLS\ICEdump 6.026\wnt\3.22\
=======================================================================
icedump

=======================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SOFTICE\TOOLS\ICEdump 6.026\wnt\3.23\
=======================================================================
icedump

=======================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SOFTICE\TOOLS\ICEdump 6.026\wnt\3.24\
=======================================================================
icedump

=======================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SOFTICE\TOOLS\ICEdump 6.026\wnt\3.25\
=======================================================================
icedump

=======================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SOFTICE\TOOLS\ICEdump 6.026\wnt\4.00\
=======================================================================
icedump

=======================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SOFTICE\TOOLS\ICEdump 6.026\wnt\4.01\
=======================================================================
icedump

===========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SOFTICE\TOOLS\ICEdump 6.026\wnt\4.05.334\
===========================================================================
icedump

===========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SOFTICE\TOOLS\ICEdump 6.026\wnt\4.05.526\
===========================================================================
icedump

==========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SOFTICE\TOOLS\ICEdump 6.026\wnt\4.21.53\
==========================================================================
icedump

===========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SOFTICE\TOOLS\ICEdump 6.026\wnt\4.25.785\
===========================================================================
icedump

===========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SOFTICE\TOOLS\ICEdump 6.026\wnt\4.25.824\
===========================================================================
icedump

===========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SOFTICE\TOOLS\ICEdump 6.026\wnt\4.26.922\
===========================================================================
icedump

===========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SOFTICE\TOOLS\ICEdump 6.026\wnt\4.27.562\
===========================================================================
icedump

======================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SOFTICE\TOOLS\ICEdump 6.026\wnt\doc\
======================================================================
nticedump.doc

======================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SOFTICE\TOOLS\ICEdump 6.026\wnt\src\
======================================================================
ntddk.inc
ntice.inc
ntice3.22.inc
ntice3.23.inc
ntice3.24.inc
ntice3.25.inc
ntice4.00.inc
ntice4.01.inc
ntice4.05.334.inc
ntice4.05.526.inc
ntice4.21.53.inc
ntice4.25.785.inc
ntice4.25.824.inc
ntice4.26.922.inc
ntice4.27.562.inc
nticedump.asm

=========================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SOFTICE\TOOLS\iceghost\
=========================================================
Header.asm
IceGhost.asm
IceGhost.vxd
Info.txt
rsrc.res
Test.exe
win32.inc
win32.lib

==============================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SOFTICE\TOOLS\iceghost\Test\
==============================================================
Header.asm
Test.asm
win32.inc
win32.lib

=============================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SOFTICE\TOOLS\iceghost\VxD\
=============================================================
VxD.asm
VxD.def
VxD.inc

=========================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SOFTICE\TOOLS\ida2sice\
=========================================================
howToCompile.txt
manual.txt
oldHistory.txt
readme.txt

==============================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SOFTICE\TOOLS\ida2sice\4.30\
==============================================================
i2s.plw

==============================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SOFTICE\TOOLS\ida2sice\4.50\
==============================================================
i2s.plw

==============================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SOFTICE\TOOLS\ida2sice\4.70\
==============================================================
i2s.plw

==========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SOFTICE\TOOLS\ida2sice\Sources\Ida2Sice\
==========================================================================
Ida2Sice.aps
Ida2Sice.ncb
Ida2Sice.sln
Ida2Sice.suo
Ida2Sice.vcproj
plugin.def
post430d.bat
post430r.bat
post450d.bat
post450r.bat
post470.bat
post470d.bat
post470r.bat

=================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SOFTICE\TOOLS\ida2sice\Sources\Ida2Sice\Source\
=================================================================================
getCount.cpp
i2s.cpp
i2s.h
Ida2Sice.aps
Ida2Sice.rc
imports.cpp
initialize.cpp
mainLoop.cpp
memory.cpp
nm32.h
NMTP.cpp
progressBar.cpp
progressBar.h
registry.cpp
registry.h
res.cpp
resource.h
sections.cpp
sections.h
siceCommunication.cpp
sourceFiles.cpp
STTB.cpp
SYMD.cpp
TYTB_HSHT.cpp

==========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SOFTICE\TOOLS\ida2sice\Sources\Nms2Text\
==========================================================================
Nms2Text.ncb
Nms2Text.sln
Nms2Text.suo
Nms2Text.vcproj
ReadMe.txt
siceD.bat

========================================================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SOFTICE\TOOLS\ida2sice\Sources\Nms2Text\Readings\Detailed PE format - debug info also\
========================================================================================================================
bo.gif
dc.gif
index.html

==============================================================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SOFTICE\TOOLS\ida2sice\Sources\Nms2Text\Readings\Detailed PE format - debug info also\Debug\
==============================================================================================================================
S664f.htm
S6650.htm
S6651.htm
S6652.htm
S6653.htm
S6654.htm
S6658.htm
S665b.htm
S666a.htm
S667a.htm
S667d.htm
S6681.htm
S6682.htm
S6683.htm
S6685.htm
S669c.htm
S66a9.htm
S66cd.htm
S66ce.htm
S66e3.htm
S66e4.htm
S66e5.htm
S66e6.htm
S66e7.htm
S66e8.htm
S66e9.htm
S66ea.htm
S66eb.htm
S66ec.htm
S6701.htm
S6716.htm

===============================================================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SOFTICE\TOOLS\ida2sice\Sources\Nms2Text\Readings\Detailed PE format - debug info also\PeCoff\
===============================================================================================================================
pecoff10.gif
pecoff20.gif
pecoff_index.htm
pecoff_section1.htm
pecoff_section2.htm
pecoff_section3.htm
pecoff_section3_1.htm
pecoff_section3_2.htm
pecoff_section3_3.htm
pecoff_section3_4.htm
pecoff_section4.htm
pecoff_section4_1.htm
pecoff_section4_2.htm
pecoff_section5.htm
pecoff_section5_1.htm
pecoff_section5_2.htm
pecoff_section5_3.htm
pecoff_section5_4.htm
pecoff_section5_5.htm
pecoff_section5_6.htm
pecoff_section5_7.htm
pecoff_section5_8.htm
pecoff_section6.htm
pecoff_section6_1.htm
pecoff_section6_2.htm
pecoff_section6_3.htm
pecoff_section6_4.htm
pecoff_section6_5.htm
pecoff_section6_6.htm
pecoff_section6_7.htm
pecoff_section6_8.htm
pecoff_section7.htm
pecoff_section7_1.htm
pecoff_section7_2.htm
pecoff_section7_3.htm
pecoff_section7_4.htm
pecoff_section7_5.htm
pecoff_section8.htm
pecoff_section8_1.htm
pecoff_section8_2.htm
pecoff_section8_3.htm
pecoff_sectionappendix.htm
pecoff_sectionappendixx.htm
pecoff_sectionfields.htm

=====================================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SOFTICE\TOOLS\ida2sice\Sources\Nms2Text\Readings\Some explanations\
=====================================================================================================
Borland_subSectionTypes.txt
Symbol Indices Explained.txt
Type Strings Explained.txt

=================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SOFTICE\TOOLS\ida2sice\Sources\Nms2Text\Source\
=================================================================================
n2t.h
nm32.h
Nms2Text.cpp
NMTP.cpp
other.cpp
primitiveTypeListing.h
sections.cpp
STTB.cpp
SYMD.cpp
TYTB_HSHT.cpp

============================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SOFTICE\TOOLS\ida2sice\Utilities\map2sice\
============================================================================
map2sice.bat
readme.txt

=======================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SOFTICE\TOOLS\ida2sice\Utilities\n2t\
=======================================================================
n2t.exe
readme.txt

====================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SOFTICE\TOOLS\patches\ds27patches\
====================================================================
nmtrans.exe
ntice.exe
siwvid.exe

================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SOFTICE\TOOLS\patches\nmtrans\
================================================================
nmtrans.dll

=====================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SOFTICE\TOOLS\patches\nmtranspatch\
=====================================================================
NmTransPatch.exe
readme.txt

=========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SOFTICE\TOOLS\patches\nmtranspatch\src\
=========================================================================
k1.bmp
k2.bmp
Kayaker.ico
Makefile.bat
NmTransPatch.asm
rsrc.rc

=====================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SOFTICE\TOOLS\patches\nticexppatch\
=====================================================================
ntice.sys
siwvid.sys

===============================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SOFTICE\TOOLS\patches\numega\
===============================================================
ReadMeSP4Patch.htm
siwvid.sys
x9tc.sys
X9TT.sys

===============================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SOFTICE\TOOLS\patches\osinfo\
===============================================================
OSINFO.DAT

====================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SOFTICE\TOOLS\patches\osinfoxpsp1\
====================================================================
osinfo.dat

============================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SOFTICE\TOOLS\patches\reg\
============================================================
siwsym.reg
siwvid.reg

====================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SOFTICE\TOOLS\Winice WinME Loader\
====================================================================
LOADER.EXE
READ.ME

========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SOFTICE\TOOLS\Winice WinME Loader\SRC\
========================================================================
LOADER.ASM
MAKE.BAT

=================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftIce 4.05 for Win9x\SoftIce v4.05 for Win9x\
=================================================================================
serial#.txt.url
SoftIce v4.05 for Win9x.rar

=================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftIce 4.05 for WinNT\SoftIce v4.05 for WinNT\
=================================================================================
serial#.txt.url
SoftIce v4.05 for WinNT.rar

===================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftIce 4.2.7 NT\
===================================================
sinstallnt.exe

======================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftIce 4.2.7 Win9x\
======================================================
sinstall.exe

====================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Softice EXtension\
====================================================
protools.com
sex.txt
Sex.vxd
sex_interface.exe

============================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftICE frogsice\frogsice\
============================================================
FPloader.exe
FrogsICE.dat
frogsice110b.txt

==================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftICE frogsice\frogsice\win95\
==================================================================
frogsice.vxd

==================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftICE frogsice\frogsice\win98\
==================================================================
frogsice.vxd

==================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftICE frogsice\frogsice\winME\
==================================================================
frogsice.vxd

========================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftICE ICEdump 6.026\
========================================================
file_id.diz
history.txt
makefile

===================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftICE ICEdump 6.026\common\inc\
===================================================================
advapi32.inc
comctl32.inc
comdlg32.inc
gdi32.inc
imagehlp.inc
kernel32.inc
ntdll.inc
shell32.inc
user32.inc
version.inc
win32n.inc

============================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftICE ICEdump 6.026\w9x\
============================================================
makefile

=================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftICE ICEdump 6.026\w9x\3.22\
=================================================================
icedump.exe

=================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftICE ICEdump 6.026\w9x\3.23\
=================================================================
icedump.exe

=================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftICE ICEdump 6.026\w9x\3.24\
=================================================================
icedump.exe

=================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftICE ICEdump 6.026\w9x\3.25\
=================================================================
icedump.exe

=================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftICE ICEdump 6.026\w9x\4.00\
=================================================================
icedump.exe

=================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftICE ICEdump 6.026\w9x\4.01\
=================================================================
icedump.exe

=====================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftICE ICEdump 6.026\w9x\4.05.334\
=====================================================================
icedump.exe

=====================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftICE ICEdump 6.026\w9x\4.05.526\
=====================================================================
icedump.exe

====================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftICE ICEdump 6.026\w9x\4.21.53\
====================================================================
icedump.exe

=====================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftICE ICEdump 6.026\w9x\4.25.824\
=====================================================================
icedump.exe

=====================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftICE ICEdump 6.026\w9x\4.26.922\
=====================================================================
icedump.exe

=====================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftICE ICEdump 6.026\w9x\4.27.562\
=====================================================================
icedump.exe

================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftICE ICEdump 6.026\w9x\doc\
================================================================
icedump6.txt
tracer.txt

======================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftICE ICEdump 6.026\w9x\hydra\bin\
======================================================================
kernel.dll

======================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftICE ICEdump 6.026\w9x\hydra\doc\
======================================================================
faq.txt
sdk.txt

==============================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftICE ICEdump 6.026\w9x\hydra\example\iat\
==============================================================================
loadiat.asm
loadiat.dll
makefile

=================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftICE ICEdump 6.026\w9x\hydra\example\telock\
=================================================================================
makefile
stub.exe
telock.asm
telock.dll

=================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftICE ICEdump 6.026\w9x\hydra\example\unwrap\
=================================================================================
lde32.inc
makefile
stub.exe
unwrap.asm
unwrap.dll

===============================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftICE ICEdump 6.026\w9x\hydra\example\vbox\
===============================================================================
makefile
stub.exe
unvbox.asm
unvbox.dll

======================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftICE ICEdump 6.026\w9x\hydra\lib\
======================================================================
kernel.lib

==================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftICE ICEdump 6.026\w9x\latex\
==================================================================
default.000
icedmp.tex
icedump.sty

================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftICE ICEdump 6.026\w9x\mp3\
================================================================
makefile

====================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftICE ICEdump 6.026\w9x\mp3\bin\
====================================================================
vdspd.vxd
vmp3d.vxd
YogaPlay.exe

====================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftICE ICEdump 6.026\w9x\mp3\inc\
====================================================================
dma.inc
dsp.inc
mp3dec.inc
vdspd.inc
vmp3d.inc
vpicdi.inc

====================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftICE ICEdump 6.026\w9x\mp3\lib\
====================================================================
mp3dec.obj

====================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftICE ICEdump 6.026\w9x\mp3\vxd\
====================================================================
dma.asm
fpu.asm
makefile
sbx.asm
vdspd.asm
vdspd.def
vmp3d.asm
vmp3d.def
vmp3d.h

=========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftICE ICEdump 6.026\w9x\mp3\yogaplay\
=========================================================================
makefile
Playw32.cpp
playw32.h
resource.h
StdAfx.cpp
StdAfx.h
YogaPlay.cpp
YogaPlay.h
YogaPlay.mak
YogaPlay.rc
YogaPlayDlg.cpp
YogaPlayDlg.h

=============================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftICE ICEdump 6.026\w9x\mp3\yogaplay\res\
=============================================================================
buttons.bmp
YogaPlay.ico
YogaPlay.rc2

===================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftICE ICEdump 6.026\w9x\pd\inc\
===================================================================
apicall.inc
common.inc
dumpctx.inc
fileio.inc
memio.inc
options.inc
pedata.inc
peimp.inc
peio.inc
pereloc.inc
peres.inc
peutil.inc
plug.inc
taskmod.inc

===================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftICE ICEdump 6.026\w9x\pd\lib\
===================================================================
pe.lib
ymir.lib

====================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftICE ICEdump 6.026\w9x\sdclean\
====================================================================
m0.html
sdc.exe
sdc.txt

================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftICE ICEdump 6.026\w9x\src\
================================================================
apicall.asm
callback.asm
cmd_bhrama.asm
cmd_breakr3.asm
cmd_cdplayer.asm
cmd_clip.asm
cmd_dump.asm
cmd_fdump.asm
cmd_fpu.asm
cmd_haspcode.asm
cmd_help.asm
cmd_load.asm
cmd_memory.asm
cmd_mp3player.asm
cmd_msr.asm
cmd_option.asm
cmd_pageflag.asm
cmd_pbpm.asm
cmd_pedump.asm
cmd_protect.asm
cmd_screendump.asm
cmd_tetris.asm
cmd_thread.asm
cmd_trace.asm
common.asm
fileio.asm
icedump.asm
icedump.def
k32.asm
memio.asm
parser.asm
stub.asm
taskmod.asm
util.asm
wiat.asm

====================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftICE ICEdump 6.026\w9x\src\inc\
====================================================================
exebin.mac
fpu.inc
icedump.inc
util.mac
vxdn.inc
w9xice3.22e.inc
w9xice3.22g.inc
w9xice3.23e.inc
w9xice3.23g.inc
w9xice3.24e.inc
w9xice3.24g.inc
w9xice3.25e.inc
w9xice3.25g.inc
w9xice4.00e.inc
w9xice4.00g.inc
w9xice4.01e.inc
w9xice4.01g.inc
w9xice4.05.334e.inc
w9xice4.05.334g.inc
w9xice4.05.526e.inc
w9xice4.05.526g.inc
w9xice4.21.53e.inc
w9xice4.21.53g.inc
w9xice4.25.824e.inc
w9xice4.25.824g.inc
w9xice4.26.922e.inc
w9xice4.26.922g.inc
w9xice4.27.562e.inc
w9xice4.27.562g.inc
wiat.inc
winddk.inc

============================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftICE ICEdump 6.026\wnt\
============================================================
nticedump.bat
ntid.exe

=================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftICE ICEdump 6.026\wnt\3.22\
=================================================================
icedump

=================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftICE ICEdump 6.026\wnt\3.23\
=================================================================
icedump

=================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftICE ICEdump 6.026\wnt\3.24\
=================================================================
icedump

=================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftICE ICEdump 6.026\wnt\3.25\
=================================================================
icedump

=================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftICE ICEdump 6.026\wnt\4.00\
=================================================================
icedump

=================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftICE ICEdump 6.026\wnt\4.01\
=================================================================
icedump

=====================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftICE ICEdump 6.026\wnt\4.05.334\
=====================================================================
icedump

=====================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftICE ICEdump 6.026\wnt\4.05.526\
=====================================================================
icedump

====================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftICE ICEdump 6.026\wnt\4.21.53\
====================================================================
icedump

=====================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftICE ICEdump 6.026\wnt\4.25.785\
=====================================================================
icedump

=====================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftICE ICEdump 6.026\wnt\4.25.824\
=====================================================================
icedump

=====================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftICE ICEdump 6.026\wnt\4.26.922\
=====================================================================
icedump

=====================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftICE ICEdump 6.026\wnt\4.27.562\
=====================================================================
icedump

================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftICE ICEdump 6.026\wnt\doc\
================================================================
nticedump.doc

================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftICE ICEdump 6.026\wnt\src\
================================================================
ntddk.inc
ntice.inc
ntice3.22.inc
ntice3.23.inc
ntice3.24.inc
ntice3.25.inc
ntice4.00.inc
ntice4.01.inc
ntice4.05.334.inc
ntice4.05.526.inc
ntice4.21.53.inc
ntice4.25.785.inc
ntice4.25.824.inc
ntice4.26.922.inc
ntice4.27.562.inc
nticedump.asm

=====================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftICE IceExt 0.7\
=====================================================
IceExt.exe

=========================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftICE IceExt 0.7\doc\
=========================================================
COPYING
faq
readme
todo

===========================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftICE IceExt 0.7\tools\
===========================================================
SiwRender.zip

===================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftICE ida2sice\
===================================================
howToCompile.txt
manual.txt
oldHistory.txt
readme.txt

========================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftICE ida2sice\4.30\
========================================================
i2s.plw

========================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftICE ida2sice\4.50\
========================================================
i2s.plw

========================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftICE ida2sice\4.70\
========================================================
i2s.plw

====================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftICE ida2sice\Sources\Ida2Sice\
====================================================================
Ida2Sice.aps
Ida2Sice.ncb
Ida2Sice.sln
Ida2Sice.suo
Ida2Sice.vcproj
plugin.def
post430d.bat
post430r.bat
post450d.bat
post450r.bat
post470.bat
post470d.bat
post470r.bat

===========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftICE ida2sice\Sources\Ida2Sice\Source\
===========================================================================
getCount.cpp
i2s.cpp
i2s.h
Ida2Sice.aps
Ida2Sice.rc
imports.cpp
initialize.cpp
mainLoop.cpp
memory.cpp
nm32.h
NMTP.cpp
progressBar.cpp
progressBar.h
registry.cpp
registry.h
res.cpp
resource.h
sections.cpp
sections.h
siceCommunication.cpp
sourceFiles.cpp
STTB.cpp
SYMD.cpp
TYTB_HSHT.cpp

====================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftICE ida2sice\Sources\Nms2Text\
====================================================================
Nms2Text.ncb
Nms2Text.sln
Nms2Text.suo
Nms2Text.vcproj
ReadMe.txt
siceD.bat

==================================================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftICE ida2sice\Sources\Nms2Text\Readings\Detailed PE format - debug info also\
==================================================================================================================
bo.gif
dc.gif
index.html

========================================================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftICE ida2sice\Sources\Nms2Text\Readings\Detailed PE format - debug info also\Debug\
========================================================================================================================
S664f.htm
S6650.htm
S6651.htm
S6652.htm
S6653.htm
S6654.htm
S6658.htm
S665b.htm
S666a.htm
S667a.htm
S667d.htm
S6681.htm
S6682.htm
S6683.htm
S6685.htm
S669c.htm
S66a9.htm
S66cd.htm
S66ce.htm
S66e3.htm
S66e4.htm
S66e5.htm
S66e6.htm
S66e7.htm
S66e8.htm
S66e9.htm
S66ea.htm
S66eb.htm
S66ec.htm
S6701.htm
S6716.htm

=========================================================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftICE ida2sice\Sources\Nms2Text\Readings\Detailed PE format - debug info also\PeCoff\
=========================================================================================================================
pecoff10.gif
pecoff20.gif
pecoff_index.htm
pecoff_section1.htm
pecoff_section2.htm
pecoff_section3.htm
pecoff_section3_1.htm
pecoff_section3_2.htm
pecoff_section3_3.htm
pecoff_section3_4.htm
pecoff_section4.htm
pecoff_section4_1.htm
pecoff_section4_2.htm
pecoff_section5.htm
pecoff_section5_1.htm
pecoff_section5_2.htm
pecoff_section5_3.htm
pecoff_section5_4.htm
pecoff_section5_5.htm
pecoff_section5_6.htm
pecoff_section5_7.htm
pecoff_section5_8.htm
pecoff_section6.htm
pecoff_section6_1.htm
pecoff_section6_2.htm
pecoff_section6_3.htm
pecoff_section6_4.htm
pecoff_section6_5.htm
pecoff_section6_6.htm
pecoff_section6_7.htm
pecoff_section6_8.htm
pecoff_section7.htm
pecoff_section7_1.htm
pecoff_section7_2.htm
pecoff_section7_3.htm
pecoff_section7_4.htm
pecoff_section7_5.htm
pecoff_section8.htm
pecoff_section8_1.htm
pecoff_section8_2.htm
pecoff_section8_3.htm
pecoff_sectionappendix.htm
pecoff_sectionappendixx.htm
pecoff_sectionfields.htm

===============================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftICE ida2sice\Sources\Nms2Text\Readings\Some explanations\
===============================================================================================
Borland_subSectionTypes.txt
Symbol Indices Explained.txt
Type Strings Explained.txt

===========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftICE ida2sice\Sources\Nms2Text\Source\
===========================================================================
n2t.h
nm32.h
Nms2Text.cpp
NMTP.cpp
other.cpp
primitiveTypeListing.h
sections.cpp
STTB.cpp
SYMD.cpp
TYTB_HSHT.cpp

======================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftICE ida2sice\Utilities\map2sice\
======================================================================
map2sice.bat
readme.txt

=================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftICE ida2sice\Utilities\n2t\
=================================================================
n2t.exe
readme.txt

==================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftICE interrupter\interrupter\
==================================================================
EXEC.NFO
FILE_ID.DIZ
int.exe
protools.com

============================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftICE pdb2nms_winxp_sp1\
============================================================
basesrv.pdb
csrsrv.pdb
halaacpi.pdb
kernel32.pdb
ntdll.pdb
ntoskrnl.pdb
user32.pdb
winsrv.pdb
_pdb2nms.bat

============================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftICE pdb2nms_winxp_sp2\
============================================================
basesrv.pdb
csrsrv.pdb
halaacpi.pdb
kernel32.pdb
ntdll.pdb
ntoskrnl.pdb
user32.pdb
winsrv.pdb
_pdb2nms.bat

============================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftICE Universal UnProtector 1.0\htg-uup\
============================================================================
Heritage.nfo
htg-uup1.exe
protools.com

==============================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftICE Winice WinME Loader\
==============================================================
LOADER.EXE
READ.ME

==================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftICE Winice WinME Loader\SRC\
==================================================================
LOADER.ASM
MAKE.BAT

==============================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\softice_installation_xp_sp2\
==============================================================
????????? ????????? SoftICE ?? Windows XP SP1 and SP2.pdf

========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftICE_patch_ds27patches\ds27patches\
========================================================================
nmtrans.exe
ntice.exe
siwvid.exe

========================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftICE_patch_nmtrans\
========================================================
nmtrans.dll

==========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftICE_patch_nmtranspatch\nmtranspatch\
==========================================================================
NmTransPatch.exe
readme.txt

==============================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftICE_patch_nmtranspatch\nmtranspatch\src\
==============================================================================
k1.bmp
k2.bmp
Kayaker.ico
Makefile.bat
NmTransPatch.asm
rsrc.rc

==========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftICE_patch_nticexppatch\nticexppatch\
==========================================================================
ntice.sys
siwvid.sys

=======================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftICE_patch_numega\
=======================================================
ReadMeSP4Patch.htm
siwvid.sys
x9tc.sys
X9TT.sys

=======================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftICE_patch_osinfo\
=======================================================
OSINFO.DAT

============================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftICE_patch_osinfoxpsp1\
============================================================
osinfo.dat

====================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftICE_patch_reg\
====================================================
siwsym.reg
siwvid.reg

================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftSnoop 1.3\
================================================
APISnoop.dll
F2F.NFO
ForceLibrary.dll
history.tXt
readme.tXt
SoftSnoop.exe

=======================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftSnoop 1.3\ApiDef\
=======================================================
Kernel32.ss
SS.TXT
User32.ss

========================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftSnoop 1.3\Plugins\
========================================================
HelloWorld.dll
MsgHook.dll
PluginExp3.dll
TestMe.exe

====================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftSnoop 1.3\SDK\
====================================================
Plugins.tXt
SSplugin.h
SSPlugin.INC
SSPlugin.pas

===============================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftSnoop 1.3\SDK\PluginExp1\
===============================================================
PluginExp1.c
PluginExp1.def
PluginExp1.dsp

===============================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftSnoop 1.3\SDK\PluginExp2\
===============================================================
BUILD.BAT
BUILD.PIF
MsgHook.ASM
RESOURCE.INC
Rsrc.res

===============================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\SoftSnoop 1.3\SDK\PluginExp3\
===============================================================
PluginExp3.dpr
RSRC.RES

=======================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\Syser Kernel Debugger 1.99.1900.1165\
=======================================================================
digerati.nfo
file_id.diz
keygen.exe
SyserSetupRelease-1.99.1900.1165.exe

==========================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\TRW2000\
==========================================
FILE_ID.DIZ

======================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\TRW2000\PLUGSDK\BIN\
======================================================
BPINT.SYS
README.TXT
S3DRV.SYS

========================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\TRW2000\PLUGSDK\BPINT\
========================================================
BPINT.CPP
MAKEFILE
MK.BAT
SOURCES

========================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\TRW2000\PLUGSDK\HELLO\
========================================================
HELLO.CPP

=================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\TRW2000 1.23 for Win9x\TRW2000\
=================================================================
CXIE.EXE
CXIE.INF
CXIEOFF.DLL
FILE_ID.DIZ
README.CHM
TRW2000.EXE
TRW2000.INI
TRW2000.SYS

=========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\TRW2000 1.23 for Win9x\TRW2000\PLUGSDK\
=========================================================================
LIST.TXT
README.TXT

=============================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\TRW2000 1.23 for Win9x\TRW2000\PLUGSDK\BIN\
=============================================================================
BPINT.SYS
README.TXT
S3DRV.SYS

===============================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\TRW2000 1.23 for Win9x\TRW2000\PLUGSDK\BPINT\
===============================================================================
BPINT.CPP
MAKEFILE
MK.BAT
SOURCES

===============================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\TRW2000 1.23 for Win9x\TRW2000\PLUGSDK\HELLO\
===============================================================================
HELLO.CPP
MAKEFILE
MK.BAT
SOURCES

=================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\TRW2000 1.23 for Win9x\TRW2000\PLUGSDK\INCLUDE\
=================================================================================
MACRO.INC
PLUGAPI.H
PLUGS.H

==============================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\TRW2000 1.23 for Win9x\TRW2000\PLUGSDK\LOG2\
==============================================================================
BASEFUNC.H
LOG2.CPP
MAKEFILE
MK.BAT
SOURCES
WDM0.CPP

================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\TRW2000 1.23 for Win9x\TRW2000\PLUGSDK\PEDUMP\
================================================================================
BASEFUNC.H
MAKEFILE
MK.BAT
MYPE.H
PEDUMP.CPP
PEDUMPA.ASM
SOURCES
WDM0.CPP

============================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\TRW2000 1.23 for Win9x\TRW2000\PLUGSDK\S3\
============================================================================
MAKEFILE
MK.BAT
S3DRV.CPP
SOURCES

===============================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\TRW2000 1.23 for Win9x\TRW2000\PLUGSDK\STACK\
===============================================================================
MAKEFILE
MK.BAT
SOURCES
STACK.CPP

=====================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\TRW2000 1.23 for Win9x\TRW2000\SYS\
=====================================================================
HELLO.SYS
LOG2.SYS
PEDUMP.SYS
STACK.SYS

===========================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\xADT 1.2\
===========================================
ARTeam.esfv
readme.txt
xADT.exe
xADT.ini

===============================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\xADT 1.2\PDK\
===============================================
xADT.lib
xADT_PDK.h

===================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\xADT 1.2\plugins\
===================================================
FindWindow_and_Time.dll
InterruptHook.sys
Invalid_HandleException.dll
ParentProcess.dll
SICETricks.dll
SIDT.dll
UnhandledExceptionFilter.dll
xADT_ap0x.dll
ZwQueryObject.dll

======================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\xADT 1.2\plugin_examples\FindWindow_and_Time_Simple\
======================================================================================
FindWindow_and_Time.c
FindWindow_and_Time.dsp
FindWindow_and_Time.dsw
FindWindow_and_Time.h

====================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\xADT 1.2\plugin_examples\INVALID_HANDLE exception\
====================================================================================
Invalid_HandleException.cpp
Invalid_HandleException.dsp
Invalid_HandleException.dsw
Invalid_HandleException.h

=========================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\xADT 1.2\plugin_examples\ParentProcess\
=========================================================================
NtDefinitions.h
ParentProcess.cpp
ParentProcess.dsp
ParentProcess.dsw
ParentProcess.h
Psapi.h
Psapi.Lib

====================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\xADT 1.2\plugin_examples\UnhandledExceptionFilter\
====================================================================================
UnhandledExceptionFilter.asm
UnhandledExceptionFilter.def
UnhandledExceptionFilter.DLL

=========================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\_DriverStudio 3.2 Full\
=========================================================
Autorun.exe
Autorun.inf
Readme.htm
ReadmeBCDE.htm
ReadMeDNW.htm
ReadmeDW.htm
readmeSI.htm
ReadmeTCDE.htm
ReadmeTTDE.htm
READMEVSI.htm
ReadmeVTD.htm
SETUP16.EXE

=============================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\_DriverStudio 3.2 Full\2.7\
=============================================================
Compuware DriverStudio 2.7.msi
Data.Cab
instmsia.exe
instmsiw.exe
setup.exe
setup.ini

=======================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\_DriverStudio 3.2 Full\Compuware Product Information\
=======================================================================================
BoundsChecker Fact Sheet.pdf
Developers Solution Brochure.pdf
DevPartner for Visual Basic Fact Sheet.pdf
DevPartner for Visual C++ Fact Sheet.pdf
DevPartner Java Edition Fact Sheet.pdf
DevPartner Solutions Brochure.pdf
DevPartner Studio EE.pdf
DevPartner Studio Professional Edition Fact Sheet.pdf
Distributed Analyzer Remote Agent Fact Sheet.pdf

=============================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\_DriverStudio 3.2 Full\DOS\
=============================================================
ReadMe.Txt

==================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\_DriverStudio 3.2 Full\DOS\Docs\
==================================================================
SIUG.pdf

=====================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\_DriverStudio 3.2 Full\DOS\SoftICE\
=====================================================================
ADDENDUM.280
ADDHI.EXE
BTLOG.EXE
CE.EXE
EMMSETUP.EXE
FUNNEL.SYS
IOSIM.ASM
LD.SYS
LDR.EXE
LH.EXE
MSYM.EXE
README.SI
REMOTE.EXE
S-ICE.DAT
S-ICE.EXE
SAMPLE.ASM
SAMPLE.EXE
SAMPLE.SYM
UMB.DOC
UMB.SYS
UPTIME.EXE

================================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\_DriverStudio 3.2 Full\driverstudio.3.2.crack\
================================================================================
compuware.dat
serial#.txt

======================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\_DriverStudio 3.2 Full\IA64\Monitor\
======================================================================
DbgMsg.sys
dbgmsg64.reg
Monitor.exe
readme64.txt
Tools.chm

===============================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\_DriverStudio 3.2 Full\Setup\
===============================================================
0x0409.ini
Compuware DriverStudio.msi
Data1.cab
instmsia.exe
instmsiw.exe
setup.exe
Setup.ini

==================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\_DriverStudio 3.2 Full\Target32\
==================================================================
0x0409.ini
Compuware DriverStudio Targets.msi
Data1.cab
instmsia.exe
instmsiw.exe
setup.exe
Setup.ini

====================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\_DriverStudio 3.2 Full\TargetIA64\
====================================================================
Compuware DriverStudio IA64 Targets.msi

===================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\_DriverStudio 3.2 Full\Targetx64\
===================================================================
Compuware DriverStudio AMD64 Targets.msi

======================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\_DriverStudio 3.2 Full\VS2003HotFix\
======================================================================
hotfix.txt
QFE 1865 (vs.net03 vb.net03).rtf
VS7.1-KB828734-X86-Enu.exe

===============================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\_DriverStudio 3.2 Full\Win3X\
===============================================================
ReadMe.Txt

=======================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\_DriverStudio 3.2 Full\Win3X\Acrobat\
=======================================================================
ar16e30.exe

====================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\_DriverStudio 3.2 Full\Win3X\Docs\
====================================================================
SIRG.pdf

=======================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\_DriverStudio 3.2 Full\Win3X\SoftICE\
=======================================================================
DATA.TAG
data1.cab
data1.hdr
lang.dat
layout.bin
os.dat
Setup.exe
SETUP.INI
setup.ins
setup.lid
_INST16.EX_
_ISDel.exe
_setup.dll
_sys1.cab
_sys1.hdr
_user1.cab
_user1.hdr

=============================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\_DriverStudio 3.2 Full\x64\EzDriverInstall\
=============================================================================
EzDriverInstaller.exe

=====================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\_DriverStudio 3.2 Full\x64\Monitor\
=====================================================================
DbgMsg.sys
dbgmsg64.reg
Monitor.exe
readme64.txt

======================================================================
Z:\CRACKING_KIT_2012_V2\DEBUGGING\_DriverStudio 3.2 Full\x64\WdmSniff\
======================================================================
nmsniff.sys
wdmsniff.exe

====================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\
====================================
Decompilers - All-in-One.exe
eltima_flash_decompiler.exe
XBuild_6935.exe

============================================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\9Rays Spices .NET Suite 5.0.1.5 + Crack\
============================================================================
file_id.diz
fpe.nfo
keygen.exe
Spices.Suite.msi

===================================================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\9Rays Spices .NET Suite 5.0.1.5 + Crack\keygen\
===================================================================================
Keygen.exe

==================================================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\9Rays Spices .NET Suite 5.0.1.5 + Crack\patch\
==================================================================================
activation.snk
patch.cmd
patch.rul
snr.exe

================================================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\B@S Tools\Kurapica DotNET DeObfuscator v0.5\
================================================================================
DeObfuscator.exe

==========================================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\B@S Tools\Kurapica DotNET Dumper v0.4\
==========================================================================
KDD.exe
system.dll

==========================================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\B@S Tools\Kurapica DotNET Tracer v0.6\
==========================================================================
setup.exe

===============================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\B@S Tools\{smartkill} v0.6\
===============================================================
{smartkill} v0.6.exe

==============================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\CORSO 6.0\
==============================================
Corso_6.rar
Scanner50.zip

==============================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\Decompiler .NET 2.0.0.230\
==============================================================
Decompiler.NET.Setup.msi

====================================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\Decompiler .NET 2.0.0.230\Crack\
====================================================================
AxSHDocVw.dll
Decompiler.NET.exe
IDecompiler.NET.dll
SHDocVw.dll

========================================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\DeDe 3.50.04.1635\DeDe.3.50.04.1635\
========================================================================
Api.lst
Classes.lst
DeDe.exe
DEDE.fls
DEDE.ini
New Text Document.txt
russian.ini
SU.LST

======================================================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\DeDe 3.50.04.1635\DeDe.3.50.04.1635\dede.sdk.v1.1\
======================================================================================
dasm_plgin.dpr
DeDe_SDK.pas
DeDe_SDK.rtf
PlugInUnit.pas

=================================================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\DeDe 3.50.04.1635\DeDe.3.50.04.1635\dede_doc\
=================================================================================
boutonoff.gif
boutonon.gif
cdae.html
cie.html
decafe.htm
downloads.html
essays.html
hints.html
index.html
left.html
leftspacer.html
madebyfulgore.html
madebygodfather.htm
menu.html
menuhelp.html
right.html
rightspacer.html
site.txt
step.html
welcome.html

=======================================================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\DeDe 3.50.04.1635\DeDe.3.50.04.1635\dede_doc\ac_14\
=======================================================================================
ac_14.htm
dcm10.exe
dcm1b.exe
hf_tut.jpe
wexp0001.htm

=======================================================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\DeDe 3.50.04.1635\DeDe.3.50.04.1635\dede_doc\ac_15\
=======================================================================================
ac_15.htm
hf_tut.jpe

===============================================================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\DeDe 3.50.04.1635\DeDe.3.50.04.1635\dede_doc\ac_15\crackme\
===============================================================================================
dcm20.exe

==========================================================================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\DeDe 3.50.04.1635\DeDe.3.50.04.1635\dede_doc\ac_15\keygen\VB6\Keygen1\
==========================================================================================================
AC_Keygen.frm
Keygen1.exe
Keygen1.vbp
Keygen1.vbw

=======================================================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\DeDe 3.50.04.1635\DeDe.3.50.04.1635\dede_doc\ac_17\
=======================================================================================
ac_17.htm
hf_tut.jpe

=======================================================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\DeDe 3.50.04.1635\DeDe.3.50.04.1635\dede_doc\ac_22\
=======================================================================================
ac_22.htm
Hellforge.nfo
hf_tut.jpe

=======================================================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\DeDe 3.50.04.1635\DeDe.3.50.04.1635\dede_doc\ac_23\
=======================================================================================
ac_23.htm
Hellforge.nfo
hf_tut.jpe

=======================================================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\DeDe 3.50.04.1635\DeDe.3.50.04.1635\dede_doc\ac_24\
=======================================================================================
ac_24.htm
Hellforge.nfo
hf_tut.jpe

=======================================================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\DeDe 3.50.04.1635\DeDe.3.50.04.1635\dede_doc\files\
=======================================================================================
tcrypt.dsf
TEST.RAR

========================================================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\DeDe 3.50.04.1635\DeDe.3.50.04.1635\dede_doc\images\
========================================================================================
001.GIF
002.GIF
003.GIF
004.GIF
005.GIF
006.GIF
007.GIF
008.GIF
009.GIF
010.GIF
011.GIF
012.GIF
013.GIF
014.GIF
015.GIF
016.GIF
017.GIF
018.GIF
019.GIF
020.GIF
021.GIF
022.GIF
023.GIF
024.GIF
barre.gif
b_download1.gif
b_download2.gif
b_welcome1.gif
b_welcome2.gif
ciespacer.gif
dedebanner.gif
essays1.gif
essays2.gif
fond.gif
header.gif
hints1.gif
hints2.gif
left.gif
menuhelp1.gif
menuhelp2.gif
menuspacer.gif
new.gif
right.gif
spacer.gif
splash.gif
step1.gif
step2.gif
topspacer.gif

======================================================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\DeDe 3.50.04.1635\DeDe.3.50.04.1635\DeIDA Package\
======================================================================================
deida.idc
example.txt
file_id.diz
readme.txt

==========================================================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\DeDe 3.50.04.1635\DeDe.3.50.04.1635\DeIDA Package\DDM\
==========================================================================================
ddm.com
file_id.diz

===========================================================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\DeDe 3.50.04.1635\DeDe.3.50.04.1635\DeIDA Package\DeDe\
===========================================================================================
DeDe.3.50.02.1619.bin.rar.nfo
whatsnew.txt

==========================================================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\DeDe 3.50.04.1635\DeDe.3.50.04.1635\DeIDA Package\EDM\
==========================================================================================
edm.com
file_id.diz
history.txt

==========================================================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\DeDe 3.50.04.1635\DeDe.3.50.04.1635\DeIDA Package\EVT\
==========================================================================================
evt.com
file_id.diz

================================================================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\DeDe 3.50.04.1635\DeDe.3.50.04.1635\DeIDA Package\EXE 2 DPR\
================================================================================================
exe2dpr.exe
readme.txt

==========================================================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\DeDe 3.50.04.1635\DeDe.3.50.04.1635\DeIDA Package\REF\
==========================================================================================
file_id.diz
ref.com

============================================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\DeDe 3.50.04.1635\DeDe.3.50.04.1635\DSF\
============================================================================
CLX.dsf
d2.doi
d3.doi
D4.doi
D5.DOI
D6.DOI
d6clx.doi
D7.DOI
DeDe_SDK.pas
DeDe_SDK.rtf
KOL.dsf
TObject_VCL4.ini
VCL2.dsf
VCL3.dsf
vcl4.dsf
Vcl5.dsf
VCL6.DSF
Vcl6.log
Vcl6_.dsf
VCL7.dsf

================================================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\DeDe 3.50.04.1635\DeDe.3.50.04.1635\LANGRES\
================================================================================
russian.ini

=====================================================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\Dis# net decompiler 3.1\Dis# net decompiler 3.11\
=====================================================================================
Dis#.exe
Dis#.License.dll
DotNetMagic2005.DLL

==================================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\DJ Java Decompiler 3.11.11.95\
==================================================================
file_id.diz
inv.nfo
inv_snake.png
SetupDJ7.msi

============================================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\DJ Java Decompiler 3.11.11.95\iNViSiBLE\
============================================================================
DJ.exe

===========================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\DOTNET\
===========================================
Bin_DotNET_Tracer_2008-7-1_11.31_KDT03.rar
CLRInjection.rar
CoVei Unpacker.rar
FPE.CliSecure.Unpacker.rar
KDD(dotNET Dumper 0.4).rar
Net Domain Dumper.rar
NETUnpack.rar
RE-Max.rar
xenocode solution v2.0.rar

=========================================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\dotNET NDD and NGU\net domain dumper\
=========================================================================
NET Domain Dumper.exe
Readme.txt

============================================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\dotNET NDD and NGU\net generic unpacker\
============================================================================
NETUnpack.exe

===========================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\EMS Source Rescuer 2.0\
===========================================================
SourceRescuer.exe
SourceRescuerConsole.exe

================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\HWUN v0.50a\
================================================
hwun.exe
readme!.txt

====================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\HWUN v0.50a\src\
====================================================
crc32.pas
hexadeci.pas
hwun.pas
sinflate.pas

=================================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\Inno Setup Unpacker 0.19\gui\
=================================================================
IsUnp10setup.exe

========================================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\Inno Setup Unpacker 0.19\innounp019\
========================================================================
innounp.exe
innounp.htm

=================================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\Inno Setup Unpacker 0.19\src\
=================================================================
a.bat
ArcFour.pas
bin.bat
bzlib.pas
CallOptimizer.pas
clean.bat
CmnFunc2.pas
Compress.pas
CompressList
CompressTemplate.pas
empty.pas
Extract.pas
Extract4000.pas
FileClass.pas
innounp.dpr
innounp.htm
InstFunc.pas
Int64Em.pas
LZMA.pas
Main.pas
MD5.pas
MsgIDs.pas
Msgs.pas
mytypes.pas
PathFunc.pas
prep.bat
RebuildScript.pas
REPLACE.EXE
rls.bat
SetupEnt.pas
src.bat
StripReloc.dpr
Struct.pas
Struct3000.pas
Struct3001.pas
Struct3002.pas
Struct3003.pas
Struct3004.pas
Struct3005.pas
Struct3006.pas
Struct3007.pas
struct3008.PAS
struct4000.pas
struct4001.pas
struct4002.pas
struct4003.pas
struct4004.pas
struct4005.pas
struct4006.pas
struct4007.pas
struct4008.pas
struct4009.pas
struct4010.pas
struct4011.pas
struct4100.pas
struct4101.pas
struct4102.pas
struct4103.pas
struct4104.pas
struct4105.pas
struct4106.pas
struct4107.pas
struct4108.pas
struct4200.pas
struct4201.pas
struct4202.pas
struct4203.pas
struct4204.pas
struct4205.pas
struct4206.pas
struct4207.pas
struct5000.pas
struct5001.pas
struct5002.pas
struct5003.pas
struct5004.pas
struct5100.pas
struct5102.pas
Struct5105.pas
Struct5107.pas
struct5110.pas
StructJoin.pas
StructList
StructTemplate.pas
Version.inc
zlib.pas
zlib4008.pas
zlib4107.pas

======================================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\Inno Setup Unpacker 0.19\src\bzip\
======================================================================
bzlib.obj
crctable.obj
decompress.obj
huffman.obj
randtable.obj

=======================================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\Inno Setup Unpacker 0.19\src\crypt\
=======================================================================
ISCrypt.obj

==========================================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\Inno Setup Unpacker 0.19\src\licenses\
==========================================================================
bzip2.txt
gpl.txt
InnoSetup.txt
lgpl.txt
lzma.txt
zlib.txt

============================================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\Inno Setup Unpacker 0.19\src\LzmaDecode\
============================================================================
LzmaDecodeInno.obj

======================================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\Inno Setup Unpacker 0.19\src\zlib\
======================================================================
adler32.obj
crc32.obj
inffast.obj
inflate.obj
inftrees.obj
trees.obj
zutil.obj

==============================================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\Install Shield Script Decompiler 1.01\isd\
==============================================================================
isd.exe
isd.ini
isd_str.ini
lang.eng

===================================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\InstallShield 7.x Unpacker 0.5\
===================================================================
history.txt
is7unpack.exe
readme.txt

=============================================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\Interactive Delphi Reconstructor 09.2009\
=============================================================================
Idr-old.exe
Idr.exe
Idr.ini
kb2.bin
kb2006.bin
kb3.bin
kb4.bin
kb5.bin
kb6.bin
kb7.bin
MSDIS110.DLL
syskb2.bin
syskb2006.bin
syskb3.bin
syskb4.bin
syskb5.bin
syskb6.bin
syskb7.bin

==========================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\jasmin 2.3\jasmin-2.3\
==========================================================
build.bat
build.sh
build.xml
changes.txt
jasmin.jar
license-ant.txt
license-jasmin.txt
makefile
Readme.txt

===============================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\jasmin 2.3\jasmin-2.3\docs\
===============================================================
about.html
guide.html
index.html
instructions.html
jasmin_icon.jpg
javavm.gif
style.css
syntax.bnf

===================================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\jasmin 2.3\jasmin-2.3\examples\
===================================================================
ANewArray.j
AnInterface.j
Arrays.j
Catch.j
Checkcast.j
Count.j
HelloWeb.html
HelloWeb.j
HelloWorld.class
HelloWorld.j
Implementor.j
InvokeInterface.j
MultiANewArray.j
MultiArrays.j
NewArray.j
Switch.j
Uncaught.j
VerifyTest.j
VerifyTest1.j

=================================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\jasmin 2.3\jasmin-2.3\html2x\
=================================================================
jasmin_icon.jpg
style.css
xt.html

==============================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\jasmin 2.3\jasmin-2.3\lib\
==============================================================
ant-launcher.jar
ant.jar
java_cup.jar

==================================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\jasmin 2.3\jasmin-2.3\lib\jas\
==================================================================
JASMIN_NOTES.txt
README.txt

===========================================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\jasmin 2.3\jasmin-2.3\lib\jas\examples\
===========================================================================
exprcomp.jas
exprcomp.java
hworld.jas
hworld.java
README
simple.jas
simple.java
test.inp

========================================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\jasmin 2.3\jasmin-2.3\lib\jas\tests\
========================================================================
all.jas
all.java
README
regress.class
scmregress.class

=======================================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\jasmin 2.3\jasmin-2.3\lib\java_cup\
=======================================================================
INSTALL
JASMIN_NOTES.txt
java_cup.logo.new.gif
manual.html
README.txt
Thumbs.db

===================================================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\jasmin 2.3\jasmin-2.3\lib\java_cup\simple_calc\
===================================================================================
Main.java
parser.cup
parser.java
scanner.java
sym.java

==============================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\jasmin 2.3\jasmin-2.3\src\
==============================================================
Jasmin.java
jasmin.mf
java_cup.mf

==================================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\jasmin 2.3\jasmin-2.3\src\jas\
==================================================================
Annotation.java
AnnotationAttr.java
AnnotationElement.java
AnnotDefAttr.java
AnnotParamAttr.java
AsciiCP.java
CatchEntry.java
Catchtable.java
ClassCP.java
ClassEnv.java
CodeAttr.java
ConstAttr.java
CP.java
DeprecatedAttr.java
DoubleCP.java
EnclosingMethodAttr.java
ExceptAttr.java
FieldCP.java
FloatCP.java
GenericAttr.java
IincInsn.java
InnerClass.java
InnerClassesAttr.java
Insn.java
InsnOperand.java
IntegerCP.java
InterfaceCP.java
InvokeinterfaceInsn.java
jasError.java
Label.java
LabelOrOffset.java
LineTableAttr.java
LocalVarEntry.java
LocalVarTableAttr.java
LocalVarTypeTableAttr.java
LongCP.java
LookupswitchInsn.java
Method.java
MethodCP.java
MultiarrayInsn.java
NameTypeCP.java
RuntimeConstants.java
SignatureAttr.java
SourceAttr.java
SourceDebugExtensionAttr.java
StackMap.java
StringCP.java
TableswitchInsn.java
Var.java
VerificationTypeInfo.java
VerifyFrame.java

=====================================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\jasmin 2.3\jasmin-2.3\src\jasmin\
=====================================================================
ClassFile.java
InsnInfo.java
Main.java
num_token.java
parser.cup
parser.java
relative_num_token.java
ReservedWords.java
Scanner.java
ScannerUtils.java
sym.java
var_token.java

=======================================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\jasmin 2.3\jasmin-2.3\src\java_cup\
=======================================================================
action_part.java
action_production.java
emit.java
internal_error.java
lalr_item.java
lalr_item_set.java
lalr_state.java
lalr_transition.java
lexer.java
lr_item_core.java
Main.java
non_terminal.java
parser.cup
parser.java
parse_action.java
parse_action_row.java
parse_action_table.java
parse_reduce_row.java
parse_reduce_table.java
production.java
production_part.java
reduce_action.java
shift_action.java
sym.java
symbol.java
symbol_part.java
symbol_set.java
terminal.java
terminal_set.java
version.java

===============================================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\jasmin 2.3\jasmin-2.3\src\java_cup\runtime\
===============================================================================
char_token.java
double_token.java
float_token.java
int_token.java
long_token.java
lr_parser.java
str_token.java
symbol.java
token.java
virtual_parse_stack.java

=================================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\Java Decompiler 0.9b\JavaDec\
=================================================================
j2me.lst
j2se.lst
JavaDec.exe
user.lst

=====================================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\Java Decompiler 0.9b\JavaDec\jad\
=====================================================================
jad.exe

===========================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\Liatro SWF Decoder 5.1\
===========================================================
crack.rar
swfdecoder.exe

=========================================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\LibX dotNET Tools\DotFuckScator v1.2\
=========================================================================
DotFuckScator.exe
readme.nfo

===================================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\LibX dotNET Tools\RE-Sign v0.1\
===================================================================
RE-Sign.exe
readme.nfo

===================================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\LibX dotNET Tools\REZiriz v2.0\
===================================================================
readme.nfo
REZiriz.exe

=================================================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\LibX dotNET Tools\The Xenocode Solution v2.0\
=================================================================================
readme.nfo
TheXenocodeSolution.exe

===========================================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\LibX dotNET Tools\{smartassassin} v1.0\
===========================================================================
readme.nfo
{smartassassin}.exe

=================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\MetaPuck 1.0\
=================================================
MetaPuck.exe
MetaPuck.tXt

================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\MSI FEU 0.2\
================================================
m_extract.cpp
m_extract.exe

==========================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\NET Reflector 5.1.4.0\
==========================================================
License.txt
ReadMe.htm
Reflector.exe
Reflector.exe.config

==================================================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\NET Resourcer 4.1.0.0\.NET Framework 1.0.3705\
==================================================================================
Resourcer.exe

==================================================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\NET Resourcer 4.1.0.0\.NET Framework 1.1.4322\
==================================================================================
Resourcer.exe

===================================================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\NET Resourcer 4.1.0.0\.NET Framework 2.0.40607\
===================================================================================
Resourcer.exe

=======================================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\Numega SmartCheck 6.20 RC2 + Crack\
=======================================================================
DATA.TAG
data1.cab
data1.hdr
lang.dat
layout.bin
os.dat
pftw1.pkg
Setup.exe
SETUP.INI
setup.ins
setup.lid
sn.txt
_INST32I.EX_
_ISDel.exe
_Setup.dll
_sys1.cab
_sys1.hdr
_user1.cab
_user1.hdr

================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\P32Dasm 2.5\
================================================
16Edit.dll
P32Dasm.exe
Readme.txt

===================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\P32Dasm 2.5\Db\
===================================================
Cnt.dbc
ImpA.dbc
ImpB.dbc
lead.dbc
lead0.dbc
lead1.dbc
lead2.dbc
lead3.dbc
lead4.dbc
Prp.dbc

=========================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\P32Dasm 2.5\Language\
=========================================================
arabic.lng
chinese.lng
czech.lng
english.lng
german.lng
korean.lng
russian.lng
slovak.lng
spanish.lng
Transtate Bugs.txt

====================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\P32Dasm 2.5\Ocx\
====================================================
Actbar3.ocx
COMCT232.ocx
COMCT332.ocx
COMCTL32.ocx
COMDLG32.ocx
Dbgrid32.ocx
Dblist32.ocx
fm20.dll
GridEX20.ocx
JSBBar16.ocx
MSCHRT20.ocx
MSCOMCT2.ocx
MSCOMCTL.ocx
MSCOMM32.ocx
Msdatgrd.ocx
Msdatlst.ocx
MSFLXGRD.ocx
MsInet.ocx
MSMASK32.ocx
MsWinSck.ocx
RICHTX32.ocx
sssplt30.ocx
TABCTL32.ocx
Threed20.ocx
Threed32.ocx
Toc.ocx
VBOLock.ocx
vsflex7l.ocx

=======================================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\P32Dasm 2.5\UltraEdit PCode Syntax\
=======================================================================
wordfile.txt

=============================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\Race 4.0\
=============================================
comdlg32.ocx
MSVBVM60.DLL
RaceEx6_4_0.exe
ReadMeFirst.txt

==================================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\Reflexil 0.9\reflexil.0.9.bin\
==================================================================
ChangeLog
credits.txt
gpl-3.0.txt
ICSharpCode.NRefactory.dll
ICSharpCode.SharpDevelop.Dom.dll
ICSharpCode.TextEditor.dll
Mono.Cecil.dll
Mono.Cecil.Mdb.dll
Mono.Cecil.Pdb.dll
Reflexil.dll
Reflexil.dll.config

=================================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\ReFox XI Plus 11.54.2008.522\
=================================================================
embrace.nfo
file_id.diz
keygen.exe
rxip-inst-en.zip

=======================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\Revende Pro 0.2.17\
=======================================================
findClasses.gif
findingClasses.html
index.html
InstructionGenerator.html
InstructionGenerator1.html
InstructionGenerator2.html
InstructionGenerator3.html
puthoonMini.gif
Revendepro.exe
revendepro.gif

==============================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\Semi VB Decompiler 1.0.64\
==============================================================
semi_vb_decompiler_1.0.64.exe

===================================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\Sothink SWF Decompiler 5.2.521\
===================================================================
KeyGen.exe
Setup.exe

===================================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\SWF Decompile Expert 3.0.2.108\
===================================================================
crack.txt
Setup.exe

=====================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\UnFoxAll 3.0 Pro\
=====================================================
setup.exe

===========================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\UnFoxAll 3.0 Pro\crack\
===========================================================
unfoxall.ini

=================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\VB RezQ 3.3a\
=================================================
file_id.diz
tsrh.nfo
vbrezq33a.zip

==============================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\VBDE 0.85\
==============================================
doc.txt
Readme.txt
vbde.exe

===================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\VBExplorer 1.1\
===================================================
VBExplorer.exe

=======================================================================================================
Z:\CRACKING_KIT_2012_V2\DECOMPILING\VBReFormer 2007 Professional 5.0\VBReFormer 2007 Professional v5.0\
=======================================================================================================
setup.bkp
setup.exe

============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\DOTNET\CliSecure Fixer\
============================================================
CliSecure Fixer.exe

======================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\DOTNET\CLRInjection\CLRInjection\
======================================================================
CLR Injection.exe
CSharpDll.dll
LoadCSDll.dll
LoadDll.dll
readme.txt

===================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\DOTNET\CLRInjection\CLRInjection\CLRInjection\
===================================================================================
CLR Injection.exe
CSharpDll.dll
LoadCSDll.dll
LoadDll.dll
readme.txt

==========================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\DOTNET\CLRInjection\CLRInjection\CLRInjection\Plugin\
==========================================================================================
CiCiReflection.dll
CSButtonEnable.dll
VBEnableButton.dll

=============================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\DOTNET\CLRInjection\CLRInjection\Plugin\
=============================================================================
CiCiReflection.dll
CSButtonEnable.dll
VBEnableButton.dll

===========================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\DOTNET\CoVei Unpacker\
===========================================================
CoVei Unpacker.exe

==========================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\DOTNET\DNGuard Fixer\
==========================================================
DNGuard Fixer.exe

==================================================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\DOTNET\DotNET_Tracer_2008-7-1_11.31_KDT03\DotNET_Tracer_2008-7-1_11.31_KDT03\
==================================================================================================================
KDT.exe
system.dll

======================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\DOTNET\dumperloader\dumperloader\
======================================================================
explorer.exe
profiler.dll
shell.dll

===================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\DOTNET\FPE.CliSecure.Unpacker\
===================================================================
FPE.CliSecure.Unpacker.exe

==========================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\DOTNET\KDD(dotNET Dumper 0.4)\KDD(dotNET Dumper 0.4)\
==========================================================================================
KDD.exe
system.dll

==================================================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\DOTNET\Manual Unpacking .NET Applications\Manual Unpacking .NET Applications\
==================================================================================================================
Manual Unpacking .NET Applications.pdf
Net Generic Unpacker.exe

==============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\DOTNET\NET Domain Dumper\
==============================================================
NET Domain Dumper.exe

======================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\DOTNET\net generic unpacker\net generic unpacker\
======================================================================================
NET Domain Dumper.exe

======================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\DOTNET\NETUnpack\
======================================================
NETUnpack.exe

================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\DOTNET\PCGuardDotNet Fixer\
================================================================
PCGuardDotNet Fixer.exe

==========================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\DOTNET\RE-Max\RE-Max\
==========================================================
3.35.exe
@RE-MaxV3.40.exe
RE-MaxV2.0.exe
readme.txt

===================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\DOTNET\RE-Max\RE-Max\DotNetVM\
===================================================================
mdeploy.registry
mscoree.dll
msvcm80.dll
ndphlpr.vxd
rsdeploy.dll

========================================================================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\DOTNET\RE-Max\RE-Max\DotNetVM\C\WINDOWS\assembly\GAC_32\CustomMarshalers\2.0.0.0__B03F5F7F11D50A3A\
========================================================================================================================================
CustomMarshalers.dll
Microsoft.VC80.CRT.manifest

================================================================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\DOTNET\RE-Max\RE-Max\DotNetVM\C\WINDOWS\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\
================================================================================================================================
big5.nlp
bopomofo.nlp
ksc.nlp
mscorlib.dll
normidna.nlp
normnfc.nlp
normnfd.nlp
normnfkc.nlp
normnfkd.nlp
prc.nlp
prcp.nlp
sortkey.nlp
sorttbls.nlp
xjis.nlp

===========================================================================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\DOTNET\RE-Max\RE-Max\DotNetVM\C\WINDOWS\assembly\GAC_MSIL\Microsoft.VisualC\8.0.0.0__b03f5f7f11d50a3a\
===========================================================================================================================================
Microsoft.VisualC.dll

=================================================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\DOTNET\RE-Max\RE-Max\DotNetVM\C\WINDOWS\assembly\NativeImages_v2.0.50727_32\
=================================================================================================================
index2.dat
index3.dat

==========================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\DOTNET\RE-Max\RE-Max\DotNetVM\System\
==========================================================================
Accessibility.dll
cscomp.dll
cscompmgd.dll
Culture.dll
CustomMarshalers.dll
dfdll.dll
EventLogMessages.dll
fusion.dll
gacutil.exe
IEExecRemote.dll
IEHost.dll
IIEHost.dll
Microsoft.Build.Engine.dll
Microsoft.Build.Framework.dll
Microsoft.Build.Tasks.dll
Microsoft.Build.Utilities.dll
Microsoft.Build.xsd
Microsoft.Common.targets
Microsoft.Common.Tasks
Microsoft.CSharp.targets
Microsoft.JScript.dll
Microsoft.VisualBasic.Compatibility.Data.dll
Microsoft.VisualBasic.Compatibility.dll
Microsoft.VisualBasic.dll
Microsoft.VisualBasic.targets
Microsoft.VisualBasic.Vsa.dll
Microsoft.VisualC.Dll
Microsoft.Vsa.dll
Microsoft.Vsa.Vb.CodeDOMProcessor.dll
Microsoft.VSDesigner.Management.dll
Microsoft_VsaVb.dll
MmcAspExt.dll
MSBuild.exe
System.configuration.dll
System.Configuration.Install.dll
System.Data.dll
System.Data.OracleClient.dll
System.Data.SqlXml.dll
System.Deployment.dll
System.Design.dll
System.DirectoryServices.dll
System.DirectoryServices.Protocols.dll
System.dll
System.Drawing.Design.dll
System.Drawing.dll
System.EnterpriseServices.dll
System.EnterpriseServices.Thunk.dll
System.EnterpriseServices.Wrapper.dll
System.Management.dll
System.Messaging.dll
System.Runtime.Remoting.dll
System.Runtime.Serialization.Formatters.Soap.dll
System.Security.dll
System.ServiceProcess.dll
System.Transactions.dll
System.Web.dll
System.Web.Mobile.dll
System.Web.RegularExpressions.dll
System.Web.Services.dll
System.Windows.Forms.dll
System.XML.dll
TLBREF.DLL
UpdateUtil.exe
webengine.dll
WMINet_Utils.dll

==============================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\DOTNET\RE-Max\RE-Max\DotNetVM\v2.0.50727\
==============================================================================
Culture.dll
Microsoft.VC80.CRT.manifest
mscorjit.dll
mscorlib.dll
mscorsec.dll
mscorwks.dll
perfcounter.dll
XPThemes.manifest

=====================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\DOTNET\RE-Max\RE-Max\DotNetVM\v2.0.50727\CONFIG\
=====================================================================================
enterprisesec.config.cch
machine.config
security.config.cch

====================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\DOTNET\REZiriz\
====================================================
REZiriz.exe

=============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\DOTNET\Themnet Unpacker\
=============================================================
Themnet Unpacker.exe
UMTD.mp3

================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\DOTNET\TheXenocodeSolution\
================================================================
TheXenocodeSolution.exe

===========================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\AoRE_Unpacker\
===========================================================
UnPacker.exe

===============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\AoRE_Unpacker\0.3\
===============================================================
AoRE.nfo
AoRE_Unpacker.exe
msvcr90.dll
tested.packers.txt

===============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\AoRE_Unpacker\0.4\
===============================================================
AoRE.nfo
AoRE_Unpacker.exe
History.txt
tested.packers.txt

====================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\ARTeam\
====================================================
import.dll
unpacker.exe

============================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\CoolDumpper 1.0beta6.by.skylly\
============================================================================
loader.exe
????.txt

===================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\CoolDumpper 1.0beta6.by.skylly\plugin\
===================================================================================
pespin.dll

=================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\CoolDumpper 1.0beta6.by.skylly\test\
=================================================================================
dumped_.exe
some_app.exe

=================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\CoolDumpper 1.0beta6.by.skylly\tool\
=================================================================================
Disasm.dll
ImpREC.dll
loaddll.exe

======================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\dePacker\
======================================================
ReadMe.html
RL!dePacker.exe

=============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\Dragon Unpacker\
=============================================================
drgunpack5.exe
drgunpack5.exe.sig
file_id.diz
historique.txt
lisezmoi.txt
readme.txt
unins000.dat
unins000.exe
whatsnew.txt

==================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\Dragon Unpacker\data\
==================================================================
default.dulk
english.lng
german.lng
homepage.uht
russian.lng
spanish.lng
text-db.uht
turkish.lng
xml-db.uht

==========================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\Dragon Unpacker\data\convert\
==========================================================================
Blood.dpal
cnv_pictex.d5c
Doom.dpal
Duke3D.dpal
Quake 1.dpal
Quake 2.dpal
Shadow Warrior.dpal

==========================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\Dragon Unpacker\data\drivers\
==========================================================================
drv_11th.d5d
drv_default.d5d
drv_giants.d5d
drv_mix.d5d
drv_ut.d5d
drv_zip.d5d
unzip32.dll

==============================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\Dragon Unpacker\data\hyperripper\
==============================================================================
hr_default.d5h

===================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\Dragon Unpacker\utils\
===================================================================
duppi.exe
hrf_30_spec.txt

=============================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\Dragon Unpacker\utils\templates\
=============================================================================
duhtcomp.exe
duhtcomp.txt
dup5-xml-db.dtd
ex-homepage.zip
ex-text.zip
ex-xml.zip
footer.txt
header.txt
preview.jpg
text-db.ts
variable.txt

===============================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\Dragon Unpacker\utils\translation\
===============================================================================
dlngc.exe
dlngc.txt
english-beta2-changes.txt
english-beta3-changes.txt
english-rc1-changes.txt
english-rc2-changes.txt
english-rc3-changes.txt
english.ls
flag_sp.bmp
flag_us.bmp
spanish.ls
translation.txt

==============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\Generic Unpacker\
==============================================================
FILE_ID.DIZ
GUW32.EXE
GUW32.TXT
IMPREC.DLL
IMPREC.TXT
SUPPORT.TXT
UG2001.NFO

===========================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\Generic Unpacker\SOURCE\GUW32\
===========================================================================
GUI.INC
GUI.RES
GUW32.ASM
MAKE.BAT

================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\Generic Unpacker\SOURCE\IMPREC\LIB\
================================================================================
IMPREC.EXP
IMPREC.LIB

================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\Generic Unpacker\SOURCE\IMPREC\SRC\
================================================================================
DISASM.CPP
DISASM.H
EXPORT.CPP
EXPORT.H
IMPORT.CPP
IMPORT.H
IMPREC.CPP
IMPREC.H
IMPREC_D.CPP
IMPREC_D.DSP
IMPREC_D.DSW
PE.H
PEFILE.CPP
PEFILE.H
PSAPI.DLL
PSAPI.H
PSAPI.LIB
STDAFX.CPP
STDAFX.H

=======================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\GUnPacker\
=======================================================
GUnPacker 0.21.exe
GUnPacker 0.5.CHS
GUnPacker 0.5.exe
GUnPacker.0.41.exe

===========================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\MagicUnpacker\
===========================================================
MagicUnpacker.exe
mUnpack.dll

=============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\Multi Extractor\
=============================================================
associations.cfg
Help.chm
HISTORY.txt
lv.exe
MultiExtractor.exe
settings.cfg
UnzDll.dll
ZipDll.dll

===================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\Multi Extractor\extra\
===================================================================
binkplay.exe
Demo.bin
Demo.icl
lc.ico
mxm.ico
mxp2.ico
smackplw.exe
vmscore.dll

================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\Multi Extractor\gui themes\default\
================================================================================
ABOUT.bmp
CHECKBOX.bmp

============================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\Multi Extractor\gui themes\default\extractmode\
============================================================================================
extract_mode-1.ico
extract_mode-2.ico
extract_mode-3.ico
extract_mode-4.ico
extract_mode-5.ico
extract_mode-6.ico
extract_mode-7.ico

========================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\Multi Extractor\gui themes\default\formats\
========================================================================================
asf.ico
avi.ico
bik.ico
bmp.ico
cur.ico
dat.ico
emf.ico
gif.ico
ico.ico
jpg.ico
mid.ico
mod.ico
mov.ico
mp3.ico
mpg.ico
ogg.ico
pcx.ico
png.ico
s3m.ico
smk.ico
swf.ico
tga.ico
tif.ico
wav.ico
wmf.ico
xm.ico
_AUDIO.ico
_GFX.ico
_VIDEO.ico

========================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\Multi Extractor\gui themes\default\options\
========================================================================================
filtering-1.ico
general-1.ico
general-2.ico
general-3.ico
general-4.ico
general-5.ico
general-6.ico
general-7.ico
general-8.ico
icons-1.ico
icons-2.ico
images-1.ico
images-2.ico
images-3.ico
images-4.ico
OptionsFileSize.ico
OptionsFiltering.ico
OptionsFormats.ico
OptionsGeneral.ico
OptionsIconProp.ico
OptionsImageProp.ico
sizes-1.ico
sizes-2.ico
sizes-3.ico

=======================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\Multi Extractor\gui themes\default\status\
=======================================================================================
bar_abort.ico
bar_disk.ico
bar_done.ico
bar_info.ico
BAR_LEDS.bmp
bar_selfiles.ico
bar_stop.ico
ControlPanel.ico
ExtractedData.ico
FolderClosed.ico
FolderOpen.ico
PROGRESS.bmp

======================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\Multi Extractor\language\
======================================================================
Czech.cfg
English.cfg
Polish.cfg

==========================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\Multi Extractor\skins\mxGold\
==========================================================================
ABOUT-0.bmp
ABOUT-1.bmp
ABOUT-2.bmp
CLOSE-0.bmp
CLOSE-1.bmp
CLOSE-2.bmp
DIR-0.bmp
DIR-1.bmp
DIR-2.bmp
EXTRACT-0.bmp
EXTRACT-1.bmp
EXTRACT-2.bmp
EXTRACT-3.bmp
EXTRACT-4.bmp
FILE-0.bmp
FILE-1.bmp
FILE-2.bmp
FORM.bmp
HELP-0.bmp
HELP-1.bmp
HELP-2.bmp
LINK-0.bmp
LINK-1.bmp
LINK-2.bmp
MENU-0.bmp
MENU-1.bmp
MENU-2.bmp
MIN-0.bmp
MIN-1.bmp
MIN-2.bmp
OPTIONS-0.bmp
OPTIONS-1.bmp
OPTIONS-2.bmp
SELCD.bmp
SELDIR.bmp
SELDISK.bmp
SELFDD.bmp
SELFILE.bmp
skin.cfg

===========================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\Multi Extractor\skins\mxGreen\
===========================================================================
ABOUT-0.bmp
ABOUT-1.bmp
ABOUT-2.bmp
CLOSE-0.bmp
CLOSE-1.bmp
CLOSE-2.bmp
DIR-0.bmp
DIR-1.bmp
DIR-2.bmp
EXTRACT-0.bmp
EXTRACT-1.bmp
EXTRACT-2.bmp
EXTRACT-3.bmp
EXTRACT-4.bmp
FILE-0.bmp
FILE-1.bmp
FILE-2.bmp
FORM.bmp
HELP-0.bmp
HELP-1.bmp
HELP-2.bmp
LINK-0.bmp
LINK-1.bmp
LINK-2.bmp
MENU-0.bmp
MENU-1.bmp
MENU-2.bmp
MIN-0.bmp
MIN-1.bmp
MIN-2.bmp
OPTIONS-0.bmp
OPTIONS-1.bmp
OPTIONS-2.bmp
SELCD.bmp
SELDIR.bmp
SELDISK.bmp
SELFDD.bmp
SELFILE.bmp
skin.cfg

=================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\Multi Extractor\skins\mxMediaPlayer\
=================================================================================
ABOUT-0.bmp
ABOUT-1.bmp
ABOUT-2.bmp
CLOSE-0.bmp
CLOSE-1.bmp
CLOSE-2.bmp
DIR-0.bmp
DIR-1.bmp
DIR-2.bmp
EXTRACT-0.bmp
EXTRACT-1.bmp
EXTRACT-2.bmp
EXTRACT-3.bmp
EXTRACT-4.bmp
FILE-0.bmp
FILE-1.bmp
FILE-2.bmp
FORM.bmp
HELP-0.bmp
HELP-1.bmp
HELP-2.bmp
LINK-0.bmp
LINK-1.bmp
LINK-2.bmp
MENU-0.bmp
MENU-1.bmp
MENU-2.bmp
MIN-0.bmp
MIN-1.bmp
MIN-2.bmp
OPTIONS-0.bmp
OPTIONS-1.bmp
OPTIONS-2.bmp
SELCD.bmp
SELDIR.bmp
SELDISK.bmp
SELFDD.bmp
SELFILE.bmp
skin.cfg

============================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\Multi Extractor\skins\mxModern\
============================================================================
ABOUT-0.bmp
ABOUT-1.bmp
ABOUT-2.bmp
CLOSE-0.bmp
CLOSE-1.bmp
CLOSE-2.bmp
DIR-0.bmp
DIR-1.bmp
DIR-2.bmp
EXTRACT-0.bmp
EXTRACT-1.bmp
EXTRACT-2.bmp
EXTRACT-3.bmp
EXTRACT-4.bmp
FILE-0.bmp
FILE-1.bmp
FILE-2.bmp
FORM.bmp
HELP-0.bmp
HELP-1.bmp
HELP-2.bmp
LINK-0.bmp
LINK-1.bmp
LINK-2.bmp
MENU-0.bmp
MENU-1.bmp
MENU-2.bmp
MIN-0.bmp
MIN-1.bmp
MIN-2.bmp
OPTIONS-0.bmp
OPTIONS-1.bmp
OPTIONS-2.bmp
SELCD.bmp
SELDIR.bmp
SELDISK.bmp
SELFDD.bmp
SELFILE.bmp
skin.cfg

============================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\Multi Extractor\skins\mxOffice\
============================================================================
ABOUT-0.bmp
ABOUT-1.bmp
ABOUT-2.bmp
CLOSE-0.bmp
CLOSE-1.bmp
CLOSE-2.bmp
DIR-0.bmp
DIR-1.bmp
DIR-2.bmp
EXTRACT-0.bmp
EXTRACT-1.bmp
EXTRACT-2.bmp
EXTRACT-3.bmp
EXTRACT-4.bmp
FILE-0.bmp
FILE-1.bmp
FILE-2.bmp
FORM.bmp
HELP-0.bmp
HELP-1.bmp
HELP-2.bmp
LINK-0.bmp
LINK-1.bmp
LINK-2.bmp
MENU-0.bmp
MENU-1.bmp
MENU-2.bmp
MIN-0.bmp
MIN-1.bmp
MIN-2.bmp
OPTIONS-0.bmp
OPTIONS-1.bmp
OPTIONS-2.bmp
SELCD.bmp
SELDIR.bmp
SELDISK.bmp
SELFDD.bmp
SELFILE.bmp
skin.cfg

================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\Multi Extractor\skins\mxVistaBasic\
================================================================================
ABOUT-0.bmp
ABOUT-1.bmp
ABOUT-2.bmp
CLOSE-0.bmp
CLOSE-1.bmp
CLOSE-2.bmp
DIR-0.bmp
DIR-1.bmp
DIR-2.bmp
EXTRACT-0.bmp
EXTRACT-1.bmp
EXTRACT-2.bmp
EXTRACT-3.bmp
EXTRACT-4.bmp
FILE-0.bmp
FILE-1.bmp
FILE-2.bmp
FORM.bmp
HELP-0.bmp
HELP-1.bmp
HELP-2.bmp
LINK-0.bmp
LINK-1.bmp
LINK-2.bmp
MENU-0.bmp
MENU-1.bmp
MENU-2.bmp
MIN-0.bmp
MIN-1.bmp
MIN-2.bmp
OPTIONS-0.bmp
OPTIONS-1.bmp
OPTIONS-2.bmp
SELCD.bmp
SELDIR.bmp
SELDISK.bmp
SELFDD.bmp
SELFILE.bmp
skin.cfg

==========================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\Multi Extractor\skins\mxWood\
==========================================================================
ABOUT-0.bmp
ABOUT-1.bmp
ABOUT-2.bmp
CLOSE-0.bmp
CLOSE-1.bmp
CLOSE-2.bmp
DIR-0.bmp
DIR-1.bmp
DIR-2.bmp
EXTRACT-0.bmp
EXTRACT-1.bmp
EXTRACT-2.bmp
EXTRACT-3.bmp
EXTRACT-4.bmp
FILE-0.bmp
FILE-1.bmp
FILE-2.bmp
FORM.bmp
HELP-0.bmp
HELP-1.bmp
HELP-2.bmp
LINK-0.bmp
LINK-1.bmp
LINK-2.bmp
MENU-0.bmp
MENU-1.bmp
MENU-2.bmp
MIN-0.bmp
MIN-1.bmp
MIN-2.bmp
OPTIONS-0.bmp
OPTIONS-1.bmp
OPTIONS-2.bmp
SELCD.bmp
SELDIR.bmp
SELDISK.bmp
SELFDD.bmp
SELFILE.bmp
skin.cfg

=======================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\Multi Extractor\unpackers\
=======================================================================
ct.exe
extract.exe
i6comp.exe
msi.wcx
unrar.exe
unzip.exe
zd51145.dll

==================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\Multi.Generic.Dumper\
==================================================================
CoolDumps EXE ??.bat
Faq.txt
File_id.diz
mgd.exe
Readme.rus
Ug2006.nfo
xDump.sys
?? EXE ??.bat

===============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\Password Stripper\
===============================================================
Password.Stripper.1.2.exe
PELib.dll
Readme.txt

=======================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\Password Stripper\Sources\
=======================================================================
about.dcu
about.ddp
about.dfm
about.pas
main.dcu
main.ddp
main.dfm
main.pas
PasswordStripper.cfg
PasswordStripper.dof
PasswordStripper.dpr
PasswordStripper.res
PasswordStripper.todo
PELib.dll
PELibDefs.dcu
PELibDefs.pas

===========================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\Password Stripper\Sources\Res\
===========================================================================
Logo.jpg

======================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\ProcDump\
======================================================
BHRAMA.TXT
ENDOFPD.TXT
FILE_ID.DIZ
HISTORY.TXT
LICENSE.TXT
PROCDUMP.EXE
PROCDUMP.TXT
PSAPI.DLL
SCRIPT.INI
SCRIPT.TXT
UNPACK.TXT
VXDBODY.KMD
VXDBODY.VXD
WWW.TXT

=============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\ProcDump\BHRAMA\
=============================================================
TARGET.EXE

=================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\ProcDump\BHRAMA\ASM\
=================================================================
BMAKE
CLIENT.ASM
CLIENT.DEF
CLIENT.EXE
CLIENT.MAP
CLIENT.OBJ
CLIENT.RC
CLIENT.RES
ICON1.ICO
MMAKE
WIN32.INC

===============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\ProcDump\BHRAMA\C\
===============================================================
BHRAMA.C
BHRAMA.H
BHRAMA~1.H
MAIN.C

========================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\ProcDump\PETITE\pt21client\
========================================================================
logo.bmp
petite21.txt
ptclient.asm
PTCLIENT.exe
ptclient.ico
ptclient.inc
rsrc.rc

==============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\ProcDump\SECUROM\
==============================================================
LOADER.EXE
README.TXT
VSRMPD.VXD

=============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\ProcDump\VBOX42\
=============================================================
README.TXT
UNBOX.EXE

==============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\Quick Unpack\0.7\
==============================================================
AHTeam.nfo
Engine.sys
Force.dll
GenOEP.dll
ImpREC.dll
QUnpack.exe
Readme.eng.txt

=====================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\Quick Unpack\1.0 beta 3\
=====================================================================
Engine.sys
License.txt
PESniffer.dll
QU.ini
QUnpack.exe
Readme.eng.txt
Readme.rus.txt
replace.ini
selfscan.dll
Signs.txt

================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\Quick Unpack\1.0 beta 3\OEPFinders\
================================================================================
EXE32PackOEP.dll
Force.dll
GenOEP.dll
PackManOEP.dll
PEPack10OEP.dll
StealthPE21OEP.dll
UPackOEP.dll
WWPack32OEP.dll

=============================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\Quick Unpack\1.0 beta 3\Plugins\
=============================================================================
PluginEx.dll

=====================================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\Quick Unpack\1.0 beta 3\SDK\OEPFinders\UPack OEP Finder\
=====================================================================================================
pelib.dcu
PELIB.PAS
UPackOEP.bdsproj
UPackOEP.bdsproj.local
UPackOEP.cfg
UPackOEP.dpr

=====================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\Quick Unpack\1.0 beta 3\SDK\Plugins\C++\
=====================================================================================
PluginEx.cpp
PluginEx.def
PluginEx.dsp
PluginEx.dsw
PluginEx.h
PluginEx.sln
PluginEx.vcproj

=====================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\Quick Unpack\1.0 beta 8\
=====================================================================
Engine.sys
License.txt
PEiDLL.DLL
PESniffer.dll
QU.ini
QUnpack.exe
Readme.eng.txt
Readme.rus.txt
replace.ini
selfscan.dll
Signs.txt

================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\Quick Unpack\1.0 beta 8\OEPFinders\
================================================================================
EXE32PackOEP.dll
Force.dll
GenOEP.dll
PackManOEP.dll
PEPack10OEP.dll
StealthPE21OEP.dll
UPackOEP.dll
WWPack32OEP.dll

=============================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\Quick Unpack\1.0 beta 8\Plugins\
=============================================================================
PluginEx.dll

=====================================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\Quick Unpack\1.0 beta 8\SDK\OEPFinders\UPack OEP Finder\
=====================================================================================================
pelib.dcu
PELIB.PAS
UPackOEP.bdsproj
UPackOEP.bdsproj.local
UPackOEP.cfg
UPackOEP.dpr

=====================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\Quick Unpack\1.0 beta 8\SDK\Plugins\C++\
=====================================================================================
PluginEx.cpp
PluginEx.def
PluginEx.dsp
PluginEx.dsw
PluginEx.h
PluginEx.sln
PluginEx.suo
PluginEx.vcproj

==============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\Quick Unpack\2.0\
==============================================================
Engine.sys
License.txt
PEiDLL.DLL
PESniffer.dll
QU.ini
QUnpack.exe
Readme.eng.txt
Readme.rus.txt
replace.ini
selfscan.dll
Signs.txt

============================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\Quick Unpack\2.0\ImportTracers\
============================================================================
PECompactv2.x.dll

=========================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\Quick Unpack\2.0\OEPFinders\
=========================================================================
cadt.dll
Human.dll
UsAr.dll
UsArdll.d11

======================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\Quick Unpack\2.0\Plugins\
======================================================================
PluginEx.dll

==============================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\Quick Unpack\2.0\SDK\OEPFinders\UPack OEP Finder\
==============================================================================================
pelib.dcu
PELIB.PAS
UPackOEP.bdsproj
UPackOEP.bdsproj.local
UPackOEP.cfg
UPackOEP.dpr

==============================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\Quick Unpack\2.0\SDK\Plugins\C++\
==============================================================================
PluginEx.cpp
PluginEx.def
PluginEx.dsp
PluginEx.dsw
PluginEx.h
PluginEx.sln
PluginEx.suo
PluginEx.vcproj

========================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\Quick Unpack\Quick Unpack 1.0.beta5 Public\
========================================================================================
Engine.sys
License.txt
PESniffer.dll
QU.ini
QUnpack.exe
qunpack_chs.exe
Readme.eng.txt
Readme.rus.txt
replace.ini
selfscan.dll
Signs.txt

===================================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\Quick Unpack\Quick Unpack 1.0.beta5 Public\OEPFinders\
===================================================================================================
EXE32PackOEP.dll
Force.dll
GenOEP.dll
PackManOEP.dll
PEPack10OEP.dll
StealthPE21OEP.dll
UPackOEP.dll
WWPack32OEP.dll

================================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\Quick Unpack\Quick Unpack 1.0.beta5 Public\Plugins\
================================================================================================
PluginEx.dll

========================================================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\Quick Unpack\Quick Unpack 1.0.beta5 Public\SDK\OEPFinders\UPack OEP Finder\
========================================================================================================================
pelib.dcu
PELIB.PAS
UPackOEP.bdsproj
UPackOEP.bdsproj.local
UPackOEP.cfg
UPackOEP.dpr

========================================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\Quick Unpack\Quick Unpack 1.0.beta5 Public\SDK\Plugins\C++\
========================================================================================================
PluginEx.cpp
PluginEx.def
PluginEx.dsp
PluginEx.dsw
PluginEx.h
PluginEx.sln
PluginEx.suo
PluginEx.vcproj

==================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\Quick Unpack\Quick Unpack v1.0 Final\
==================================================================================
Engine.sys
License.txt
PEiDLL.DLL
PESniffer.dll
qunpack.exe
Readme.eng.txt
replace.ini
selfscan.dll
Signs.txt

=============================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\Quick Unpack\Quick Unpack v1.0 Final\OEPFinders\
=============================================================================================
EXE32PackOEP.dll
Force.dll
GenOEP.dll
PackManOEP.dll
PEPack10OEP.dll
StealthPE21OEP.dll
UPackOEP.dll
WWPack32OEP.dll

==========================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\Quick Unpack\Quick Unpack v1.0 Final\Plugins\
==========================================================================================
PluginEx.dll

==================================================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\Quick Unpack\Quick Unpack v1.0 Final\SDK\OEPFinders\UPack OEP Finder\
==================================================================================================================
pelib.dcu
PELIB.PAS
UPackOEP.bdsproj
UPackOEP.bdsproj.local
UPackOEP.cfg
UPackOEP.dpr

==================================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\Quick Unpack\Quick Unpack v1.0 Final\SDK\Plugins\C++\
==================================================================================================
PluginEx.cpp
PluginEx.def
PluginEx.dsp
PluginEx.dsw
PluginEx.h
PluginEx.sln
PluginEx.suo
PluginEx.vcproj

============================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\Quick Unpack\Quick Unpack v2.1\
============================================================================
Engine.sys
License.txt
PEiDll.dll
PESniffer.dll
QU.ini
QUnpack.exe
qunpack_chs.exe
Readme.eng.txt
Replace.ini
Scripts.eng.txt
SelfScan.dll
Signs.txt

==========================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\Quick Unpack\Quick Unpack v2.1\ImportTracers\
==========================================================================================
PECompactv2.x.dll

=======================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\Quick Unpack\Quick Unpack v2.1\OEPFinders\
=======================================================================================
cadt.dll
deroko.dll
doer.sys
Force.dll
Human.dll
loaddll.exe
UsAr.dll
UsArdll.d11

====================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\Quick Unpack\Quick Unpack v2.1\Plugins\
====================================================================================
PluginEx.dll

====================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\Quick Unpack\Quick Unpack v2.1\Scripts\
====================================================================================
2Processes.txt
LUA Manual.html
OllyAttach.txt
print.txt

============================================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\Quick Unpack\Quick Unpack v2.1\SDK\OEPFinders\UPack OEP Finder\
============================================================================================================
pelib.dcu
pelib.pas
UPackOEP.bdsproj
UPackOEP.bdsproj.local
UPackOEP.cfg
UPackOEP.dpr

============================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\Quick Unpack\Quick Unpack v2.1\SDK\Plugins\C++\
============================================================================================
PluginEx.cpp
PluginEx.def
PluginEx.dsp
PluginEx.dsw
PluginEx.h
PluginEx.sln
PluginEx.suo
PluginEx.vcproj

============================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\Quick Unpack\Quick Unpack v2.2\
============================================================================
Engine.sys
PEiDLL.dll
PESniffer.dll
QU.ini
QUnpack.exe
Replace.ini
russian.lng
SelfScan.dll
Signs.txt
????.lng
??.txt
??.txt
??.txt

==========================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\Quick Unpack\Quick Unpack v2.2\ImportTracers\
==========================================================================================
PECompactv2.x.dll

=======================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\Quick Unpack\Quick Unpack v2.2\OEPFinders\
=======================================================================================
cadt.dll
deroko.dll
doer.sys
Force.dll
Human.dll
loaddll.exe
UPackOEP.dll
UsAr.dll
UsArdll.d11

====================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\Quick Unpack\Quick Unpack v2.2\Plugins\
====================================================================================
PluginEx.dll

====================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\Quick Unpack\Quick Unpack v2.2\Scripts\
====================================================================================
2Processes.txt
Lua Manual.html
OllyAttach.txt
print.txt

=========================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\Quick Unpack\QuickUnpackDLL\
=========================================================================
arteam.nfo
arteam.sfv
Client.exe
QUnpackDll.dll
QUnpackDll.h
QUnpackDll.lib
readme.txt
Shub-Nigurrath.gif
Unpacking_log.txt

=========================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\RL!dePacker\RL!dePacker 1.4\
=========================================================================
ReadMe.html
RL!dePacker.exe

==========================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\RL!dePacker\RL!dePacker 1.41\
==========================================================================
ReadMe.html
RL!dePacker.exe

==========================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\RL!dePacker\RL!dePacker v1.1\
==========================================================================
Debugger.dll
Dumper.dll
GenOEP.dll
Importer.dll
ReadMe.html
Realign.dll
RL!dePacker.exe
Updater.dll

==========================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\RL!dePacker\RL!dePacker v1.3\
==========================================================================
Debugger.dll
dePacker.exe
Dumper.dll
GenOEP.dll
HideDebugger.dll
Importer.dll
ReadMe.html
Realign.dll
Tracer.dll
Updater.dll

========================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\RL!dePacker\RLdePacker 1.5\
========================================================================
RL!dePacker.exe
??.html

========================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\SDK\Engine\
========================================================
Debugger.dll
Dumper.dll
HideDebugger.dll
Importer.dll
UpdateEngine.exe

=================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\SDK\Engine\Debugger\
=================================================================
Debugger.dll
ReadMe.txt

================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\SDK\Engine\Realign\
================================================================
RealignDLL 1.5.rar

=================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\SDK\Examples\Delphi\
=================================================================
ReadMe.txt

======================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\SDK\Examples\Delphi\ASPack 2.12 unpacker\
======================================================================================
SDK.dcu
unASPack.cfg
unASPack.dof
unASPack.dpr
unASPack.res
Unpacker.dcu
Unpacker.ddp
Unpacker.dfm
Unpacker.pas
unUPX.res

==============================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\SDK\Examples\Delphi\ASPack 2.12 unpacker\Release\
==============================================================================================
unASPack.exe

==============================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\SDK\Examples\Delphi\ASPack 2.12 unpacker\Targets\
==============================================================================================
crackme.aspacked.exe

==================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\SDK\Examples\Delphi\FSG 2.x unpacker\
==================================================================================
SDK.dcu
unFSG.cfg
unFSG.dof
unFSG.dpr
unFSG.res
Unpacker.dcu
Unpacker.ddp
Unpacker.dfm
Unpacker.pas
unUPX.res

==========================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\SDK\Examples\Delphi\FSG 2.x unpacker\Release\
==========================================================================================
unFSG.exe

==========================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\SDK\Examples\Delphi\FSG 2.x unpacker\Targets\
==========================================================================================
crackme.fgs2.exe

========================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\SDK\Examples\Delphi\UPX 1.x - 2.x unpacker\
========================================================================================
SDK.dcu
Unpacker.dcu
Unpacker.ddp
Unpacker.dfm
Unpacker.pas
unUPX.cfg
unUPX.dof
unUPX.dpr
unUPX.res

================================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\SDK\Examples\Delphi\UPX 1.x - 2.x unpacker\Release\
================================================================================================
unUPX.exe

================================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\SDK\Examples\Delphi\UPX 1.x - 2.x unpacker\Targets\
================================================================================================
crackme.upx.exe

===================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\SDK\Examples\MASM\exeFog 1.x unpacker\
===================================================================================
LOGO.bmp
MAINICON.ICO
manifest.xml
p_makeit.bat
rsrc.obj
RSRC.rc
rsrc.RES
UnPACK.asm
xInclude.inc

===========================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\SDK\Examples\MASM\exeFog 1.x unpacker\Release\
===========================================================================================
RL!deExeFog.exe

===========================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\SDK\Examples\MASM\exeFog 1.x unpacker\Targets\
===========================================================================================
crackme.exeFog.exe

======================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\SDK\Examples\MASM\UPX 1.x - 2.x unpacker\
======================================================================================
LOGO.bmp
MAINICON.ICO
makeit.bat
manifest.xml
rsrc.obj
RSRC.rc
rsrc.RES
UnUPX.asm
UnUPX.obj
xInclude.inc

==============================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\SDK\Examples\MASM\UPX 1.x - 2.x unpacker\Release\
==============================================================================================
RL!deUPX 1.x-2.x.exe

==============================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\SDK\Examples\MASM\UPX 1.x - 2.x unpacker\Targets\
==============================================================================================
crackme.upx.exe

========================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\SDK\Manual\
========================================================
help.chm

======================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\SDK\SDK\Delphi 6.0 - 7.0\
======================================================================
SDK.pas

==========================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\SDK\SDK\MASM\
==========================================================
Debugger.inc
Dumper.inc
HideDebugger.inc
Importer.inc
Updater.inc
xInclude.inc

=====================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\stop104\
=====================================================
FILE_ID.DIZ
readme.rus
STOP.COM
stop.exe
unpacklist

=========================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\Uni Extract\
=========================================================
UniExtract.exe
UniExtract.ini
uniextract_changelog.txt
uniextract_license.txt

=============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\Uni Extract\bin\
=============================================================
7z.exe
arc.exe
arj.exe
AspackDie.exe
bin2iso.exe
clit.exe
EXTRACT.EXE
extractMHT.exe
E_WISE.INI
E_WISE_W.EXE
ForceLibrary.dll
helpdeco.exe
i3comp.exe
i6comp.exe
innounp.exe
IsXunpack.exe
kgb_arch_decompress.exe
lzop.exe
msi2xml.exe
PEiD.exe
tee.exe
UHARC02.EXE
UHARC04.EXE
UnRAR.exe
UNUHARC06.EXE
unzip.exe
upx.exe
userdb.txt
winset.exe
WUN.exe
xace.exe
ZD51145.DLL

====================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\Uni Extract\bin\Codecs\
====================================================================
7zAES.dll
AES.dll
Branch.dll
BZip2.dll
Copy.dll
Deflate.dll
LZMA.dll
PPMd.dll
Swap.dll

=====================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\Uni Extract\bin\Formats\
=====================================================================
7z.dll
bz2.dll
cab.dll
chm.dll
cpio.dll
deb.dll
gz.dll
iso.dll
lzh.dll
nsis.dll
rpm.dll
split.dll
tar.dll
z.dll
zip.dll

==============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\Uni Extract\docs\
==============================================================
7zip_license.txt
7zip_readme.txt
7zip_url.txt
arc_license.txt
arc_readme.txt
arc_url.txt
arj_license.txt
arj_readme.txt
arj_url.txt
aspackdie_readme.txt
aspackdie_url.txt
bin2iso_readme.txt
bin2iso_url.txt
ewise_author.txt
ewise_readme.txt
extractMHT_license.txt
extractMHT_url.txt
extract_license.txt
extract_url.txt
helpdeco_license.txt
helpdeco_readme.txt
helpdeco_url.txt
hwun_readme.txt
hwun_url.txt
i3comp_readme.txt
i6comp_readme.txt
i6comp_url.txt
innounp_license.txt
innounp_readme.htm
innounp_url.txt
isxunpack_readme.txt
isxunpack_url.txt
kgb_readme_en.htm
kgb_url.txt
lzop_license.txt
lzop_readme.txt
lzop_url.txt
msi2xml_url.txt
peid_readme.txt
peid_url.txt
tee_license.txt
tee_url.txt
uharc_license.doc
uharc_readme.doc
uharc_url.txt
unrar_license.txt
unrar_url.txt
unzip_license.txt
unzip_man.txt
unzip_readme.txt
unzip_url.txt
upx_license.txt
upx_readme.txt
upx_url.txt
xace_license.txt
xace_url.txt

==============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\Uni Extract\lang\
==============================================================
Chinese (Simp).ini
Chinese (Trad).ini
Deutsch.ini
English.ini
Francais.ini
Italiano.ini
Japanese.ini
Thai.ini

===================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\Universal Unprotector\
===================================================================
Heritage.nfo
htg-uup1.exe

========================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\Unpack\DOS\
========================================================
File_id.diz
Ug2001.nfo
Un-pack.doc
Un-pack.eng
Un-pack.exe
Un-pack.ico
Un-pack.pif
Un-packe.dat

=============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\Unpack\DOS\Logs\
=============================================================
UN-PACKL.EXE
UN-PACKX.BAT

================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\Unpack\DOS\Plugins\
================================================================
Ahcr200.exe
Anti3.exe
Antiaspk.exe
Asprotec.txt
Caspr.exe
CASPR.INI
Caspr1.dll
Caspr2.dll
Deasp211.exe
Denood10.exe
Depeprot.exe
Deshrink.com
Desoft9x.exe
Desoftnt.exe
Deyoda10.exe
Deyoda12.exe
Examples.zip
Guw32.exe
Imprec.dll
Nckill10.exe
Peunlck.exe
Rad06.exe
Realign.dll
rebIT.dll
Start.exe
Stn-wwpp.exe
Ubjfnt13.exe
Ugu_pe.exe
Unaspack.exe
Unnfo10.exe
Unpcgd07.exe
Unpcpeca.exe
Unpcwc.exe
Unpecomp.exe
Unpes.exe
Unpetite.exe
Unpklite.exe
Unpklite.txt
Untelock.exe
Untlck60.exe
Untlck61.exe
Untlck70.exe
Untlck71.exe
Untlck7b.exe
Unvgcryp.exe
Un_penyc.exe
Uring.dll
Vdp_10.exe
Xcremove.exe
Xfse95.exe
Xpecrypt.exe

========================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\Unpack\GUI\
========================================================
File_id.diz
Ug2001.nfo
Unpgui.dat
Unpgui.exe

======================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\upkiller\
======================================================
ReFleXZ.nfo
UPKiller.exe

=============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\VM.Unpacker\1.0\
=============================================================
ReadME.txt
Sign.txt
VMUnpacker.exe

=============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\VM.Unpacker\1.1\
=============================================================
dbghelp.dll
ReadME.txt
unarc.dll
unpack.avd
UnpackSDK.dll
VMUnpacker.exe

=============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\VM.Unpacker\1.2\
=============================================================
dbghelp.dll
ReadMe.txt
unarc.dll
unpack.avd
UnpackSDK.dll
VMUnpacker.exe
????.txt
????.txt

=============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\VM.Unpacker\1.3\
=============================================================
dbghelp.dll
ReadMe.txt
unarc.dll
unpack.avd
VMUnpacker_cn.exe
VMUnpacker_en.exe
VUnpackSDK.dll
????.txt
????.txt

=============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\VM.Unpacker\1.5\
=============================================================
dbghelp.dll
unarc.dll
unpack.avd
unpack.log
VMUnpacker.exe
VUnpackSDK.dll
????.txt

===========================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\VM.Unpacker\_\
===========================================================
license.key
unarc.dll
unpack.avd
VMUnpacker.exe
VUnpackSDK.dll

============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\VM.Unpacker\__\
============================================================
dbghelp.dll
license.key
ReadMe.txt
unarc.dll
unpack.avd
VMUnpacker_CN.exe
VUnpackSDK.dll
????.txt
????.txt

=============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\VM.Unpacker\___\
=============================================================
license.key
unarc.dll
unpack.avd
VMUnpacke.exe
VUnpackSDK.dll

===========================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\VXPack v1.1.3\
===========================================================
config.ini
VXPack.exe
VXPackU_.exe

==================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\VXPack v1.1.3\PLUGIN\
==================================================================
file_id.diz
fs.dfs
fs.exe
fs.faq
fs.ini
Junk.exe

======================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\GENERIC\w32intro\
======================================================
FILE_ID.DIZ
README.TXT
W32INTRO.DLL
W32INTRO.EXE
WEB.TXT

========================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\INSTALLER\INNO\Inno.Unpacker.v0.16\
========================================================================
innounp_reg_remove.reg

============================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\INSTALLER\INNO\Inno.Unpacker.v0.16\Inno.Unpacker.v0.16\
============================================================================================
innounp.exe
innounp.htm
innounp013setup.exe
innounp_reg_install.reg

==================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\INSTALLER\INNO\InnoUnp.v0.14\
==================================================================
innounp.exe
innounp.htm

================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\INSTALLER\Install Explorer\
================================================================
6InstExpl.dll
FILE_ID.DIZ
WhatsNew.txt

====================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\INSTALLER\Install Explorer\Unp\
====================================================================
Bzip2_1.unp
Bzip2_2.unp
Bzip2_3.unp
Eschalon.unp
Gentee.unp
inflate1.unp
inflate2.unp
inflate3.unp
lzma.unp
pkware.unp
vise.unp

==========================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\INSTALLER\INSTALL SHIELD\is7unpack05\
==========================================================================
history.txt
is7unpack.exe
readme.txt

=======================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\INSTALLER\INSTALL SHIELD\isdcc210\
=======================================================================
isdcc21.exe
mkcrc.exe
Readme.txt

====================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\INSTALLER\INSTALL SHIELD\isdec\
====================================================================
File_id.diz
Isextr.exe
Isextr1.exe
Ug2001.nfo

==========================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\INSTALLER\INSTALL SHIELD\isxunpacker\
==========================================================================
History.txt
IsXunpack.exe
ReadMe.txt

==================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\INSTALLER\MSI\LessMSIerables\
==================================================================
lessmsi.exe
wix.dll
wixcab.dll

=========================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\INSTALLER\MSI\LessMSIerables\Source\
=========================================================================
AssemblyInfo.cs
build.bat
ColumnInfo.cs
DisposableCursor.cs
LessMSIerables.csproj
LessMSIerables.sln
license.txt
MainForm.cs
MainForm.resx
MsiFile.cs
Program.cs
RegistryTools.cs
ViewWrapper.cs
wix.dll
wixcab.dll
Wixtracts.cs

=====================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\INSTALLER\MSI\MSI.Unpacker.v0.1\
=====================================================================
FMSIU.exe

===============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\INSTALLER\MSI\msi_extract\
===============================================================
m_extract.cpp
m_extract.exe

=========================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\INSTALLER\THINSTALL\
=========================================================
ReadMe.txt
unthinstall.exe

===================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\INSTALLER\WISE\Decmparc\EWise\
===================================================================
anti-vir.dat
autor.txt
descript.ion
e_wise.eng
e_wise_d.exe
e_wise_o.exe
file_id.eng
md5_sum.asc
programm.eng
wdosxle.exe

=====================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\INSTALLER\WISE\Decmparc\ExtWise\
=====================================================================
EXTWISE.EXE

====================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\INSTALLER\WISE\Decmparc\Exwise\
====================================================================
exwise.exe
README.TXT

========================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\INSTALLER\WISE\Decmparc\Exwise\src\
========================================================================
consts.h
COPYING
crc32.c
crypt.c
crypt.h
exwise.c
fileio.c
globals.c
globals.h
inflate.c
inflate.h
Makefile
tables.h
ttyio.c
ttyio.h
unzip.h
unzpriv.h
version.h
zip.h

==============================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\INSTALLER\WISE\Decmparc\Exwise\src\win32\
==============================================================================
w32cfg.h

=========================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\INSTALLER\WISE\Decmparc\InstallShield CRC Corrector\
=========================================================================================
mkcrc.exe

================================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\INSTALLER\WISE\Decmparc\InstallShield CRC Corrector\source\
================================================================================================
mkCrc.cfg
mkCrc.dpr

====================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\INSTALLER\WISE\Decmparc\Wisdec\
====================================================================
Wisdec.exe

=========================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\INSTALLER\WISE\WISE\
=========================================================
WUN.exe
WUNGUI.exe

==============================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\
==============================================
getvmpkey.exe

=========================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AC.Protect\
=========================================================
ACPrCRCfix.exe

=====================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AC.Protect\AC.Stripper.Rebuilder.v1.35\
=====================================================================================
ACRebuilder.exe
ACStripper.exe
README.TXT

========================================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AC.Protect\ACKiller\ACKiller 0.12 beta\ACKiller_0.12_beta\
========================================================================================================
ACKiller.exe
config.ini
readme.txt

=====================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AC.Protect\ACKiller\ACKiller 0.20 beta\
=====================================================================================
ACk.exe
config.ini
readme.txt

============================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AC.Protect\ACKiller\ACKiller 0.30 pre-release\
============================================================================================
ACk.exe
config.ini
readme.txt

========================================================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AC.Protect\ACKiller\ACKiller v0.31 Pre Release\ACKiller v0.31 Pre Release\
========================================================================================================================
ACk.exe
ACk_chs.exe
config.ini
??.txt

================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AC.Protect\ACKiller\ACKiller v1.0\
================================================================================
ACkiller.exe
config.ini
readme.eng.txt
readme.rus.txt

=================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AC.Protect\ACKiller\ACKiller v1.0b\
=================================================================================
ACkiller.exe
config.ini
readme.eng.txt

==============================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AC.Protect\ACProtectStripper1.0\
==============================================================================
ACProtectStripper.exe
README.TXT

=====================================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AC.Protect\ACProtectStripper1.35\ACProtectStripper1.35\
=====================================================================================================
ACRebuilder.exe
ACStripper.exe
??.TXT

========================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AC.Protect\ACStripper 1.0\
========================================================================
ACStripper.exe

========================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AC.Protect\ACStripper 1.5\
========================================================================
ACRebuilder.exe
ACStripper.exe
README.TXT

==================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\ACTIVE.MARK\AMDumpV6_12_by_condzero\
==================================================================================
AMDUMPV6 NEW VERSION 1.2.doc
amdumpv6.exe
ARTeam.esfv
readme.txt

===================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\ACTIVE.MARK\AMLoadV6_v11_by_CondZero\
===================================================================================
amloadv6.bin
amloadv6.exe
ARTeam.esfv
readme.txt

===================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\ACTIVE.MARK\AMRegsnd_v11_by_CondZero\
===================================================================================
amregsnd.exe
ARTeam.esfv
readme.txt
releasenotes.txt

==========================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\ACTIVE.MARK\AM_5x_GenericLoader_by_CondZero\
==========================================================================================
amloader.exe
ARTeam.esfv
readme.txt

===============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\ACTIVE.MARK\DeaM\
===============================================================
DeaM.exe
file_id.diz
Lz0.nfo

==================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AEL\
==================================================
AEL.Unwrapper.1.0.Public.exe
Readme.txt

==========================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AEL\Sources\
==========================================================
about.dcu
about.ddp
about.dfm
about.pas
about.~ddp
about.~dfm
about.~pas
AELUnwrapper.cfg
AELUnwrapper.dof
AELUnwrapper.dpr
AELUnwrapper.res
AELUnwrapper.todo
AELUnwrapper.~dpr
Base64.dcu
Base64.pas
Base64.~pas
LH5.dcu
LH5.pas
main.dcu
main.ddp
main.dfm
main.pas
main.~ddp
main.~dfm
main.~pas

==============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AEL\Sources\Res\
==============================================================
0.bmp
1.bmp
2.bmp

===================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AEL\Sources\Res\Logo\
===================================================================
Logo.jpg

==========================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\ARM\deARMPro 1.0 by sonkite\
==========================================================================
dearmpro.exe
readme.txt

========================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\ARM\disARM 1.0 by Pumqara\
========================================================================
disARM 1.0 by Pumqara.exe
information.txt

=============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\ARMADILLO\5.xx\
=============================================================
ReadMe.txt
SettingsMaker.exe

===================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\ARMADILLO\Arm unpack\
===================================================================
Armadillo.exe
ARMD183.EXE

====================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\ARMADILLO\arma.intruder.0.4.tool-tsrh\
====================================================================================
file_id.diz
tsrh.nfo

==============================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\ARMADILLO\ArmaCRC.v1.4_RES_tool\
==============================================================================
ArmaCRC.exe
ArmaCRC.jpg
RESURRECTiON.nfo

===================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\ARMADILLO\ArmaDetach\
===================================================================
ArmaDetach.exe

=====================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\ARMADILLO\ArmaDetachMe\
=====================================================================
ADM CopyMemII.exe
ADM DebugBlocker.exe
Debugger.dll
ReadMe.txt

====================================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\ARMADILLO\armadillo 5.x auto fingerprint changer\5.xx\
====================================================================================================
Loader.exe
ReadMe.txt
SettingsMaker.exe

=============================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\ARMADILLO\Armadillo GUI v1.3.3\
=============================================================================
ArmaGUI.exe
readme.rtf

=============================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\ARMADILLO\Armadillo GUI v1.5.4\
=============================================================================
ArmaGUI.exe
MailNotifier.doc
readme.rtf

=================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\ARMADILLO\Armadillo.CRC.Finder-1.2\
=================================================================================
ArmaCRCStd.exe
RESURRECTiON.nfo

========================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\ARMADILLO\Armadillo.DLL-OCX Stripper.v1.6\
========================================================================================
ARMDLLStrip.exe
DLLLoader.exe

=============================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\ARMADILLO\Armadillo.Dumper-1.0\
=============================================================================
ArmaDumper.exe
RESURRECTiON.nfo
Targets.txt

==============================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\ARMADILLO\Armadillo.Goblin.v1.0\
==============================================================================
ArmaGob.EXE

==========================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\ARMADILLO\Armadillo.Nanomites.Recoverer-1.7\
==========================================================================================
arma_jmp_proc.asm
dragons_manual.html
file_id.diz
init_nrec.eng
init_nrec.txt
NRec.exe
oep_srv.dll
oep_trg.dll
pt.exe
readme.eng
readme.txt
resolver.dll
stub.bin
tbl_dump.dll
tsrh.nfo

===============================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\ARMADILLO\Armadillo.Nanomites.Recoverer-1.7\stub\
===============================================================================================
dbg_loop.asm
r.bat

=====================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\ARMADILLO\Armadillo.Process.Detach-1.1\
=====================================================================================
ArmaDetach.exe
RESURRECTiON.nfo

===================================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\ARMADILLO\armadillo.sections.stripper.1.22.tool-tsrh\
===================================================================================================
ArmSecStriper.exe
file_id.diz
tsrh.nfo

================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\ARMADILLO\armadillo.stripper.1.21\
================================================================================
ArmSecStrip.exe
file_id.diz
tsrh.nfo

=========================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\ARMADILLO\ArmadilloCleaner\
=========================================================================
Armadillo Cleaner v1.0.exe

============================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\ARMADILLO\ArmadilloTools_v1_2\
============================================================================
ArmTools.Asm
ArmTools.exe
ArmTools.obj
IC0.ico
Log0.bmp
rsrc.rc
rsrc.RES
Thumbs.db

======================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\ARMADILLO\Armadillo_Find_Protected_V1.4\
======================================================================================
ArmaFP.log

====================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\ARMADILLO\Armadillo_Key_Generator_1.5\
====================================================================================
ArmaKG.exe
ArmaKG.log
ArmaKG.txt

=================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\ARMADILLO\ArmaDump\
=================================================================
ArmaDumper.exe

===============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\ARMADILLO\armaev\
===============================================================
ArmaEV.exe
ArmaEV.log

================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\ARMADILLO\Armagui\
================================================================
ArmaGUI.exe

====================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\ARMADILLO\ArmaReducer\
====================================================================
ArmaReducer.exe

===============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\ARMADILLO\armdep\
===============================================================
Armdep11.exe
fucking_manual.txt

==========================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\ARMADILLO\ArmInline\0.1.1.4\
==========================================================================
ArmInline.exe
Disasm.dll
Readme.txt

========================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\ARMADILLO\ArmInline\0.9.6\
========================================================================
ArmInline.exe
Disasm.dll
Nanolib.dll
NanoView.exe
Readme.txt
Rwb32.bin

=====================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\ARMADILLO\ArmInline\CN\
=====================================================================
ArmInline.exe
ArmInline.exe.manifest
Disasm.dll
Nanolib.dll
NanoView.exe
Readme.txt
Rwb32.bin
????.txt

==================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\ARMADILLO\armkiller\
==================================================================
ArmKiller.dll
ArmKiller.exe
file_id.diz

=================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\ARMADILLO\ArmTools\
=================================================================
AddrEnc.osc
Armadillo 3x parte1 v2.doc
Armadillo 4x parte2 v2.doc
ArmTools.exe
ChekFlags.osc
CodeSPCode.bin
CodeSPTab.bin
IAT Scram OK.txt
IAT Script.osc
IAT.txt
nanologFull.txt
nano_addr.bin
nano_addr.bin.bak
nano_ador.bin
nano_dest.bin
nano_jcdn.bin
nano_padd.bin
nano_pade.bin
nano_size.bin
nano_tpor.bin
nano_type.bin

===================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\ARMADILLO\DeAttacher\
===================================================================
DeAttcher.exe
DeAttcher.exe.Manifest

=========================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\ARMADILLO\Demaradillo.v0.4\
=========================================================================
demaradillo v0.4 final [UG2002].EXE
FILE_ID.DIZ
readme.txt
rebuild structure.txt
Ug2002.nfo

================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\ARMADILLO\Demaradillo.v0.4\source\
================================================================================
cool.inc
decryption.asm
DEC_2.ASM
key_.asm
key_2.asm
key_generation3.asm
key_generation4.asm
main module.asm
unpacking.asm
unpacking2.asm
unpacking3.asm

==========================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\ARMADILLO\Dillo.Dumper.v2.3\
==========================================================================
DilloDump.exe
Readme.txt

==============================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\ARMADILLO\Dillodie\dilloDIE 1.4\
==============================================================================
dilloDIE.EXE
DllLoader.exe
Readme.txt

==============================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\ARMADILLO\Dillodie\dilloDIE 1.5\
==============================================================================
dilloDIE.exe
DllLoader.exe
Readme.txt

==============================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\ARMADILLO\Dillodie\dilloDIE 1.6\
==============================================================================
ArmAccess.dll
dilloDIE _chs.exe
dilloDIE.EXE
DllLoader.exe
Readme.txt

=========================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\ARMADILLO\DilloDumper-2.55\
=========================================================================
DilloDump.exe
Dumping.jpg
Error.jpg
FixDump.jpg
IAT1.jpg
IAT2.jpg
IAT3.jpg
ProtectedApp.jpg
Readme.txt
Using_Dillodumper.html

====================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\ARMADILLO\disARM.v1.0\
====================================================================
disARM 1.0 by Pumqara.exe
information.txt

===========================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\ARMADILLO\Distance Decryptor\
===========================================================================
armadillo.htm
JumpDistance_Decryptor.asm
JumpDistance_Decryptor.exe
Rsrc.rc
rsrc.RES
toad.ico

=======================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\ARMADILLO\Nanomite Fixer\
=======================================================================
armadillo.htm
NanomiteFixer.asm
NanomiteFixer.exe
rsrc.RC
rsrc.RES
toad.ico

========================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\ARMADILLO\stripper_v213b9\
========================================================================
Engine.sys
readme
_stripperX.exe

=============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\ARMADILLO\ua14\
=============================================================
file_id.diz
rellist.nfo
ua14.exe
ucf2000.com
ucf2000.nfo
unarm14.txt

=================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\ARMADILLO\unadillo\
=================================================================
unarm.exe

================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AS.Pack\2unaspack\
================================================================
ReadMe.txt
UnAspack.exe

===================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AS.Pack\ANTI AS pack\
===================================================================
antiaspack.asm
Antiaspack.bat
antiaspack.exe
antiaspack.res
antisrc.zip
Uring.dll

=============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AS.Pack\ASPack\
=============================================================
ASPack .exe
TitanEngine.dll

=========================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AS.Pack\ASPack 2.11 unpack\
=========================================================================
DEASP211.ASM
DEASP211.EXE
Makefile.bat
README.TXT

==================================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AS.Pack\Aspack Stripper v2.12\Aspack Stripper v2.12\
==================================================================================================
Aspack Stripper v2.12.exe
Aspack Stripper v2.12_chs.exe

========================================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AS.Pack\ASPack unpacker\All versions ASPack unpacker v1.1\
========================================================================================================
Abstersiver.exe
Abstersiver_chs.exe
Options.opt

============================================================================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AS.Pack\ASPack unpacker\All versions ASPack unpacker v1.13\All versions ASPack unpacker v1.13\
============================================================================================================================================
Abstersiver.exe
Abstersiver_chs.exe
Options.opt

====================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AS.Pack\ASPackDie\1.2\
====================================================================
AspackDie.exe
EXETOOLS.URL
ForceLibrary.dll
history.tXt
readme.tXt

========================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AS.Pack\ASPackDie\1.2\SRC\
========================================================================
AspackDie.ASM
ForceLibrary.INC
ForceLibrary.lib
MK.BAT
Rsrc.res

====================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AS.Pack\ASPackDie\1.3\
====================================================================
AspackDie.exe
EXETOOLS.URL
ForceLibrary.dll
history.tXt
readme.tXt

========================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AS.Pack\ASPackDie\1.3\SRC\
========================================================================
AspackDie.ASM
ForceLibrary.INC
ForceLibrary.lib
lib.BAT
MK.BAT
msvcrt.DEF
msvcrt.inc
msvcrt.lib
Rsrc.res

======================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AS.Pack\ASPackDie\1.4.1\
======================================================================
AspackDie.exe
ForceLibrary.dll
history.tXt
readme.tXt

=====================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AS.Pack\AspackDie 1.3d\
=====================================================================
AspackDie.exe
EXETOOLS.URL
ForceLibrary.dll
history.tXt
readme.tXt

=========================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AS.Pack\AspackDie 1.3d\SRC\
=========================================================================
AspackDie.ASM
ForceLibrary.INC
ForceLibrary.lib
lib.BAT
MK.BAT
msvcrt.DEF
msvcrt.inc
msvcrt.lib
Rsrc.res

===================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AS.Pack\AspackDie141\
===================================================================
AspackDie.exe
ForceLibrary.dll
history.tXt
readme.tXt
yoda's home.url

================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AS.Pack\AspackDie141\AspackDie141\
================================================================================
AspackDie.exe
AspackDie[for 2.2].exe
ForceLibrary.dll
history.tXt
readme.tXt
yoda's home.url

====================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AS.Pack\AspackDie141\AspackDie141\SRC\
====================================================================================
AspackDie.ASM
ForceLibrary.INC
ForceLibrary.lib
lib.BAT
MK.BAT
msvcrt.DEF
msvcrt.inc
msvcrt.lib
Rsrc.res

=============================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AS.Pack\AspackDie141\AspackDie141\SRC[for 2.2]\
=============================================================================================
AspackDie.ASM
ForceLibrary.INC
ForceLibrary.lib
lib.BAT
MK.BAT
msvcrt.DEF
msvcrt.inc
msvcrt.lib
Rsrc.res

=======================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AS.Pack\AspackDie141\SRC\
=======================================================================
AspackDie.ASM
ForceLibrary.INC
ForceLibrary.lib
lib.BAT
MK.BAT
msvcrt.DEF
msvcrt.inc
msvcrt.lib
Rsrc.res

=========================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AS.Pack\AspackDie[for 2.2]\
=========================================================================
AspackDie.exe
AspackDie[for 2.2].exe
AspackDie_chs.exe
ForceLibrary.dll
history.tXt
readme.tXt
yoda's home.url

=============================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AS.Pack\AspackDie[for 2.2]\SRC\
=============================================================================
AspackDie.ASM
ForceLibrary.INC
ForceLibrary.lib
lib.BAT
MK.BAT
msvcrt.DEF
msvcrt.inc
msvcrt.lib
Rsrc.res

======================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AS.Pack\AspackDie[for 2.2]\SRC[for 2.2]\
======================================================================================
AspackDie.ASM
ForceLibrary.INC
ForceLibrary.lib
lib.BAT
MK.BAT
msvcrt.DEF
msvcrt.inc
msvcrt.lib
Rsrc.res

==================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AS.Pack\ASPack_u_11\
==================================================================
Abstersiver.exe
Detects.txt
file_diz.diz
History.txt
Options.opt
PE_Kill.nfo

==============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AS.Pack\aspatch\
==============================================================
ASPatch.exe
File_id.diz
Runme.exe
TMG.nfo

===============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AS.Pack\asprdbgr\
===============================================================
AsprDbgr_build_106.exe
LoadDLL.exe

============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AS.Pack\deasp\
============================================================
DEASP211.ASM
DEASP211.EXE
MMM.BAT
README.TXT

==============================================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AS.Pack\Pmak2 aspack 2.12 and 2.12b\Pmak2 aspack 2.12 and 2.12b\
==============================================================================================================
loadDll.exe
Pmak.exe
Pmak_chs.exe
read me.txt

=============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AS.Pack\Pmak_2\
=============================================================
loadDll.exe
Pmak.exe
read me.txt

===============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AS.Pack\qcaspack\
===============================================================
FILE_ID.DIZ
qcaspack.exe

=======================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AS.Pack\RL!deASPack 2.12\
=======================================================================
Debugger.dll
Dumper.dll
Importer.dll
Realign.dll
RL!deASPack 2.x.exe

===================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AS.Pack\unaspack\1.0\
===================================================================
dtg1999.nfo
file_id.diz
UNASPACK.ASM
UNASPACK.EXE

=======================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AS.Pack\unaspack\1.0.9.1\
=======================================================================
UnAspack.exe

====================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AS.Pack\unaspack\2.12\
====================================================================
FiLE_iD.DiZ
RiF.NFO
Un-ASPACK2.12.exe

========================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AS.Pack\unaspack\2.12\Src\
========================================================================
1.bmp
Debug.inc
macro.inc
section.inc
Un-ASPACK2.12.Asm
Un-ASPACK2.12.dlg
Un-ASPACK2.12.Inc
Un-ASPACK2.12.rap
Un-ASPACK2.12.Rc

============================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AS.Pack\unaspack\2.12\Src\Res\
============================================================================
Un-ASPACK2.12Dlg.Rc
Un-ASPACK2.12Res.rc
Un-ASPACK2.12Ver.rc
Un-ASPACK2Dlg.Rc

==============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AS.Pack\waspack\
==============================================================
WASPACK.exe

=========================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AS.Protect\
=========================================================
ASPR CRC Locator.exe

==================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AS.Protect\antiaspr\
==================================================================
anti.rc
anti3.asm
anti3.exe
readme.txt
Uring.dll

===============================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AS.Protect\AS-AntiProtect.v0.98b\
===============================================================================
API_DLL.ZIP
ASAP98B.EXE
ASAP_EN.TXT
ASAP_RU.TXT
ASPRAPI.DLL
ASPRAPIV.DLL
ExeTools.Com
FILES.LST
FILE_ID.DIZ
LEGAL.TXT

=================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AS.Protect\asap98b\
=================================================================
ASAP98B.EXE
ASAP_EN.TXT
ASAP_RU.TXT
ASPRAPI.DLL
ASPRAPIV.DLL
FILES.LST
FILE_ID.DIZ
LEGAL.TXT

=========================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AS.Protect\asap98b\API_DLL\
=========================================================================
ASPRAPI.ASM
ASPRAPI.DEF
ASPRAPI.DLL
ASPRAPIV.DEF
ASPRAPIV.DLL
MAKE.BAT

==============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AS.Protect\ASPr\
==============================================================
engin3.sys
engine killer.bat
Engine.sys
loader.exe
readme
stripper.exe
stripperX.exe

======================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AS.Protect\ASPr\modules\
======================================================================
aspack.dll
asprotect.dll

==========================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AS.Protect\ASPR Dumper v0.1\
==========================================================================
ASPRDumper.exe
ImpREC.dll
Procs32.dll
Readme.eng.txt
Readme.rus.txt
RebPE32.dll

===================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AS.Protect\ASPR Dumper v0.1\AsprDbgr\
===================================================================================
AsprDbgr.exe
LoadDLL.exe

===================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AS.Protect\Aspr v2.XX unpacker v1.0E\
===================================================================================
Aspr2.XX_unpacker_v1.0E.osc

=====================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AS.Protect\Aspr-loader\
=====================================================================
loader.exe
readme.txt

==================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AS.Protect\asprdbgr\
==================================================================
AsprDbgr_build_106.exe
LoadDLL.exe

=================================================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AS.Protect\ASProtect 1.3x - 2.xx Unpacker v1.13SC (Skip CRC Check)\
=================================================================================================================
ASProtect 1.3x - 2.xx Unpacker v1.13E.txt
ASProtect 1.3x - 2.xx Unpacker v1.13SC (Skip CRC Check).txt
ASProtect 1.3x - 2.xx Unpacker v1.13SC (Skip Registration Box).txt

===========================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AS.Protect\ASProtect SKE Inline Patcher v0.1\
===========================================================================================
ASPrIP01.exe
ASPrIP01_Leeme.txt
TMT.nfo

=============================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AS.Protect\ASProtect_Import_Reconstructor_v1.5\
=============================================================================================
Readme.txt
Tested_on.txt
Version_History.txt

=========================================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AS.Protect\ASProtect_Import_Reconstructor_v1.5\1.5\Release\
=========================================================================================================
asp_imp.exe
cadt.dll
NDump.dll
RebPE32.dll

=====================================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AS.Protect\ASProtect_Import_Reconstructor_v1.5\1.5\SCR\
=====================================================================================================
asp_imp.cpp
asp_imp.dsp
asp_imp.dsw
asp_imp.opt
asp_imp.plg
cadtdll.h
cadtdll.lib
cadtdll.pas
resource.h
Script1.aps
Script1.rc
StdAfx.cpp
StdAfx.h
VMQuery.h

=============================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AS.Protect\AsprStripperXP-1.35\
=============================================================================
asprstripperxp.exe
Engine.sys
LOADER.EXE
readme_e.html
readme_r.html

=====================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AS.Protect\caspr\1.012\
=====================================================================
CASPR.EXE
CASPR.INI
CASPR1.DLL
CASPR2.DLL
CASPRGUI.EXE
FILE_ID.DIZ
README.TXT
UG2000.NFO

==============================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AS.Protect\caspr\1.012\EXAMPLES\
==============================================================================
CASPR.INI
EXAMPLES.TXT

==========================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AS.Protect\caspr\1.012\EXAMPLES\APPS\ASPR12\
==========================================================================================
CASPR.INI

============================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AS.Protect\caspr\1.012\EXAMPLES\APPS\W32DASM8\
============================================================================================
CASPR.INI

=========================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AS.Protect\caspr\1.012\EXAMPLES\LINKERS\BC\
=========================================================================================
CASPR.INI

============================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AS.Protect\caspr\1.012\EXAMPLES\LINKERS\DEPHI\
============================================================================================
CASPR.INI

=========================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AS.Protect\caspr\1.012\EXAMPLES\LINKERS\VC\
=========================================================================================
CASPR.INI

====================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AS.Protect\caspr\1.10\
====================================================================
CASPR.EXE
CASPR.INI
CASPR1.DLL
CASPR2.DLL
CasprGui.exe
CasprGui.txt
EXAMPLES.RAR
ExeTools.Com
FILE_ID.DIZ
README.TXT
UG2001.NFO

=====================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AS.Protect\DelAsprKeys\
=====================================================================
DelAsprKeys.asm

=============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AS.Protect\rad\
=============================================================
data_dump.txt
evc.nfo
file_id.diz
rAD.exe
readme.txt

====================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AS.Protect\rad\source\
====================================================================
main_v1_09.asm
new_hook_v1_09.asm
RAD.RES
rdata_v1_09.asm
unpack_vx1.asm
would_you_like_to_play_a_game.asm

=================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AS.Protect\STRIPPER\Stripper.v2.07\
=================================================================================
engine killer.bat
engine.sys
loader.exe
README.NFO
readme.txt
stripper.exe

=========================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AS.Protect\STRIPPER\Stripper.v2.07\modules\
=========================================================================================
aspack.dll
asprotect.dll

===============================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AS.Protect\STRIPPER\stripper211\stripper_v211rc2\
===============================================================================================
Engine.sys
readme
_stripperX.exe

==================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AS.Protect\STRIPPER\stripper_v207ht\
==================================================================================
engine killer.bat
engine.sys
readme.txt
stripper.exe

==========================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AS.Protect\STRIPPER\stripper_v207ht\modules\
==========================================================================================
aspack.dll
asprotect.dll

===================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AS.Protect\STRIPPER\stripper_v211rc2\
===================================================================================
Engine.sys
readme
_stripperX.exe

==================================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AS.Protect\STRIPPER\Stripper_v213b9\stripper_v213b9\
==================================================================================================
Engine.sys
readme
_stripperX.exe

======================================================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AS.Protect\STRIPPER\Stripper_v213b9\unpacker aspack-asprotect\aspack212\
======================================================================================================================
file_id.diz
setup.exe

========================================================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AS.Protect\STRIPPER\Stripper_v213b9\unpacker aspack-asprotect\aspackdie12\
========================================================================================================================
AspackDie.exe
ForceLibrary.dll
history.tXt
readme.tXt

============================================================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AS.Protect\STRIPPER\Stripper_v213b9\unpacker aspack-asprotect\aspackdie12\SRC\
============================================================================================================================
AspackDie.ASM
ForceLibrary.INC
ForceLibrary.lib
MK.BAT
Rsrc.res

=========================================================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AS.Protect\STRIPPER\Stripper_v213b9\unpacker aspack-asprotect\aspackdie13c\
=========================================================================================================================
AspackDie.exe
ForceLibrary.dll
history.tXt
readme.tXt

=============================================================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AS.Protect\STRIPPER\Stripper_v213b9\unpacker aspack-asprotect\aspackdie13c\SRC\
=============================================================================================================================
AspackDie.ASM
ForceLibrary.INC
ForceLibrary.lib
lib.BAT
MK.BAT
msvcrt.DEF
msvcrt.inc
msvcrt.lib
Rsrc.res

=========================================================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AS.Protect\STRIPPER\Stripper_v213b9\unpacker aspack-asprotect\aspackdie13d\
=========================================================================================================================
AspackDie.exe
ForceLibrary.dll
history.tXt
readme.tXt

=============================================================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AS.Protect\STRIPPER\Stripper_v213b9\unpacker aspack-asprotect\aspackdie13d\SRC\
=============================================================================================================================
AspackDie.ASM
ForceLibrary.INC
ForceLibrary.lib
lib.BAT
MK.BAT
msvcrt.DEF
msvcrt.inc
msvcrt.lib
Rsrc.res

=========================================================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AS.Protect\STRIPPER\Stripper_v213b9\unpacker aspack-asprotect\asprotect123\
=========================================================================================================================
FILE_ID.DIZ
Setup.exe

===========================================================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AS.Protect\STRIPPER\Stripper_v213b9\unpacker aspack-asprotect\Stripper.v2.07\
===========================================================================================================================
engine killer.bat
engine.sys
loader.exe
README.NFO
readme.txt
stripper.exe

===================================================================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AS.Protect\STRIPPER\Stripper_v213b9\unpacker aspack-asprotect\Stripper.v2.07\modules\
===================================================================================================================================
aspack.dll
asprotect.dll

===============================================================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AS.Protect\STRIPPER\Stripper_v213b9\unpacker aspack-asprotect\Stripper.v2.11.RC2\
===============================================================================================================================
README.NFO

================================================================================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AS.Protect\STRIPPER\Stripper_v213b9\unpacker aspack-asprotect\Stripper.v2.11.RC2\stripper_v211rc2\
================================================================================================================================================
Engine.sys
readme
_stripperX.exe

==============================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AS.Protect\STRIPPER\unvbaspr2.0\
==============================================================================
CASPR.EXE
CASPR.INI
CASPR1.DLL
CASPR2.DLL
CasprGui.exe
CasprGui.txt
FILE_ID.DIZ
README.TXT
UG2001.NFO
UnVbAspr.exe
UnVbAspr.nfo

=======================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AS.Protect\STRIPPER\unvbaspr2.0\EXAMPLES\
=======================================================================================
CASPR.INI
EXAMPLES.TXT

===================================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AS.Protect\STRIPPER\unvbaspr2.0\EXAMPLES\APPS\ASPR12\
===================================================================================================
CASPR.INI

=====================================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AS.Protect\STRIPPER\unvbaspr2.0\EXAMPLES\APPS\W32DASM8\
=====================================================================================================
CASPR.INI

==================================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AS.Protect\STRIPPER\unvbaspr2.0\EXAMPLES\LINKERS\BC\
==================================================================================================
CASPR.INI

=====================================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AS.Protect\STRIPPER\unvbaspr2.0\EXAMPLES\LINKERS\DEPHI\
=====================================================================================================
CASPR.INI

==================================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AS.Protect\STRIPPER\unvbaspr2.0\EXAMPLES\LINKERS\VC\
==================================================================================================
CASPR.INI

======================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AS.Protect\UnVbAspr-1.1\
======================================================================
file_id.diz
UnVbAspr.exe
UnVbAspr.nfo

==============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\AS.Protect\vera\
==============================================================
file_diz.txt
Info_mix.txt
VerA.dll

======================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\BERO\RL!deBeRoEXEPacker\
======================================================================
Debugger.dll
Dumper.dll
Importer.dll
Realign.dll
RL!deBeRoEXEPacker.exe

=====================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\Binder\
=====================================================
UnBinder.exe

============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\BJFNT\UnBJFNT\
============================================================
crackme.exe
UnBJFNT13.asm
UnBJFNT13.exe

=====================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\CDCops\
=====================================================
cdcopdec.dll
cdcopgun.exe
Desperate.nfo
okubeni.txt
readme.txt

===========================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\CEXE\CEXE.1.0x.UNpacker.v1.0\
===========================================================================
Cekiller.exe
File_id.diz
protools.com
Source.zip
Ug2003.nfo

==========================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\CEXE\deCEXE\
==========================================================
deCEXE.exe
unpackme9.exe

==================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\CEXE\deCEXE\ASF2ASM\
==================================================================
deCEXE.asm
MAINICON.ico
manifest.xml
RSRC.rc

=====================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\CODECRYPT\uncodecrypt1\
=====================================================================
CONSOLE.INC
decrypt1.asm
decrypt1.EXE
decrypt2.asm
decrypt2.EXE
dump1.inc
dump2.inc
IMGHDR.INC
make.bat
myinc.inc
prova.bat

=====================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\CODECRYPT\uncodecrypt2\
=====================================================================
UNCODE.ASM
UNCODE.EXE

===================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\COPYLOCK\CopyLok.PanLok.Remover.v1.0\
===================================================================================
copylock.dll
Loader.exe
README.TXT

===========================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\COPYLOCK\De.COPS.Copylock.II\
===========================================================================
cpremove.exe
file_id.diz
radium.nfo
volcano.exe

====================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\CRUNCH\De-Crunch.v0.1\
====================================================================
decrunch.EXE
Info.txt

========================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\CRUNCH\De-Crunch.v0.1\src\
========================================================================
decrunch.asm

================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\CRUNCH\decrunchit\
================================================================
decrunchit.exe
file_id.diz
readme.txt
reform.nfo

================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\CryptoPeProtector\
================================================================
Debugger.dll
Dumper.dll
Importer.dll
Realign.dll
RL!deCryptoPeProtector 0.9.x.exe
Updater.dll

=======================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\DB.Pe\DBPE Unpacker v1.0\
=======================================================================
UnDBPE.exe

========================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\DB.Pe\DBPE Unpacker v1.08\
========================================================================
undbpe.exe
undbpechs.exe

=======================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\DB.Pe\DBPE Unpacker v1.1\
=======================================================================
undbpe???.exe

===========================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\DB.Pe\UNDBPE\
===========================================================
Ug2003.nfo
undbpe.exe

==============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\DB.Pe\UNDBPE1.5\
==============================================================
protools.com
UNDBPE1.5.EXE

=============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\DB.Pe\undbpe12\
=============================================================
README.TXT
UNDBPE.EXE

=============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\DB.Pe\undbpe15\
=============================================================
dragon!.exe

=================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\DB.Pe\undbpe15\1.0\
=================================================================
UNDBPE.EXE

==================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\DB.Pe\undbpe15\1.01\
==================================================================
??2.33???1.01.exe
??.txt

==================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\DB.Pe\undbpe15\1.04\
==================================================================
?????1.04.exe
??.txt

==================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\DB.Pe\undbpe15\1.05\
==================================================================
?????1.05.exe
??.txt

==================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\DB.Pe\undbpe15\1.06\
==================================================================
DBPE Unpacker v1.06_chs.exe
readme.txt
undbpe.exe
??.txt

==================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\DB.Pe\undbpe15\1.08\
==================================================================
readme.txt
undbpe.exe

=================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\DB.Pe\undbpe15\1.2\
=================================================================
UNDBPE.EXE

===================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\DB.Pe\undbpe15\1.5.0\
===================================================================
UNDBPE.EXE
UNDBPE.TXT

===============================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\DB.Pe\undbpe15\2.0\undbpe v2.0b5\
===============================================================================
undbpe2b5.exe

==================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\DB.Pe\undbpe15\2.0\undbpe v2.0b5\RC\
==================================================================================
Handle.cur
ipblogo.bmp
OcgIcon.ICO
RSRC.RC
undbpeb5.asm

==================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\DB.Pe\undbpe15\2.33\
==================================================================
Ug2003.nfo
undbpe.exe

=================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\DB.Pe\undbpe15\2.x\
=================================================================
dbpekiller2.0.exe
??.txt

===================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\DDeM\
===================================================
UnDDeM.exe
UnDDeM.exe.manifest

========================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\DDeM\Help\
========================================================
Help.htm
Thumbs.db

===================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\DDeM\Help\Help.files\
===================================================================
image001.jpg

=============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\DE.Pe\depepack\
=============================================================
DEPEPACK.EXE
README.TXT

=============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\DE.Pe\depeprot\
=============================================================
depeprot.asm
depeprot.EXE
MMM.BAT
README.TXT

========================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\DEF\UnDEF\
========================================================
crackme.DEF.protected.exe
UnDEF.ASM
UnDEF.exe

========================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\DFS\UnDFS\
========================================================
crackme.dotFakeSigner.exe
UnDFS.asm
UnDFS.exe

=====================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\DOTNET\
=====================================================
Remotesoft_DOTNET_Explorer_Evaluation.msi
Remotesoft_DOTNET_Obfuscator_Evaluation.msi

=============================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\DOTNET\Dotnet generic Unpacker\
=============================================================================
NETUnpack.exe

=========================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\DOTNET\NDD\
=========================================================
NET Domain Dumper.exe
Readme.txt

=======================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\DOTNET\net domain dumper\
=======================================================================
NET Domain Dumper.exe
Readme.txt

==================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\DOTNET\Salamander Dotnet Decompiler\
==================================================================================
Decompiler.msi
Info.txt

==================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\DOTNET\undeploy.net\
==================================================================
file_id.diz
snd.nfo
undeploy.exe

==============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\DOTNET\Xenocode\
==============================================================
Fox.exe
ReadMe.txt

============================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\EncryptPE\DeEPE v1.0 For EncryptPE V2.2005910\
============================================================================================
deEPE.exe
ImpREC.dll
readme.txt

================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\EncryptPE\EncryptPE V2.2007.12.01\
================================================================================
Unpacker.exe

========================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\EncryptPE\EPE V2 Stripper\
========================================================================
EPE V2 Stripper ??? rc4.exe

===============================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\EncryptPE\EPE V2 Stripper 2007.4.11 + 2007.12.01\
===============================================================================================
EPE411121.exe

==============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\EPProt\UnEPProt\
==============================================================
crackme.EPProt.exe
UnEPProt.asm
UnEPProt.exe

======================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\ESCARGOT\AuBeurre-Elooo\
======================================================================
AuBeurre.asm
AuBeurre.exe

===============================================================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\ExeCryptor\Unpacker ExeCryptor 2.x.x v1.0 RC2\Unpacker ExeCryptor 2.x.x v1.0 RC2\
===============================================================================================================================
Unpacker ExeCryptor RC2.exe
Unpacker ExeCryptor RC2_chs.exe
??.txt

=============================================================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\ExeCryptor\Unpacker ExeCryptor 2.x.x. beta 1\Unpacker ExeCryptor 2.x.x. beta 1\
=============================================================================================================================
ImpREC.dll
Readme.txt
Unpacker ExeCryptor.exe

=============================================================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\ExeCryptor\Unpacker ExeCryptor 2.x.x. beta 2\Unpacker ExeCryptor 2.x.x. beta 2\
=============================================================================================================================
Importer.dll
Readme.txt
Unpacker ExeCryptor.exe

=========================================================================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\ExeCryptor\Unpacker ExeCryptor 2.x.x. RC1 [Public]\Unpacker ExeCryptor 2.x.x. RC1 [Public]\
=========================================================================================================================================
ImpREC.dll
Readme.txt
Unpacker ExeCryptor.exe

=====================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\EXEFOG\
=====================================================
Debugger.dll
Dumper.dll
Importer.dll
Realign.dll
RL!deExeFog.exe

===========================================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\EXESHIELD\exeshield.2.decryptor.keygen.1.5.final-egoist.tsrh\
===========================================================================================================
exeshield.2.decryptor.+.keygen.1.5.final-egoist.tsrh.exe
help.txt

=========================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\EXEStealth\
=========================================================
UnStealth.exe

==================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\FSG\
==================================================
UnFSG.exe
UnFSG2.0.exe

=======================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\FSG\1.33\
=======================================================
+Pumqara's FSG 1.33 Dumper.exe

======================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\FSG\2.0\
======================================================
FiLE_iD.DiZ
RiF.NFO
UnFSG2.0.exe

=============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\FSG\deFSG-1.33\
=============================================================
+Pumqara's FSG 1.33 Dumper.exe
information.txt

================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\FSG\FSG.2.0.Dumper\FSG.2.0.Dumper\
================================================================================
about.txt
about.txt.sig
FSG2.dll
FSG2Dumper.exe
protools.com

=================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\FSG\FSG.dumper-2.0\
=================================================================
about.txt
about.txt.sig
FSG2.dll
FSG2Dumper.exe

===================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\FSG\FSG.Mutator.v0.1\
===================================================================
De-FSG-Mutator.exe

====================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\FSG\FSG.Unpazker-1.33\
====================================================================
usage.txt

===================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\FSG\FSG.v1.33.Dumper\
===================================================================
+Pumqara's FSG 1.33 Dumper.exe
information.txt

==================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\FSG\FSG2.0_Unpacker\
==================================================================
RiF.NFO
UnFSG2.0.exe

==============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\FSG\fsgunpacker\
==============================================================
aaocg.nfo
file_id.diz
FSG-unpacker.exe

===============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\FSG\RL!deFSG 1.x\
===============================================================
Debugger.dll
Dumper.dll
Importer.dll
Realign.dll
RL!deFSG 1.x.exe

===============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\FSG\RL!deFSG 2.0\
===============================================================
Debugger.dll
Dumper.dll
Importer.dll
Realign.dll
RL!deFSG 2.0.exe

================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\FSG\Un-FSG-1.33.3\
================================================================
read.txt
UnFSG.exe

=============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\FSG\Un-FSG-2.0\
=============================================================
FiLE_iD.DiZ
RiF.NFO
UnFSG2.0.exe

==========================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\FSG\unfsg01\
==========================================================
fsg.exe
fsg.ini
xt.nfo

==========================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\FSG\unfsg04\
==========================================================
fsg.exe
UnFSG.exe

========================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\GIX\deGIX\
========================================================
deGIX.exe

===============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\GIX\deGIX\Source\
===============================================================
deGIX.asm
manifest.xml
RSRC.rc

============================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\GOAT\RL!deGoatPeMutilator 1.6\
============================================================================
Debugger.dll
Dumper.dll
Importer.dll
Realign.dll
RL!deGoatPeMutilator 1.6.exe

============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\HidePE\HidePE\
============================================================
sample.exe
UnHidePE.exe

====================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\HidePE\HidePE\ASF2ASM\
====================================================================
MAINICON.ico
RSRC.rc
UnHidePE v1.1.asf
UnHidePE.asm

==============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\HidePE\UnHidePE\
==============================================================
file_id.diz
UnHidePE.exe
UnHidePE.nfo

=======================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\HMIMYS\RL!deHmimysPacker\
=======================================================================
Debugger.dll
Dumper.dll
Importer.dll
Realign.dll
RL!deHmimysPacker.exe

=====================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\ICRYPT\
=====================================================
ICUnwrapper.exe
Readme.txt

=============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\ICRYPT\Sources\
=============================================================
about.dcu
about.ddp
about.dfm
about.pas
about.~ddp
about.~dfm
about.~pas
ICUnwrapper.cfg
ICUnwrapper.dof
ICUnwrapper.dpr
ICUnwrapper.res
ICUnwrapper.todo
ICUnwrapper.~dpr
main.dcu
main.ddp
main.dfm
main.pas
main.~ddp
main.~dfm
main.~pas

=================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\ICRYPT\Sources\Res\
=================================================================
0.bmp
1.bmp
2.bmp

======================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\ICRYPT\Sources\Res\Logo\
======================================================================
Logo.jpg

======================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\INNO\Inno.SetupExplorer\
======================================================================
Config.ini
ISUnp.exe

===========================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\INNO\InnoCry\
===========================================================
InnoCry.exe
Readme.txt

======================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\INTERLOCK\AntiPace Universal Tool 3.0R1\
======================================================================================
Anti-Pace r1.exe
file_id.diz
help.txt
history.txt
zone.nfo

=====================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\KASSANDRA\Un-Kassandra\
=====================================================================
Readme.txt
UN-HTMLGuardian_Kassandrated.exe
Un-Kassandra.exe

===========================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\KKRUNCH\unkk\
===========================================================
unkk.exe
unkk.nfo

===============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\KKRUNCH\unkk\src\
===============================================================
debug.c
debug.h
gui.c
gui.h
rebuild.c
rebuild.h

======================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\KONXISE\
======================================================
dumper.exe
file_id.diz
inject.dll
tsrh.nfo

======================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\Krypton\
======================================================
k-die.exe

=================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\Krypton\K-die_v0.5\
=================================================================
k-die.exe

==================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\Krypton\UNKRYTON0.5\
==================================================================
help.txt
krykiller5.exe

================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\Krypton\UNKRYTON0.5(for win 9xXP)\
================================================================================
HELP.TXT
Krykiller0.5.exe.exe

========================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\LAMECRYPT\
========================================================
aaocg.dat
file_id.dat
Un-lame.exe

===============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\LAMECRYPT\UnLAME\
===============================================================
UnLAME.ASM
UnLAME.exe

================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\LCCRYPT\UnLCCrypt\
================================================================
crackme.LCCrypted.exe
UnLCCrypt.ASM
UnLCCrypt.exe

===================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\MARIO\RL!deMarioPack\
===================================================================
mPack.dll
RL!deMarioPack.exe
zlib1.dll

==================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\MEW\
==================================================
UnMEW.exe

============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\MEW\MEW 10-11\
============================================================
MEW.exe
TitanEngine.dll

===============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\MEW\RL!deMEW 1.x\
===============================================================
Debugger.dll
Dumper.dll
Importer.dll
Realign.dll
RL!deMEW 1.x.exe

======================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\MoleBox Ultra Extractor\
======================================================================
Sh4DoVV MoleBox Ultra Extractor.exe
Sh4DoVV.dll

============================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\MORPHINE\Morphine Killer v1.0\
============================================================================
MorphineKiller.exe

============================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\MORPHINE\Morphine Killer v1.1\
============================================================================
dumped_.exe
file_id.diz
MorphineKiller.exe
snd.nfo

==================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\MORPHINE\unmorph2.7\
==================================================================
unmorph2.7.exe

===========================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\N.Pack\nPack\
===========================================================
nPack.exe

================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\N.Pack\RL!deNPack\
================================================================
Debugger.dll
Dumper.dll
Importer.dll
Realign.dll
RL!deNPack.exe

=====================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\N.Pack\RL!deNsPack 3.x\
=====================================================================
Debugger.dll
Dumper.dll
Importer.dll
Realign.dll
RL!deNsPack 3.x.exe

==================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\NFO\
==================================================
unNFO.exe
unNFO.txt

=====================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\NOODLE\
=====================================================
DE-NoodleCrypt v1.0.EXE

============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\NOODLE\nckill\
============================================================
MMM.BAT
NCKILL.ASM
NCKILL.EXE
README.TXT

===============================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\NsPack\RL!deNsPack 1.x- 3.x\RL!deNsPack 1.x- 3.x\
===============================================================================================
Debugger.dll
Dumper.dll
Importer.dll
Realign.dll
RL!deNPack.exe
RL!deNsPack 3.x.exe
Updater.dll

=====================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\NsPack\UnPackNsPack3.7\
=====================================================================
lzma.dat
UnPackNsPack3.7.exe
UnPackNsPack_Src.rar

======================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\NsPack\UnPackNsPack3.7\UnPackNsPack_Src\
======================================================================================
DeNsPak3_7.cpp
DeNsPak3_7.h
lzma.dat
ReadMe.txt
resource.h
StdAfx.cpp
StdAfx.h
UnPackNsPack.aps
UnPackNsPack.clw
UnPackNsPack.cpp
UnPackNsPack.dsp
UnPackNsPack.dsw
UnPackNsPack.h
UnPackNsPack.ncb
UnPackNsPack.opt
UnPackNsPack.plg
UnPackNsPack.rc
UnPackNsPack.sdf
UnPackNsPack.sln
UnPackNsPack.suo
UnPackNsPack.vcxproj
UnPackNsPack.vcxproj.filters
UnPackNsPack.vcxproj.user
UnPackNsPackDlg.cpp
UnPackNsPackDlg.h

============================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\NsPack\UnPackNsPack3.7\UnPackNsPack_Src\Debug\
============================================================================================
cl.command.1.tlog
CL.read.1.tlog
CL.write.1.tlog
StdAfx.obj
UnPackNsPack.lastbuildstate
UnPackNsPack.log
UnPackNsPack.obj
UnPackNsPack.pch
UnPackNsPack.unsuccessfulbuild
UnPackNsPackDlg.obj
vc100.idb
vc100.pdb

==========================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\NsPack\UnPackNsPack3.7\UnPackNsPack_Src\res\
==========================================================================================
UnPackNsPack.ico
UnPackNsPack.rc2

================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\Obsidium\Obsidium 1.0 xx unpacker\
================================================================================
UnObSiDium.exe
UnObSiDium.exe.manifest

===================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\Obsidium\Obsidium.Explorer.v1.2.Beta\
===================================================================================
config.ini
Disasm.dll
obsidium.exe
readme.1st.txt

==========================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\Obsidium\Obsidium.Explorer.v1.2.Beta\source\
==========================================================================================
atribcode.asm
blockenc.asm
CR.ASM
crc32.asm
declay1.asm
declay2.asm
decsecs.asm
depack.asm
depack16.asm
depackf.asm
doverlay.asm
entries.asm
getimp.asm
globals.inc
ipcde.asm
MD5.ASM
output.asm
pidata.asm
res.inc
rijandel.asm
RSRC.ASM
script.asm
W32.INC

==================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\Obsidium\ObsidiumUnpacker_by_winndy\
==================================================================================
InjectToObsidium.dll
ObsidiumUnpacker_by_winndy.exe
ObsidiumUnpacker_By_winndy_readme.mht
??.mht

=========================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\Orien\Stripper ORiEN v2.12\
=========================================================================
UN_ORiEN.exe

============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\Orien\unorien\
============================================================
unOrien.exe
url.txt

==============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\PACKMAN\Packman\
==============================================================
Packman.exe
TitanEngine.dll

=======================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\PACKMAN\RL!dePackMan 1.x\
=======================================================================
Debugger.dll
Dumper.dll
Importer.dll
Realign.dll
RL!dePackMan 1.x.exe

=======================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\PC.Guard\
=======================================================
Dpcgd V0.7.EXE
FILE_ID.DIZ
readme.txt
src.zip
UG2000.NFO

=====================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\PC.Pec\
=====================================================
TNO2.NFO
UNPCPECA.EXE
UNPCPECA.TXT

====================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\PE-Armor\Dearmor 0.46\
====================================================================
Dearmor046.eXe

=====================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\PE-Armor\PEArmorUnpack\
=====================================================================
PEArmorUnpack.exe

===================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\PE-Armor\ROMRA 0.755\
===================================================================
ENGINE.DLL
ROMRA755.EXE

===================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\PE-Armor\ROMRA 0.7xx\
===================================================================
IATSORT.DLL
LOADDLL.EXE
LOADER.exe
readme.txt

=====================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\PE.Compact\PEComAngela\
=====================================================================
PEComAngela .exe

===================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\PE.Compact\PECompact\
===================================================================
Unpacker.exe

=====================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\PE.Compact\PECompact_Unpacker-Ha-CxLrb\
=====================================================================================
PECompact Unpacker-Ha.exe
??.txt

============================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\PE.Compact\RL!dePeCompact 2.x\
============================================================================
Debugger.dll
Dumper.dll
Importer.dll
Realign.dll
RL!dePeCompact 2.x.exe
Updater.dll

==================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\PE.Compact\tmgpeunc\
==================================================================
FILE_ID.DIZ
PEunComp.exe
tmg.nfo

==================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\PE.Compact\tnoPEUNC\
==================================================================
readme.txt
tNOPeunc.exe

====================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\PE.Compact\tnopeunc15\
====================================================================
tNOPeunc.exe

==============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\PE.Compact\unPE\
==============================================================
history.TxT
readme.TxT
Realign.dll
rebIT.dll
rebIT.tXt
Unpecomp.exe

================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\PE.Compact\unpecomp\unpecomp2 1.0\
================================================================================
src.rar
Unpecomp2.exe
Unpecomp2_chs.exe

===================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\PE.Compact\unpecomp\UnPecompact2 1.5\
===================================================================================
src.zip
Unpecomp2.exe
Unpecomp2_CHS.exe

===========================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\PE.Compact\unpecomp\UnPecompact2 1.5\src\src\
===========================================================================================
app.ico
main.aps
main.cpp
main.h
main.rc
me.manifest
resource.h
Unpecomp2.dsp
Unpecomp2.dsw
Unpecomp2.sdf
Unpecomp2.sln
Unpecomp2.sln.old
Unpecomp2.suo
Unpecomp2.vcproj
Unpecomp2.vcxproj
Unpecomp2.vcxproj.filters
Unpecomp2.vcxproj.user
UpgradeLog.XML

===========================================================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\PE.Compact\unpecomp\UnPecompact2 1.5\src\src\ipch\unpecomp2-c48aac45\release\
===========================================================================================================================
unpecomp2-55e8ecbc.ipch

===================================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\PE.Compact\unpecomp\UnPecompact2 1.5\src\src\Release\
===================================================================================================
cl.command.1.tlog
CL.read.1.tlog
CL.write.1.tlog
link-cvtres.read.1.tlog
link-cvtres.write.1.tlog
link.command.1.tlog
link.read.1.tlog
link.write.1.tlog
main.obj
main.res
mt.command.1.tlog
mt.read.1.tlog
mt.write.1.tlog
rc.command.1.tlog
rc.read.1.tlog
rc.write.1.tlog
Unpecomp2.exe.intermediate.manifest
Unpecomp2.lastbuildstate
Unpecomp2.log
vc100.pdb

================================================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\PE.Compact\unpecomp\UnPecompact2 1.5\src\src\_UpgradeReport_Files\
================================================================================================================
UpgradeReport.css
UpgradeReport.xslt
UpgradeReport_Minus.gif
UpgradeReport_Plus.gif

===========================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\PE.Compact\UnPECompact v1.32\
===========================================================================
errlog.txt
history.TxT
readme.TxT
REALIGN.DLL
rebIT.dll
rebIT.tXt
UnPEC.exe

==========================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\PE.Compact\UnPECompact v1.32\SRC\RealignDLL\
==========================================================================================
yoda's Home.url

========================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\PE.Compact\UnPECompact v1.32\SRC\rebITDLL\
========================================================================================
yoda's Home.url

=====================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\PE.Compact\UnPECompact v1.32\SRC\UNPEC\
=====================================================================================
Da.ico
LIB.H
RESOURCE.H
RSRC.RC
StdAfx.cpp
StdAfx.h
UnPECompact.cpp
UnPECompact.dsp
UnPECompact.dsw

========================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\PE.Compact\UnPECompact2\UnPECompact2 v0.1\
========================================================================================
unpecompact2.exe
xt.nfo

========================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\PE.Compact\UnPECompact2\UnPECompact2 v0.2\
========================================================================================
unpecompact2.exe
unpecompact2_chs.exe
xt.nfo

=================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\PE.Compact\UNPECompact_2.x_by_mirz\
=================================================================================
unpecompact.exe
unpecompact.pdb

===================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\PE.Crypt\unpecompact\
===================================================================
history.TxT
readme.TxT
REALIGN.DLL
rebIT.dll
rebIT.tXt
UnPEC.exe

=============================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\PE.Crypt\unpecompact\SRC\UNPEC\
=============================================================================
Da.ico
lib.h
resource.h
rsrc.rc
StdAfx.cpp
StdAfx.h
UnPECompact.cpp
UnPECompact.dsp
UnPECompact.dsw

=================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\PE.Crypt\unPEcrypt\
=================================================================
pe-crypt.ini
Pelabs.exe
Rebuilder.asm
Rebuilder.exe
UnPeCrypt.txt

====================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\PE.Crypt\unpedimisher\
====================================================================
readme.txt
Unpedim2.zip
Unpedimin.zip

================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\PE.Crypt\unpeprot\
================================================================
FILE_ID.DIZ
UCF2000.COM
UCF2000.NFO
UNPEPROT.EXE

=============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\PE.Crypt\xpecr\
=============================================================
file_id.diz
Iczelion.pc
pc.nfo
Plushmm.pc
xpecrypt.exe
xpecrypt.txt

=====================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\PE.Crypto\RL!deCryptoPeProtector 0.9.x\
=====================================================================================
Debugger.dll
Dumper.dll
Importer.dll
Realign.dll
RL!deCryptoPeProtector 0.9.x.exe

============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\PE.Diminisher\
============================================================
readme.txt

=====================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\PE.Diminisher\Unpedim2\
=====================================================================
Unpedim2.Asm
Unpedim2.exe
Unpedim2.Rc

======================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\PE.Diminisher\Unpedimin\
======================================================================
Unpedimin.Asm
Unpedimin.exe
Unpedimin.Rc

===============================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\PE.Goat\RL!deGoatPeMutilator 1.6\
===============================================================================
Debugger.dll
Dumper.dll
Importer.dll
Realign.dll
RL!deGoatPeMutilator 1.6.exe

=======================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\PE.Hide\UnHidePE\rUNHIDE\
=======================================================================
sample.exe
UnHidePE.exe

===============================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\PE.Hide\UnHidePE\rUNHIDE\ASF2ASM\
===============================================================================
MAINICON.ico
RSRC.rc
UnHidePE v1.1.asf
UnHidePE.asm

===========================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\PE.Hide\UnHidePE\UnHidePE1.1\
===========================================================================
file_id.diz
UnHidePE.exe
UnHidePE.nfo

==========================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\PE.Lock\CMD\
==========================================================
file_id.diz
peunlck.EXE
rellist.nfo
UCF2000.COM
ucf2000.nfo

=================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\PE.Lock\CMD\source\
=================================================================
CONSOLE.INC
IMGHDR.INC
make.bat
myinc.inc
NUMBERS.INC
PEUNLCK.ASM

====================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\PE.Lock\PEunLOCK v1.2\
====================================================================
Debugger.dll
Dumper.dll
HideDebugger.dll
Importer.dll
PEunLOCK.exe
REALIGN.DLL

=====================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\PE.Lock\PeUnLock.v1.0x\
=====================================================================
FILE_ID.DIZ
peUNlock v0.7 [ug2oo2].EXE
readme.1st.txt
Ug2002.nfo

============================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\PE.Lock\PeUnLock.v1.0x\source\
============================================================================
ADE32.ASH
ADE32BIN.ASI
analyzes on the poly engine.txt
api_struc.txt
cr.asm
decida.asm
decrsr.asm
decrypt.asm
getimp.asm
ipcde.asm
output.asm
traced_session.txt
unpacking.asm

===================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\PE.nCrypt\unPEncrypt\
===================================================================
UG2002.NFO
unpencrypt.exe

=======================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\PE.nCrypt\unPEncrypt-0.3\
=======================================================================
readme.txt
UG2002.NFO
unpencrypt.exe

=======================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\PE.nCrypt\unPEncrypt-3.1\
=======================================================================
README.TXT
unpenc.EXE

==================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\PE.nCrypt\unpencuno\
==================================================================
README.TXT
unpenc.EXE

======================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\PE.Pack\De.Pe-Pack.v1.2\
======================================================================
depepack.EXE

=====================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\PE.Pack\DePE-Pack.v1.3\
=====================================================================
DEPEPACK.EXE
PROTOOLS.COM
README.TXT

=================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\PE.Pack\unpepack_a\
=================================================================
F2f.nfo
readme.txt
UnPEPack.exe

=================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\PE.Pack\unpepack_b\
=================================================================
dump.exe
UnPEPack.exe

============================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\PE.Pass\pepassprotdeprotector\
============================================================================
aaocg.nfo
file_id.diz
un-pepp.exe

============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\PE.Shield\2.5\
============================================================
PROTOOLS.COM
UNPES.EXE

==================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\PE.Shield\unpes\2.4\
==================================================================
MAKEFILE
T!-UNO.BMP
UNPES.ASH
UNPES.ASM
UNPES.DEF
UNPES.EXE
UNPES.H
UNPES.ICO
UNPES.RC
UNPES.TXT

==================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\PE.Shield\unpes\2.5\
==================================================================
UNPES.EXE
UNPES.TXT

===============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\PE.Shield\unpesh\
===============================================================
reloc.exe
unpesh.exe
unpesh.txt

===================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\PE.Shield\unpeshield\
===================================================================
MAKEFILE
readme.txt
unpeshield.asm
unpeshield.exe

===============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\PE.Spin\iTwister\
===============================================================
iTwister.exe

======================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\PE.Spin\PeDeSpinner-0.3\
======================================================================
DeSpinner 0.3 by Pumqara.exe
information.txt

===================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\PE.Spin\unPESPIN-0.3\
===================================================================
unPESpin.exe

===================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\PE.Spin\unPESPIN-1.0\
===================================================================
unPESpin1.exe

===================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\PE.Spin\unPESPIN-1.1\
===================================================================
Icone.ico
make.BAT
rsrc.rc
unPESpin11.asm
unPESpin11.exe

=====================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\PE.Stealth\UnStealthPE\
=====================================================================
sample.exe
UnStealthPE.exe

=============================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\PE.Stealth\UnStealthPE\ASF2ASM\
=============================================================================
MAINICON.ico
RSRC.rc
UnStealthPE.asf
UnStealthPe.asm

==================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\PETITE\DECOMPRESS0R\
==================================================================
ENLARGE.EXE
FILE_ID.DIZ
README.TXT
UG2000.NFO
UNP_SRC.ZIP

=============================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\PETITE\DECOMPRESS0R\pt21client\
=============================================================================
logo.bmp
petite21.txt
ptclient.asm
PTCLIENT.exe
ptclient.ico
ptclient.inc
rsrc.rc

==============================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\PETITE\unpacker for petite v2.2\
==============================================================================
my.petite.unpacker.exe
readme.txt

==============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\PETITE\unpetite\
==============================================================
unpetite.exe
unpetite_chs.exe

==========================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\PEX\DeX.v0.99.1\DeX.v0.99.1\
==========================================================================
Decompress.ASM
dex.exe
Dex.nfo
PROTOOLS.COM

=======================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\PEX\DEX1\
=======================================================
Decompress.ASM
dex.exe
Dex.nfo

=======================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\PEX\DEX2\
=======================================================
Decompress.inc
Dex.nfo
dex2.asm
dex2.EXE
minipelib.inc
readme.txt

================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\PEX\RL!dePeX 0.99\
================================================================
Debugger.dll
Dumper.dll
Importer.dll
Realign.dll
RL!dePeX 0.99.exe

=====================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\POPCAP\
=====================================================
PopCap.Stripper.1.2.Final.exe
Readme.txt

=============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\POPCAP\Sources\
=============================================================
main.dcu
main.ddp
main.dfm
main.pas
PCS.cfg
PCS.dof
PCS.dpr
PCS.res

=================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\POPCAP\Sources\Res\
=================================================================
0.bmp
1.bmp
2.bmp

=======================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\PUNISHER\
=======================================================
uNPUNiSHER.1.5.eXe

==================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\REC\
==================================================
unrec.com

========================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\REFLEXIVE\
========================================================
PELib.dll
Readme.txt
Reflexive.Unwrapper.1.1.Public.exe

================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\REFLEXIVE\Sources\
================================================================
about.dcu
about.ddp
about.dfm
about.pas
about.~ddp
about.~dfm
about.~pas
main.dcu
main.ddp
main.dfm
main.pas
main.~ddp
main.~dfm
main.~pas
PELib.dll
PELibDefs.dcu
PELibDefs.pas
ReflexiveUnwrapper.cfg
ReflexiveUnwrapper.dof
ReflexiveUnwrapper.dpr
ReflexiveUnwrapper.res
ReflexiveUnwrapper.~dpr

====================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\REFLEXIVE\Sources\Res\
====================================================================
0.bmp
1.bmp
2.bmp

=========================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\REFLEXIVE\Sources\Res\Logo\
=========================================================================
Logo.jpg

======================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\RegWare\
======================================================
AHT.nfo
file_id.diz
rw4eliminator.exe

===================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\RunPe_Killer_Ver_1.0\
===================================================================
Lista Crypters Rotos.txt
RunPe Killer.exe

=======================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\SAFECAST\unsafecast_1.03\
=======================================================================
A.BAT
RebIAT.asm
Unsafecast.asm
Unsafecast.exe
Unsafecast.res

========================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\SAFEDISK\Safedisc2Cleaner\
========================================================================
Safedisc2Cleaner.exe
Safedisc2Cleaner.html

==========================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\SAFEDISK\svk.explorer.v0.2e\
==========================================================================
config.ini
svkdec.exe
UG2004.nfo

==============================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\SAFEDISK\svk.explorer.v0.2e\Src\
==============================================================================
020903.asm
analyse.asm
atribcode.asm
cr.ASM
crc.asm
decsec.asm
impis.asm
key.inc
keynew.inc
kme32 emu v0.2.asm
Kopie von script.asm
rijandel.asm
rijdec.asm
rsrcwalker.asm
script.asm
svkrij.asm
unpack.asm
W32.INC

================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\SAFEDISK\UnSafeDisc 4[1].60 fixed\
================================================================================
UnSafeDisc 4.60 fixed.exe

===============================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\SAFEDISK\UnSafeDisc_46_by_ARTeam\
===============================================================================
ARTeam.esfv
SAFEDISC UNWRAPPER README.txt
UnSafeDisc 4.60.exe

======================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\SAFEDISK\UnSafeDisc_46_by_ARTeam\Source\
======================================================================================
Call-Fixer.inc
Constants.inc
DebugTrick.inc
dumper.inc
ErrorMessages.inc
import-fixer.inc
Jmp-Fixer.inc
macros.inc
StolenBytes.inc
unsafe 4.60 cons.asm
unsafe 4.60 cons.inc

=================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\SC\
=================================================
PELib.dll
Readme.txt
SC.Deobfuscator.1.0.Public.exe

=========================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\SC\Sources\
=========================================================
about.dcu
about.ddp
about.dfm
about.pas
Deobfuscator.cfg
Deobfuscator.dof
Deobfuscator.dpr
Deobfuscator.res
main.dcu
main.ddp
main.dfm
main.pas
PELibDefs.dcu
PELibDefs.pas

=============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\SC\Sources\Res\
=============================================================
0.bmp
1.bmp
2.bmp

==================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\SC\Sources\Res\Logo\
==================================================================
Logo.jpg

=====================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\SDProtector\SDProtector Stripper v1.14\
=====================================================================================
dumped_.exe
SDProtector Stripper v1.14.exe

=====================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\SDProtector\SDProtector Stripper v1.16\
=====================================================================================
dumped_.exe
SDProtector Stripper v1.16.exe

===========================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\ShellProtect\
===========================================================
UnShellProtect.exe

=====================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\SHRINKER\DeShrink.v1.6\
=====================================================================
deshrink.cnt
deshrink.exe
DESHRINK.GID
DESHRINK.HLP

===========================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\SHRINKER\Ned\
===========================================================
NED.exe
NED.hed
ned.hsz
Readme.txt

==============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\SHRINKER\shrunp\
==============================================================
FILE_ID.DIZ
README
SHRUNP.EXE

=============================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\SHRINKWRAP\RL!deShrinkWrap 1.4\
=============================================================================
Debugger.dll
Dumper.dll
Importer.dll
Realign.dll
RL!deShrinkWrap 1.4.exe

=======================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\SLVC()DE\
=======================================================
SCP Killer.exe

============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\SMOKE\UnSMOKE\
============================================================
SC12.withfixedSectionInfo.exe
UnSmoke.asm
UnSmoke.exe

===============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\SOFTLOCX\tbs\1.0\
===============================================================
softunlocx v1.0 [ug2000].EXE

===============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\SOFTLOCX\tbs\1.2\
===============================================================
FILE_ID.DIZ
readme.txt
TBS V1.2.EXE
UG2001.NFO

========================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\StealthPE\
========================================================
sample.exe
UnStealthPE.exe

================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\StealthPE\ASF2ASM\
================================================================
MAINICON.ico
RSRC.rc
UnStealthPE.asf
UnStealthPe.asm

===================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\svkp\
===================================================
config.ini
svkdec.exe

=======================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\svkp\Src\
=======================================================
020903.asm
analyse.asm
atribcode.asm
cr.ASM
crc.asm
decsec.asm
impis.asm
key.inc
keynew.inc
kme32 emu v0.2.asm
Kopie von script.asm
rijandel.asm
rijdec.asm
rsrcwalker.asm
script.asm
svkrij.asm
unpack.asm
W32.INC

======================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\TCEC\TCEC_unpacker_v1.0\
======================================================================
DTG1999.NFO
FILE_ID.DIZ
UNTCEC.ASM
UNTCEC.COM

===============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\TE.Lock\DetectTE\
===============================================================
DetectElockVersion.asm
DetectElockVersion.exe
readme.txt

==============================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\TE.Lock\RL!detELock 0.8x - 0.9x\
==============================================================================
Debugger.dll
Dumper.dll
Importer.dll
Realign.dll
RL!detELock 0.9x.exe

====================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\TE.Lock\tElock UNPACK\
====================================================================
tElock.exe
TitanEngine.dll

=====================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\TE.Lock\tElock v0.98+ unpacker Special\
=====================================================================================
untElock98.exe
Untelock99.exe
untelock_98-4.exe

===================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\TE.Lock\telockdumper\
===================================================================
GENERIC_WKTtElockDumper12.exe
news.txt
readme.txt
WkT!.nfo

===============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\TE.Lock\teunlock\
===============================================================
FILE_ID.DIZ
README.TXT
src.zip
tEunlock.exe
UG2000.NFO

===================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\TE.Lock\UNTE\unte060\
===================================================================
MMM.BAT
README.TXT
UNTE.ASM
UNTE.EXE

====================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\TE.Lock\UNTE\UNTELOCK\
====================================================================
DetectElockVersion.exe
untelock.exe

==========================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\TE.Lock\UNTE\UNTELOCK\drizz\
==========================================================================
read.txt
untelock.Asm
untelock.exe
untelock.obj
untelock.rap

===================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\TE.Lock\UNTE\UNTELOCK\drizz\debugger\
===================================================================================
engine.asm

==================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\TE.Lock\UNTE\UNTELOCK\Ni2Untelock61\
==================================================================================
Ni2Untelock61.asm
Ni2Untelock61.exe
readme.txt

============================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\TE.Lock\UNTE\UNTELOCK\Ni2Untelock61\TestMutex\
============================================================================================
Readme2.txt
TestMutexOrig.asm
TestMutexOrig.exe
TestMutexPacked.exe

==================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\TE.Lock\UNTE\UNTELOCK\Ni2Untelock70\
==================================================================================
Ni2Untelock70.asm
Ni2Untelock70.exe
readme.txt

==================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\TE.Lock\UNTE\UNTELOCK\Ni2Untelock71\
==================================================================================
Ni2Untelock71.exe
readme.txt

===================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\TE.Lock\UNTE\UNTELOCK\Ni2Untelock71b\
===================================================================================
Ni2Untelock71b.exe
Readme.txt

===================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\TE.Lock\UNTE\untelock098\UnTelock098\
===================================================================================
de_UnTelock098_.exe
UnTelock098.exe
??.txt

==========================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\THEMIDA\Detemida v1.0.0.3\Detemida v1.0.0.3\
==========================================================================================
Detemida.exe

==================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\THEMIDA\TmdUnPacker\
==================================================================
TmdUnPacker.exe

====================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\THEMIDA\UnThemida 1.0\
====================================================================
tmdunpacker.exe

==================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\THEMIDA\UnThemida 2.0\UnThemida 2.0\
==================================================================================
UnThemida 2.0.exe

==================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\THEMIDA\UnThemida 3.0\UnThemida 3.0\
==================================================================================
UnThemida 3.0.exe

==================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\THEMIDA\XprotStripper\XprotStripper\
==================================================================================
XprotStripper.exe

===============================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\TinyProtect\TinyProtect_Unpacker\
===============================================================================
TinyUnPacker.exe

=======================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\TRON\TRON_v1.30_Unpacker\
=======================================================================
File_id.diz
TRON130K.EXE

==================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\UPX\
==================================================
Anti-UPX scramble.exe
deUPXCrypt.exe

==========================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\UPX\Anti.UPX.SCRAMBLER.v1.0\
==========================================================================
Anti-UPX-Srambler.exe
readme.txt

==========================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\UPX\babyUPX\
==========================================================
BabyUPX.exe

===============================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\UPX\Brats.Generic.UpxUnpacker.v1\
===============================================================================
UPXUnpack.exe

======================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\UPX\Brats.Generic.UpxUnpacker.v1\source\
======================================================================================
BP_HANDLER.ASM
DD2HEX.ASM
HOOKPROC.INC
icon.ico
UPXUnpack.Asm
UPXUnpack.rap
UPXUnpack.Rc

======================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\UPX\De.UPX.Mutator.v0.1\
======================================================================
De.UPX.Mutator.exe

=====================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\UPX\deSimpleUPXCryptor\
=====================================================================
deSimpleUPXCryptor.asm
deSimpleUPXCryptor.exe
UPXcrypt.exe

================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\UPX\deUPX 1.x-2.x\
================================================================
Debugger.dll
Dumper.dll
Importer.dll
Realign.dll
RL!deUPX 1.x-2.x.exe

=============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\UPX\deUPXCrypt\
=============================================================
deUPXcrypt.asf
deUPXCrypt.exe

=============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\UPX\deUPXRedir\
=============================================================
crackme.upxredir.exe
deUPXRedir.asf
deUPXRedir.exe

=================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\UPX\deUPXScrambler\
=================================================================
asf.Script.asf
crackme.upxscrambled.by.Guru eXe.exe
deUPXScrambler.exe

============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\UPX\freeupx14\
============================================================
fupx.exe
fupx.ini
README.txt
upx.exe
UPX_COPYING.txt
UPX_DOC.txt
UPX_help.txt
UPX_LICENSE.txt
UPX_README.txt

=====================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\UPX\freeupx14\profiles\
=====================================================================
01. Default compression - no backup file.ini
02. Default compression - backup file.ini
03. Default compression - no res.ini
10. Best compression - no backup file.ini
11. Best compression - backup file.ini
12. Best compression - no res.ini
20. Default compression - CPU 8086.ini
21. Default compression - LZMA.ini
__Last.ini

====================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\UPX\RL!deUPX 1.x-2.x\RL!deUPX 1.x-2.x\
====================================================================================
Debugger.dll
Dumper.dll
Importer.dll
RL!deUPX 1.x-2.x.exe

===================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\UPX\SimpleUPXCryptor\
===================================================================
deSimpleUPXCryptor.asm
deSimpleUPXCryptor.exe
UPXcrypt.exe

============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\UPX\UnUPXShit\
============================================================
UnUPX$hit.asm
UnUPX$hit.exe

======================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\UPX\UPX\
======================================================
upx-3.07-src.tar.bz2

==============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\UPX\UPX\upx139w\
==============================================================
UPX.EXE

==============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\UPX\UPX\upx301w\
==============================================================
upx.exe

==============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\UPX\UPX\upx303w\
==============================================================
BUGS
COPYING
LICENSE
NEWS
README
README.1ST
THANKS
TODO
upx.1
upx.doc
upx.exe
upx.html

==============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\UPX\UPX\upx304w\
==============================================================
BUGS
COPYING
LICENSE
NEWS
README
README.1ST
THANKS
TODO
upx.1
upx.doc
upx.exe
upx.html

==============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\UPX\UPX\upx305w\
==============================================================
upx.exe

==============================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\UPX\UPX Graphical\UPX Graphical\
==============================================================================
Reduce.DLL
UPX.EXE
upxg.cfg
UPXG.EXE

========================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\UPX\UPX Shell V3.42[2010]\
========================================================================
UPXShell.chm
UPXShell.exe

=================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\UPX\UPX Shell V3.42[2010]\Language\
=================================================================================
English.lng
????.lng

=========================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\UPX\UPX-iT\
=========================================================
HISTORY.XML
UPX-iT.EXE

========================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\UPX\UPX-Ripper\UPX-Ripper\
========================================================================
readme.txt
upx-ripper.exe
upx.exe

=============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\UPX\UPX1.x-3.x\
=============================================================
TitanEngine.dll
UPX.exe

========================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\UPX\UPX1.x-3.x\UPX1.x-3.x\
========================================================================
Debugger.dll
Dumper.dll
HideDebugger.dll
Importer.dll
Realign.dll
Relocater.dll
RL!deUPX.exe
Tracer.dll
Updater.dll

======================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\UPX\UpxAngela\UpxAngela\
======================================================================
dll.bin
UpxAngela.exe

================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\UPX\UPXCompressor\
================================================================
Main.png
UPXCompressor.exe

==============================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\UPX\UPXCompressor\UPXCompressor\
==============================================================================
Cleaner.bat
CoolTrayIcon.dcu
CoolTrayIcon.pas
Don't ReadMe.txt
MainUnit.dfm
MainUnit.pas
resbuild.bat
Resources.res
SimpleTimer.dcu
SimpleTimer.pas
UPXCompressor.dpr
UPXCompressor.dproj
UPXCompressor.dproj.local
UPXCompressor.identcache
UPXCompressor.res

========================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\UPX\UPXCompressor\UPXCompressor\Resources\
========================================================================================
Resources.aps
Resources.rc
upx.exe
upx3.03.exe
XPMan.manifest

============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\UPX\upxf\upxf\
============================================================
readme.txt
upxf.exe

================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\UPX\upxfix\upxfix\
================================================================
readme.txt
upx.exe
upxfix.exe
??.txt

===========================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\UPX\UPXRedir\
===========================================================
crackme.upxredir.exe
deUPXRedir.asf
deUPXRedir.exe

===============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\UPX\UPXScrambler\
===============================================================
asf.Script.asf
crackme.upxscrambled.by.Guru eXe.exe
deUPXScrambler.exe

==========================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\UPX\UPXShit\
==========================================================
crackme.UPX$hit-0.0.1.exe
UnUPX$hit.asm
UnUPX$hit.exe

============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\UPX\UPXUnpack\
============================================================
UPXUnpack.exe

==========================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\UPX\UPXUnPacKer\UPXUnPacKer\
==========================================================================
UPXUnPacKer.V0.3.By.skylly.exe

===============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\UPX\upx_unpacker\
===============================================================
upx_unpacker.exe
upx_unpacker_chs.exe

=================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\UPX\VFP\vfpkill150\
=================================================================
unvfpexe.exe
????.doc

===============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\UPX\VFP\vfpupker\
===============================================================
vfpupker.exe

=========================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\UPX\VFPfox\
=========================================================
FoxPro files description.xls

======================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\UPX\VFPfox\DeRefox11.1d\
======================================================================
DeRefox.ini
DeRefox11.1d.exe

=============================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\UPX\VFPfox\DeRefox11.1d\Source\
=============================================================================
FindRefox.ddp
FindRefox.dfm
FindRefox.pas
FindRefox_.bkm
FindRefox_.cfg
FindRefox_.dof
FindRefox_.dpr
FindRefox_.dsk
FindRefox_.mps
FindRefox_.mpt
FindRefox_.res

================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\UPX\VFPfox\RefDat\
================================================================
DatFileDecomp.ddp
DatFileDecomp.dfm
DatFileDecomp.pas
DatFileDecompiler.cfg
DatFileDecompiler.dof
DatFileDecompiler.dpr
DatFileDecompiler.exe
DatFileDecompiler.res

=================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\UPX\VFPfox\Scanner\
=================================================================
ScanFox.exe

=========================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\UPX\VFPfox\Scanner\Scripts\
=========================================================================
Fox26esl_dos.scr
Fox26exe_ext.scr
Fox30.scr
Fox50.scr
Fox60r.scr
Fox70r.scr
Fox80r(5).scr
Fox80r(6-8).scr
Fox90r(5).scr
Fox90r(6-8).scr

================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\UPX\VFPfox\Unpack\
================================================================
FoxUnpackDll.dll
FoxUnpacker.exe

=================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\VG.Crypt\unvgcrypt\
=================================================================
unvgcrypt.asm
unvgcrypt.bat
unvgcrypt.exe
unvgcrypt.res
unvgcrypt.txt

===========================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\VProtect\wvp\
===========================================================
ImpREC.dll

=================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\WINKRIPT\WinKript 1.0\WinKript 1.0\
=================================================================================
ReadMe.txt

=========================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\WINKRIPT\WinKript 1.0\WinKript 1.0\Crypter\
=========================================================================================
winkript.exe

=========================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\WINKRIPT\WinKript 1.0\WinKript 1.0\Targets\
=========================================================================================
crackme.exe
sample.exe

==========================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\WINKRIPT\WinKript 1.0\WinKript 1.0\Unpacker\
==========================================================================================
main.asm
Main.obj
makeit.bat
WinKriptUnpacker.exe

=====================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\WINUPACK\RL!deWinUPack\
=====================================================================
Debugger.dll
Dumper.dll
Importer.dll
Realign.dll
RL!deWinUPack.exe

===================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\WINUPACK\UPack.Fixer\
===================================================================
UPack.Fixer.exe

=============================================================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\WINUPACK\WinUpack 0.39 Static Unpacker v0.3\WinUpack 0.39 Static Unpacker v0.3\
=============================================================================================================================
deupack.exe
deupack_chs.exe
UnWinUpack 3.9.exe

==================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\WINUPACK\WinUpack35\
==================================================================
Readme.txt
Upack.exe
WinUpackC.exe
WinUpackE.exe

==================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\WINUPACK\WinUpack36\
==================================================================
Readme.txt
Upack.exe
WinUpackC.exe
WinUpackE.exe

=======================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\WINUPACK\WinUpack_KiLLeR\WinUpack_KiLLeR\
=======================================================================================
ReadMe_rus.txt
WinUpack_KiLLeR.exe
WinUpack_KiLLeR_chs.exe

==================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\WINUPACK\wupack0.3x\
==================================================================
ImpREC.dll

==============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\X.Protect\STRIP\
==============================================================
AntiStripper.sys
PluginsEngine.dll
XprotStripper.exe
XprotStripper.h

===========================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\X.Protect\STRIP\PluginModule\
===========================================================================
Test.dll

==================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\X.Protect\STRIP\SDK\
==================================================================
XprotStripper.h

==============================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\X.Protect\STRIP\SDK\Plugin\Test\
==============================================================================
ReadMe.txt
StdAfx.cpp
StdAfx.h
Test.cpp
Test.dsp
Test.dsw
Test.ncb
Test.opt
Test.plg

============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\X.Protect\UNP\
============================================================
ARTeam.esfv
DisasmEngineDLL.dll
README.txt
X-Prot v2 DLL unpacker.exe
X-Prot v2 EXE unpacker.exe
X-Prot v2 VM decoder.exe
X-PROT VM.txt

=============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\YODA\deyoda1.0\
=============================================================
DEYODA.ASM
DEYODA.EXE
MMM.BAT
README.TXT

=============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\YODA\deyoda1.2\
=============================================================
deyoda.asm
deyoda.bat
deyoda.EXE
readme.txt

===================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\YODA\Fred.UnYP.v1.02\
===================================================================
FredUnYP1.02.exe
UG2004.nfo

==========================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\YODA\Fred.UnYP.v1.02\Source\
==========================================================================
Fred1.ico
FredUnYP1.02.asm
rsrc.rc

===========================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\YODA\RL!deYC\
===========================================================
Debugger.dll
Dumper.dll
Importer.dll
Realign.dll
RL!deYC.exe

==========================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\YODA\unyc12\
==========================================================
sn_deyc.exe

======================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\YODA\YC\
======================================================
Debugger.dll
Dumper.dll
Importer.dll
Realign.dll
RL!deYC.exe
Updater.dll

===================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\ZProtect\GetPatchKey\
===================================================================
GetPatchKey.exe

=============================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\ZProtect\ZP Fixer\ZP Fixer 1.0\
=============================================================================
Readme.txt
ZPFixer.exe

=============================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\ZProtect\ZP Fixer\ZP Fixer 1.1\
=============================================================================
src.rar
ZPFixer.exe

==========================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\ZProtect\ZP Fixer\ZP Fixer 1.1\src\ZP Fixer\
==========================================================================================
Del.bat
M.ico
Unit1.cpp
Unit1.ddp
Unit1.dfm
Unit1.h
Unit1.obj
Unit1.~cpp
Unit1.~ddp
Unit1.~dfm
Unit1.~h
xp.manifest
XPStyle.rc
XPStyle.res
ZPFixer.bpr
ZPFixer.cpp
ZPFixer.exe
ZPFixer.lib
ZPFixer.obj
ZPFixer.res
ZPFixer.tds
ZPFixer.~bpr

==============================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\ZProtect\ZPDump\
==============================================================
Project.txt
src.rar
ZPDump.exe

=========================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\ZProtect\ZPDump\src\ZPDump\
=========================================================================
Pliers.ico
Unit1.cpp
Unit1.dfm
Unit1.h
ZPDump.cbproj
ZPDump.cbproj.local
ZPDump.cpp
ZPDump.res

======================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\ZProtect\Zp_Unpacker1.1\
======================================================================
info.jpg
info.txt
Zp_Unpacker1.1.exe

=====================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\ZProtect\Zp_Unpacker_VB\Zp_Unpacker_VB\
=====================================================================================
Zp_Unpacker(1.49).exe
Zp_Unpacker(1.6).exe

=========================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\ZProtect\Zp_Unpacker_VB\Zp_Unpacker_VB\src\
=========================================================================================
src(1.49).rar
src(1.6).rar

===============================================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\ZProtect\Zp_Unpacker_VB\Zp_Unpacker_VB\src\src(1.49)\Zp_Unpacker\
===============================================================================================================
Del.bat
ICO.ico
psapi.lib
shlwapi.lib
Unit1.cpp
Unit1.dfm
Unit1.h
Zp_Unpacker.bpr
Zp_Unpacker.cpp
Zp_Unpacker.lib
Zp_Unpacker.obj
Zp_Unpacker.res
Zp_Unpacker.str
Zp_Unpacker.tds

==============================================================================================================
Z:\CRACKING_KIT_2012_V2\DEPROTECTING\SPECIFIC\ZProtect\Zp_Unpacker_VB\Zp_Unpacker_VB\src\src(1.6)\Zp_Unpacker\
==============================================================================================================
Del.bat
ICO.ico
psapi.lib
shlwapi.lib
Unit1.cpp
Unit1.dfm
Unit1.h
Zp_Unpacker.bpr
Zp_Unpacker.cpp
Zp_Unpacker.lib
Zp_Unpacker.res
Zp_Unpacker.tds

======================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\
======================================
opcodes2.hlp

======================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\Asmex\asmex_bin\
======================================================
Asmex.exe

======================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\Asmex\asmex_src\
======================================================
about.bmp
AboutDlg.cs
AboutDlg.resx
AManifestResource.cs
App.ico
Asmex.csproj
Asmex.sln
AsmexNode.cs
AsmView.cs
AsmView.resx
AssemblyInfo.cs
buttons.bmp
Class1.cs
ConfigDlg.cs
ConfigDlg.resx
FindDialog.cs
FindDialog.resx
GACPicker.cs
GACPicker.resx
Headers.cs
HintDlg.cs
HintDlg.resx
InfoDialog.cs
InfoDialog.resx
MainFrame.cs
MainFrame.resx
MDStringHeap.cs
MetaData.cs
NamespaceMaker.cs
Nodes.cs
ObjViewer.cs
ObjViewer.resx
Region.cs
stars.bmp
TableStream.cs
treeicons.bmp

============================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\BDASM\
============================================
dvt.nfo
setup.exe

============================================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\boomerang\boomerang-win32-alpha-0.3.1\
============================================================================
BinaryFile.dll
boomerang-gui.exe
boomerang.exe
closetab.bmp
decode.bmp
decompile.bmp
DOS4GWBinaryFile.dll
ElfBinaryFile.dll
functest.sh
gc.log
gc_cpp.dll
gencode.bmp
libBinaryFile.dll
libElfBinaryFile.dll
libexpat.dll
LICENSE.GPL
LICENSE.TERMS
load1.bmp
MachOBinaryFile.dll
QtCore4.dll
QtGui4.dll
rarrow.bmp
readme.txt
testOne.sh
Win32BinaryFile.dll

=====================================================================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\boomerang\boomerang-win32-alpha-0.3.1\frontend\machine\pentium\
=====================================================================================================
386-core.spec.sav
386-names.spec
386dis.spec
core.spec
decoder.m
dis.spec
disassembler.m
pentium.rules
pentium.ssl
synth.spec

=================================================================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\boomerang\boomerang-win32-alpha-0.3.1\frontend\machine\ppc\
=================================================================================================
core.spec
decoder.m
dis.spec
ppc-synth.spec
ppc.ssl
synth.spec

===================================================================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\boomerang\boomerang-win32-alpha-0.3.1\frontend\machine\sparc\
===================================================================================================
core.spec
decoder.m
dis.spec
disassembler.m
sparc-names.c
sparc-names.h
sparc.c
sparc.h
sparc.pal
sparc.pat
sparc.pat.h
sparc.pat.m
sparc.rules
sparc.ssl
synth.spec

==================================================================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\boomerang\boomerang-win32-alpha-0.3.1\frontend\machine\st20\
==================================================================================================
core.spec
decoder.m
dis.spec
st20.ssl
st20.ssl.m
synth.spec

===================================================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\boomerang\boomerang-win32-alpha-0.3.1\output\
===================================================================================
log

=======================================================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\boomerang\boomerang-win32-alpha-0.3.1\signatures\
=======================================================================================
.#windows.h.1.24
common.hs
ctype.h
fcntl.h
gcc2.9.h
gcc3.h
gcc_pent.h
getopt.h
gl.h
glu.h
glut.h
libintl.h
locale.h
math.h
mfc.h
netdb.h
ntddk.h
ntifs.h
pentium.hs
ppc.hs
pwd.h
signal.h
socket.h
sparc.hs
stat_pent.h
stat_ppc.h
stat_sparc.h
stdio.h
stdlib.h
string.h
sunCC.h
termios.h
time.h
uname_pent.h
unistd.h
utmp.h
win32.hs
windows.h
xf86.h

========================================================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\boomerang\boomerang-win32-alpha-0.3.1\test\penium\
========================================================================================
fibo-O4
hello
sumarray-O4
twoproc

==============================================================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\boomerang\boomerang-win32-alpha-0.3.1\test\penium\sparc\
==============================================================================================
fibo-O4
hello
sumarray-O4
twoproc

=====================================================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\boomerang\boomerang-win32-alpha-0.3.1\test\ppc\
=====================================================================================
hello
twoproc

========================================================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\boomerang\boomerang-win32-alpha-0.3.1\wincvstools\
========================================================================================
checkout.bat
clean.bat
COPYING.txt
createpatch.bat
cvs.exe
cygcrypt-0.dll
cyggdbm-4.dll
cyggdbm_compat-4.dll
cygwin1.dll
README.txt
update.bat

=============================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\C32ASM\
=============================================
C32ASM.chm
C32asm.dll
C32Asm.exe
C32ASM.INI
history.txt
____.htm
____.txt

=====================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\C32ASM\KeyWord\
=====================================================
____.xml
____call.xml
____jmp.xml

======================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\C32ASM\LANGUAGE\
======================================================
ChineseGb.ini
English.ini

====================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\C32ASM\Symbol\
====================================================
KERNEL32.ini
mfc42.ini
mfc70.ini

==============================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\CHARMED\
==============================================
Charmed.exe
Charmed.hlp
License.txt
Readme.txt

==============================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\coverit\
==============================================
coverit.plw

==================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\coverit\src\
==================================================
coverit.cpp
makefile

=========================================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\Dongle signatures for IDA\Hardlock\
=========================================================================
Hardlock10.sig

=====================================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\Dongle signatures for IDA\Hasp\
=====================================================================
haspims_cd89.sig
haspms_cd89.sig

=======================================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\Dongle signatures for IDA\Keylok\
=======================================================================
kfunc32.sig
kfunc32d.sig
kl2.sig
KS_Win16CompactModel_ckeyserv.sig
KS_Win16CompactModel_cksapi.sig
KS_Win16LargeModel_lkeyserv.sig
KS_Win16LargeModel_lksapi.sig
KS_Win16MediumModel_mkeyserv.sig
KS_Win16MediumModel_mksapi.sig
KS_Win16SmallModel_skeyserv.sig
KS_Win16SmallModel_sksapi.sig
KS_Win32MultiThreadedDLL_keysrv32.sig
KS_Win32MultiThreadedDLL_ksapi32.sig
KS_Win32MultiThreaded_keysrv32.sig
KS_Win32MultiThreaded_ksapi32.sig
KS_Win32SingleThreaded_keysrv32.sig
KS_Win32SingleThreaded_ksapi32.sig

=====================================================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\Dongle signatures for IDA\Sentinel (Killer_3k)\
=====================================================================================
Readme.txt
sspro.sig

==================================================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\Dongle signatures for IDA\Sentinel SuperPro\
==================================================================================
sentpro.sig
sspro62.sig
ssproc.sig
sspro_v6.sig

=====================================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\Dongle signatures for IDA\Wibu\
=====================================================================
Wibu.sig

=============================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\DRAGON\
=============================================
disasm.dll
disasm.h
disasm.lib
readme.txt
testing.cpp
testing.exe

==========================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\ETU\
==========================================
ETU-DASM.INI
etu_v235.exe
etu_v235.txt
opcode.dll

============================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\EXDEC\
============================================
exdec.dll
exdec.exe

====================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\EXDEC\crackme\
====================================================
crackme.txt
my.txt
wptryme3.exe
wptute.txt

======================================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\Hacker Disassembler Engine 0.28\
======================================================================
hde32.pas.patch

=================================================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\Hacker Disassembler Engine 0.28\hde32-0.28\
=================================================================================
LICENSE
NEWS
THANKS

========================================================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\Hacker Disassembler Engine 0.28\hde32-0.28\doc\en\
========================================================================================
manual.txt

========================================================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\Hacker Disassembler Engine 0.28\hde32-0.28\doc\ru\
========================================================================================
manual.txt

==========================================================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\Hacker Disassembler Engine 0.28\hde32-0.28\examples\
==========================================================================================
example.asm
example.c
example.pas

=========================================================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\Hacker Disassembler Engine 0.28\hde32-0.28\include\
=========================================================================================
hde32.fasm
hde32.h
hde32.masm
hde32.nasm
hde32.pas

=====================================================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\Hacker Disassembler Engine 0.28\hde32-0.28\src\
=====================================================================================
hde32.ash
hde32.asm
Makefile
table32.ash

=====================================================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\Hacker Disassembler Engine 0.28\hde32-0.28-bin\
=====================================================================================
LICENSE

==========================================================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\Hacker Disassembler Engine 0.28\hde32-0.28-bin\coff\
==========================================================================================
hde32.o

=========================================================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\Hacker Disassembler Engine 0.28\hde32-0.28-bin\elf\
=========================================================================================
hde32.o

============================================================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\Hacker Disassembler Engine 0.28\hde32-0.28-bin\mscoff\
============================================================================================
hde32.obj

=========================================================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\Hacker Disassembler Engine 0.28\hde32-0.28-bin\omf\
=========================================================================================
hde32.obj

==================================================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\Hacker Disassembler Engine 0.28\hde64c-0.04\
==================================================================================
LICENSE
NEWS
THANKS

=========================================================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\Hacker Disassembler Engine 0.28\hde64c-0.04\doc\en\
=========================================================================================
manual.txt

=========================================================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\Hacker Disassembler Engine 0.28\hde64c-0.04\doc\ru\
=========================================================================================
manual.txt

===========================================================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\Hacker Disassembler Engine 0.28\hde64c-0.04\examples\
===========================================================================================
example.c

==========================================================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\Hacker Disassembler Engine 0.28\hde64c-0.04\include\
==========================================================================================
hde64.fasm
hde64.h
hde64.masm
hde64.nasm

======================================================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\Hacker Disassembler Engine 0.28\hde64c-0.04\src\
======================================================================================
hde64.c
Makefile
table64.h

==========================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\HACKER DISSASEMBLER\
==========================================================
Copy of HDasm.exe
Cour1.ttf
Eng.chm
HDasm.exe
history.eng
history.rus
instr.dat
Rus.chm

==========================================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\Hackman.Suite.Pro.v9.03.Regged-F4CG\
==========================================================================
serial.nfo
setup.exe

============================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\HDASM\
============================================
Cour1.ttf
Eng.chm
HDasm.exe
history.eng
history.rus
instr.dat
Rus.chm

==================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\highlighter\
==================================================
highlighter.plw

======================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\highlighter\src\
======================================================
highlighter.cpp
makefile

==============================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\htmlasm\
==============================================
htmlasm.exe

==========================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\IDA\
==========================================
IDA Pro Advanced (32-bit).exe

==================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\IDA\hexrays\
==================================================
hexrays_setup_ab708d07ee15d107acf3bffb514e119a.exe
serial.txt
YAG.nfo

===========================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\IDA\PLUGINS\desquirr\
===========================================================
desquirr-20021029-src.RAR
desquirr-bin-ida_v4_30.RAR
desquirr-bin-ida_v4_5.RAR
desquirr_master_thesis.pdf

=================================================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\IDA\PLUGINS\IDA Pro 4.8 recompiled plugins\
=================================================================================
recompile.txt

=========================================================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\IDA\PLUGINS\IDA Pro 4.8 recompiled plugins\plugins\
=========================================================================================
atrec.plw
com.plw
CYR.PLW
desquirr.plw
epf.plw
essense.plw
getcrc32.plw
h_2_stroff.plw
i2s.plw
idadap.plw
idamac.plw
IDAx86.plw
idb2pat.plw
idb2sig.plw
idbg.plw
loadmap.plw
loanplug.plw
mfc.plw
no_fake.plw
objrec.plw
offsets.plw
patch.plw
PDBPlus.plw
pic.plw
plugs.plw
python.plw
segdump.plw
sigfind.plw
snapshot.plw
sobek.plw
STRUCREC.plw
VSCP.plw
x86emu.plw
x86grph.plw
_Get_ASM.plw

==========================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\IDA\PLUGINS\IDAhelp\
==========================================================
IDAhelp.chm

==========================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\IDA\PLUGINS\ida_emu\
==========================================================
codecon04.pdf

=========================================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\IDA\PLUGINS\ida_emu\ida-x86emu-0.2\
=========================================================================
AUTHORS
COPYING
cpu.cpp
dialog.rc
README
resource.h
x86defs.h
x86emu.cpp
x86Emulator.dsp
x86Emulator.dsw

=================================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\IDA\PLUGINS\ida_signatures\
=================================================================
FLIRT.htm
HardLock10.RAR
HyperLock10.RAR
openssl_sig.RAR
Wibukey10.RAR

======================================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\IDA\PLUGINS\ida_signatures\sigs\
======================================================================
Crypto++ Library.RAR
FlexLm sigs.RAR
sentinel pro 6.2.RAR
Sentlmsigs.RAR

==============================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\IDA\PLUGINS\inquisition\
==============================================================
inquisition45_3_12.4.50.RAR
inquisition_3_12.4.30.RAR

==========================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\IDA\PLUGINS\PDBPlus\
==========================================================
PDBPlus.NET.RAR
PDBPlus.v.1.9.RAR

=============================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\IDA\PLUGINS\pe_scripts\
=============================================================
pe_dlls.idc
pe_sections.idc
pe_structs.idc
pe_write.idc
phytorva.idc
rvatophy.idc
utils.idc

==========================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\IDA\PLUGINS\w2k_idc\
==========================================================
ReadMe.txt
w2k.idc

=============================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\IDA Comment Viewer 0.2\
=============================================================
Comment Viewer.pdf
showcmt.plw

==========================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\IDA Pro.Fixed\eBook\
==========================================================
IDA Pro 5.4 ??????.chm
The.IDA.Pro.Book.2009.chm

================================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\IDA Pro.Fixed\IDA Pro 5.2\
================================================================
bug.txt
DataRescue.IDA.Pro.Advanced.v5.2.Linux-YAG.zip
DataRescue.IDA.Pro.Advanced.v5.2.MacOSX-YAG.zip
DataRescue.IDA.Pro.Advanced.v5.2.Official.Utilities.Addons-YAG.zip
DataRescue.IDA.Pro.Advanced.v5.2.SDK-YAG.zip
DataRescue.IDA.Pro.Advanced.v5.2.windows-YAG.zip
HH.IDA.Pro.v5.2.rar
idakey.rar
idaPro_ch12.rar

===========================================================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\IDA Pro.Fixed\IDA Pro 5.2\plugin\Hex-Rays.Decompiler\
===========================================================================================
Hex-Rays.Decompiler.v1.0.for.DataRescue.IDA.Pro.Advanced.v5.2-YAG.zip
readme.txt

================================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\IDA Pro.Fixed\IDA Pro 5.5\
================================================================
IDA.pro.5.5.zip

======================================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\IDA Pro.Fixed\IDA Pro 5.5\patch\
======================================================================
HH.IDA.Pro.v5.5 by CCDebuger.rar
IDA Pro Advanced 5.5 ?????????.rar

================================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\IDA Pro.Fixed\IDA Pro 5.6\
================================================================
??.txt

====================================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\IDA Pro.Fixed\IDA Pro 5.6\SDK\
====================================================================
idasdk56.zip

========================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\IDA Pro.Fixed\sig\
========================================================
Bin_Key-lok_II_C++_library_IDA_Signatures_2007-11-18_0.41_keylok2-sig-r1.zip
Bin_Matrix_Dongle_2.6.0_IDA_Signatures_2008-9-13_20.5_matrix260.zip
Bin_Matrix_Dongle_C++_library_IDA_Signatures_2007-11-18_0.47_matrix-sig-r1.zip
Bin_Rockey4_2.x_Dongle_C++_library_IDA_Signatures_2007-11-18_0.50_rockey4-sig-r1.zip
CryptoSIG.v2.0.rar
Signature.Project.v.1.1.bLaCk-eye.zip

=====================================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\IDA Signatures Collection 2007\
=====================================================================
ATL.ids
atl71.ids
CryptLib521_VC6.sig
CryptLib521_VC7.sig
EcElGamal_D7.sig
ECGFp_D7.sig
FGInt_D7.sig
IceLicense208_D7.sig
IceLicense_NoMark_D7.sig
LbxCipher_D7.sig
LbxProc_D7.sig
LbxString_D7.sig
LbxUtils_D7.sig
mfc71.ids
mfc71d.ids
mfc71u.ids
mfc71ud.ids

=================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\ida-x86emu\
=================================================
AUTHORS
break.cpp
break.h
buffer.cpp
buffer.h
ChangeLog
COPYING
cpu.cpp
cpu.h
dialog.rc
elf32.h
elf_common.h
emufuncs.cpp
emufuncs.h
emuheap.cpp
emuheap.h
emustack.cpp
emustack.h
emuthreads.cpp
emuthreads.h
hooklist.cpp
hooklist.h
makefile.gcc
memmgr.cpp
memmgr.h
peutils.cpp
peutils.h
README
resource.h
sdk_versions.h
seh.cpp
seh.h
x86defs.h
x86emu.cpp
x86Emulator.dsp
x86Emulator.dsw
x86Emulator.mak

========================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\ida_sync\ida_sync\
========================================================
AUTHORS.txt
CHANGELOG.txt
CONTRIBUTIONS.txt
INSTALL.txt
LICENSE.txt
README.txt
TODO.txt

========================================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\ida_sync\ida_sync\ida_sync_plugin\
========================================================================
IDAconnector.hpp
ida_sync.cpp
ida_sync.h
ida_sync_plugin.dsp
ida_sync_plugin.dsw
ida_sync_plugin.opt
ida_sync_plugin.plg
ida_sync_plugin.sln
ida_sync_plugin.suo
ida_sync_plugin.vcproj
plugin_info.h

================================================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\ida_sync\ida_sync\ida_sync_plugin\Release\
================================================================================
ida_sync.plw

========================================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\ida_sync\ida_sync\ida_sync_server\
========================================================================
dbs.py
ida_sync_server.py
users.py

================================================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\ida_sync\ida_sync\ida_sync_server\modules\
================================================================================
ida_sync.py

================================================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\ida_sync\ida_sync\ida_sync_server\support\
================================================================================
connection_thread.py
metakit.py
Mk4py.dll
mk4vc60.dll
serverx.py
server_constants.py
user_manager.py

==================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\ManageMarks\
==================================================
IDA50_ManageMarks_CONFIRM.plw
IDA50_ManageMarks_NOCONFIRM.plw

===========================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\neuronpedisassembler\
===========================================================
about.txt
JavaCpp.dll
JavaWin.dll
PEDisassembler.exe
shell_help.html

=================================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\neuronpedisassembler\crack\
=================================================================
fff-ped1.exe
FFF.NFO
FILE_ID.DIZ

================================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\neuronpedisassembler\imgs\
================================================================
pointer_down_grey.gif
pointer_right_black.gif

==============================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\PROVIEW\
==============================================
psapi.dll
PVDasm.exe
PVDASM.HLP
ReadMe.txt

=====================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\PROVIEW\AddIns\
=====================================================
RAHexEd.dll

==================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\PROVIEW\Map\
==================================================
ida2pv.idc

======================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\PROVIEW\Plugins\
======================================================
CLD.dll
CLD_SRC.zip

==================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\PROVIEW\sig\
==================================================
msapi.sig

=============================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\PVDasm\
=============================================
FileMap.exe
psapi.dll
PVDASM.HLP

====================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\PVDasm\AddIns\
====================================================
RAHexEd.dll

=====================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\PVDasm\Plugins\
=====================================================
CLD.dll
CLD_SRC.RAR

=================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\PVDasm\sig\
=================================================
msapi.sig

===============================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\Quick_Memory_Editor_v5.0\
===============================================================
keygen.exe
Quick_Memory_Editor_v5.0.exe

================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\RECSTUDIO\
================================================
ia32dis.dll
ia32LinuxGCC.rpr
ia32Win32MSC.rpa
ia32Win32MSC.rpr
ia32win32msc1.rpa
ia32WinGCC.rpa
ia32WinGCC.rpr
license.htm
recStud.exe

==============================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\RECSTUDIO\ia32Win32clib\
==============================================================
fcntl.c
fcntl.o
makefile
stdio.c
stdio.o
stdlib.c
stdlib.o
string.c
string.o
unistd.c
unistd.o

==========================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\RECSTUDIO\win32supp\
==========================================================
asciifun.c
asciifun.h
asciifun.o
Base.h
commfunc.c
commfunc.h
commfunc.o
Defines.h
Errors.h
makefile
Messages.h
mkc.c
mmsystem.c
mmsystem.o
shellapi.c
shellapi.o
sockets.c
Sockets.h
sockets.o
string.c
ucodfunc.c
ucodfunc.h
ucodfunc.o
w95types.h
wadvapi.h
winbase.c
winbase.h
winbase.o
wincon.h
windef.h
windoes.h
windowsx.h
winerror.h
winfuncs.h
wingdi.c
wingdi.h
wingdi.o
winnt.h
winreg.c
winreg.h
winreg.o
winsock.h
wintypes.h
winuser.c
winuser.h
winuser.o
wkernel.h
wstructs.h
wversion.h

=============================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\ROSASM\
=============================================
Base3.exe
config.bin
RND.dll
RosAsm2049b.EXE
RosAsmReadMe.txt

=========================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\ROSASM\RosAsmFiles\
=========================================================
B_U_Asm.EXE
Clip.txt
debug.cfg
DirectShow.gud
DX9.str
Equates.equ
Functions.api
interactivejfmtut1.jpg
IVT001Asm_Lesson_01_Syntax.clo
IVT001Asm_Lesson_01_Syntax.EXE
IVT002Asm_Lesson_02_Registers.clo
IVT002Asm_Lesson_02_Registers.EXE
IVT003Asm_Lesson_03_Numbers.clo
IVT003Asm_Lesson_03_Numbers.EXE
IVT004Asm_Lesson_04_Moving.clo
IVT004Asm_Lesson_04_Moving.EXE
IVT005Asm_Lesson_05_Stack.clo
IVT005Asm_Lesson_05_Stack.EXE
IVT006Asm_Lesson_06_Addressing.clo
IVT006Asm_Lesson_06_Addressing.EXE
IVT007Asm_Lesson_07_Flags.clo
IVT007Asm_Lesson_07_Flags.EXE
IVT008Asm_Lesson_08_Logical.clo
IVT008Asm_Lesson_08_Logical.EXE
IVT009Asm_Lesson_09_Rotating.clo
IVT009Asm_Lesson_09_Rotating.EXE
IVT010Asm_Lesson_10_IntegersMath.clo
IVT010Asm_Lesson_10_IntegersMath.EXE
IVT011Asm_Lesson_11_FPUMath.clo
IVT011Asm_Lesson_11_FPUMath.EXE
IVT012Asm_Lesson_12_Tables.clo
IVT012Asm_Lesson_12_Tables.EXE
IVT100Tut1.exe
IVT101Tut2.exe
IVT102Tut3.exe
IVT103Tut4.exe
IVT200debug.exe
IVT201dialogs.exe
IVT202bitmaps.exe
IVT203comdlg.exe
IVT204hardware.exe
IVT205comcntrls.exe
IVT205comcntrlsX.exe
IVT206review.exe
IVT207dllsA.EXE
IVT301fpu.exe
IVT302cpu.exe
ReadMe.txt
rosasmlogofl.jpg
rosasmlogofl2s.jpg
Rostut.exe
Structures.str
VisualTuts.txt
VisualTutsIndex.htm
WZRD010Form.exe

===============================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\ROSASM\RosAsmFiles\Bases\
===============================================================
BasesList.txt
Base_03.DLL
Base_04.DLL
Base_10.EXE
Base_11.EXE
Base_50.EXE
console_base.clo
console_base.EXE
dlgapp_base.EXE
HalfOOA1.EXE
HalfOOA2.EXE
HalfOOA3.EXE
HalfOOA4.EXE
HalfOOA5.EXE
mdi_base.EXE
sdi_base.EXE
trayicon_base.EXE

==============================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\ROSASM\RosAsmFiles\Lang\
==============================================================
Lang.txt
RosAsmStrings.br
RosAsmStrings.ca
RosAsmStrings.de
RosAsmStrings.en
RosAsmStrings.fr
RosAsmStrings.it
RosAsmStrings.no
RosAsmStrings.sp
RosAsmStrings.zh

============================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\SMART CHECK\INSTALLER\
============================================================
serial.txt

=======================================================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\SMART CHECK\INSTALLER\NuMega.SmartCheck.v6.2.RC2\
=======================================================================================
DATA.TAG
data1.cab
data1.hdr
lang.dat
layout.bin
os.dat
pftw1.pkg
Setup.exe
SETUP.INI
setup.ins
setup.lid
sn.txt
_INST32I.EX_
_ISDel.exe
_Setup.dll
_sys1.cab
_sys1.hdr
_user1.cab
_user1.hdr

=============================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\SMART CHECK\UNATTENDED\
=============================================================
Apidefs.w32
AutoLog.DLL
CoolMe10.dll
HelpUtil.dll
nmdbrow.dll
NMSmartCheck.dll
Readme.Txt
Scanalyz.dll
SCBCE.dll
SCComply.dll
SCComply.exe
SCEventStream.dll
SCLog.dll
SCMod.dll
SCNFC.dll
SCPanes.dll
SCPop.dll
SCProj.dll
SCShell.dll
SCSymeng.dll
SCUtil.dll
Settings.DLL
Smart Check.exe
SmartChk.pdf
Smartchk.tip
smckide.cnt
Smckide.hlp
smckmain.cnt
Smckmain.hlp
smcktask.cnt
Smcktask.hlp
Smckwhat.hlp
utility.dll

==================================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\SMART CHECK\UNATTENDED\Data\
==================================================================
Analyze1.dat
Analyze2.dat
analyze3.dat
Analyze4.dat
Analyze5.dat
Analyze6.dat
Analyze7.dat
APIPARAM.TYP
APIRETRN.TYP
comct232.sup
comctl32.sup
comdlg32.sup
ctisafe.dat
dao350.sup
dbgrid32.sup
DEFAULT.ALL
DEFAULT.BOR
default.dat
DEFAULT.DPH
DEFAULT.MSC
DELPHI.SUP
MFC.SUP
mfc40.sup
mfc42.sup
MFCERROR.TXT
mschart.sup
msflxgrd.sup
msmapi32.sup
msmask32.sup
msvbvm50.sup
msvbvm60.sup
OC30.SUP
OWL.SUP
OWLERROR.TXT
richtx32.sup
Routine.DAT
RTL.SUP
SKIP_32C.SUP
SKIP_NT.SUP
tabctl32.sup
VB40032.SUP
vb5runtime.sup
vb5speed.sup
vb6runtime.sup
vb6speed.sup
vbcommon.sup
vbspeed.sup

=====================================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\SMART CHECK\UNATTENDED\ERptAPI\
=====================================================================
AboutAPI.Txt
NMEvtRpt.h
NMEvtRpt.lib

===============================================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\SMART CHECK\UNATTENDED\Examples\BugBench\
===============================================================================
ABOUTBOX.CPP
ABOUTBOX.H
APIERR.CPP
APIERR.H
APIERR.PAS
Bcberr.cpp
bcberr.kit
Bcberr.mak
BCERROR.CPP
BCERROR.H
BCERRTYP.H
BCERRTYP.PAS
BCIDSRC.H
BCTREE.CPP
BCTREE.H
bugbcb.cpp
bugbcb.mak
BUGBENCH.BMP
BUGBENCH.CPP
bugbench.exe
BUGBENCH.H
BUGBENCH.ICO
BUGBENCH.MAK
BUGBENCH.MDP
bugbench.pdb
BUGBENCH.RC
BUGBENCH.RC2
BUGBENCH.SUP
BUILD.BAT
CPPERR.CPP
CPPERR.H
CSTATBMP.CPP
CSTATBMP.H
DATAOBJ.CPP
DATAOBJ.H
DEBUG.C
DEBUG.H
dlphierr.bug
DLPHIERR.DPR
DLPHIERR.map
DLPHIERR.RC
DLPHIERR.RC2
DLPHIERR.RES
DLPHIRES.H
DLPHIRSR.PAS
EX.CPP
EX.H
idr_bugf.ico
IFACEDLL.DEF
ifacedll.dll
IFACEDLL.MAK
IFACEDLL.MDP
ifacedll.pdb
IFT_DLL.CPP
IFT_DLL.H
IFT_DLL.RC
IFT_OLE.H
IFT_RES.H
IQUERYI.H
IT_GUID.H
IUNKNOWN.CPP
IUNKNOWN.H
LEAKERR.CPP
LEAKERR.H
LEDOFF.ICO
LEDON.ICO
MainErr.bug
MAINERR.CPP
MainErr.lib
MAINERR.MAK
MAINERR.MDP
MainErr.pdb
MAINERR.RC
MAINERR.RC2
MAINRES.H
MEMORY.PAS
OLECNTRL.CPP
OLECNTRL.H
OLEERR.CPP
OLEERR.H
OLEWND.CPP
OLEWND.H
PTRERR.CPP
PTRERR.H
READERR.CPP
READERR.H
REGIFACE.CPP
REGIFACE.H
RESOURCE.H
STDAFX.CPP
STDAFX.H
TSTMACRO.H
VWOBJ.CPP
VWOBJ.H
WRITEERR.CPP
WRITEERR.H

=================================================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\SMART CHECK\UNATTENDED\Examples\VBBugBench\
=================================================================================
APIImplementation.bas
BUGBENCH.BMP
BUGBENCH.ICO
Buggie.ctl
Buggie.ctx
BuggieControl.exp
BuggieControl.lib
BuggieControl.mak
BuggieControl.ocx
BuggieControl.pdb
BuggieControl.vbp
CoercionGroup.bas
ComponentCreationFailures.bas
ControlsGroup.bas
EventGroupIntrinsicsA.bas
EventsGroup.bas
FileAccessFailureErrors.bas
frmMain.frm
frmMain.frx
frmSplash.frm
frmSplash.frx
InvalidArgumentErrors.bas
ledoff.bmp
ledoff.ico
ledon.bmp
ledon.ico
resource.h
RunTimeErrors.bas
standard.ocx
StringTable.rc
StringTable.res
TerminalErrors.bas
Thing.cls
VBBugBench.exe
VBBugBench.mak
VBBugBench.pdb
VBBugBench.vbp
WinAPIGroup.bas

==========================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\SND\
==========================================
ReadMe.txt
SND_RT.exe

==================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\sourcer8.01\
==================================================
ReadMe.txt
SERIAL.TXT
setup.bat
setup.pif
SRFILES.EXE
srin.exe
SRIN.HLP
SRIN.PIF

==================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\stealth\cfg\
==================================================
exceptions.cfg

======================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\stealth\plugins\
======================================================
stealth.plw

==========================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\stealth\src\stealth\
==========================================================
makefile
stealth.cpp

=======================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\TMG RIPPER\0.0.2\
=======================================================
TMG Ripper Studio.exe

================================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\TMG RIPPER\0.0.2\Tutorial\
================================================================
Compile.bat
Temp.ASM
TMGRS-EX.ASM
TMGRS-EX.ASM.bak
Tutorial.txt

=======================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\TMG RIPPER\0.0.3\
=======================================================
file_id.diz
TMG Ripper Studio.exe
tmg.nfo
TMGRS-EX.ASM
TMGRS-EX.EXE
Tutorial.txt

=================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\unispector\
=================================================
makefile
unispector.cpp
unispector.plw

==========================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\W32\10.0.0 - Killer\
==========================================================
killer.txt
kWdsm.exe
W32dapi.lup
W32dasm8.hlp

================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\W32\8.9.3\
================================================
File_id.diz
IMAGEHLP.DLL
INSTALL.TXT
PSAPI.DLL
W32DAPI.LUP
W32DASM8.HLP
W32DSM89.EXE
Xfactory.nfo

==============================================================
Z:\CRACKING_KIT_2012_V2\DISASSEMBLING\W32\8.9.3\W32Dasm Patch\
==============================================================
dread99.nfo
WD893SDR.EXE

====================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\
====================================
SecureLM.CodeProtector.msi

========================================================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\CrypKey SDK 6120 Instant Installs\CrypKey SDK 6120 Instant Installs\
========================================================================================================
CrypKeyInstant345$.exe
CrypKeySDK6120.exe

============================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\DMP2REG\
============================================
DMP2REG_EDS_1.5.exe

============================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\flexLM 10 Vendor Keygen\
============================================================
vkey10.exe

==================================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\flexLM 6.0, 7.2i, 8.0, 8.1a signs\FlexLm sigs\
==================================================================================
lmgr60.sig
lmgr72i.sig
lmgr80.sig
lmgr81a.sig

================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\FLEXlm 9.2 Full Source\v9.2\
================================================================
BINARY_KIT
CodingConventions.doc
CodingConventions.htm
enduser.pdf
initdir.bat
lasterrno.bat
makefile
makesetup.c
pc.mak
README
README.txt
setenv.bat
VERSION

====================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\FLEXlm 9.2 Full Source\v9.2\app\
====================================================================
lg_code.h
lg_genvd.h
lg_stubs.c
lg_vkeys.c
lslookup.c
lsprfeat.c
ls_adaem.h
ls_app_init.c
ls_app_main.c
ls_aprot.h
ls_args.c
ls_attr.c
ls_borrow.c
ls_checkout.c
ls_checkroot.c
ls_ckin.c
ls_ck_client.c
ls_ck_feats.c
ls_daemon.c
ls_docmd.c
ls_feature.c
ls_get_info.c
ls_get_opts.c
ls_host.c
ls_init_feat.c
ls_i_fhostid.c
ls_list.c
ls_lock.c
ls_lock.h
ls_main.c
ls_max.c
ls_process.c
ls_reread.c
ls_shakehand.c
ls_since.c
ls_svk.c
ls_ubase.c
ls_user_opts.c
ls_vd_info.c
makefile
pc.mak

=================================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\FLEXlm 9.2 Full Source\v9.2\certicom\include\
=================================================================================
curves.h
lcurves.h
sbarc4.h
sbca.h
sbdes.h
sbdsa.h
sbdul.h
sbecaes.h
sbeces.h
sbenc.h
sbexc.h
sbglb.h
sbhash.h
sbini.h
sbiniold.h
sbkey.h
sbmd2.h
sbmd5.h
sbnr.h
sbrc.h
sbrng.h
sbsha.h
sbshad.h
sbwrap.h

============================================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\FLEXlm 9.2 Full Source\v9.2\certicom\lib\i86_n3\include\
============================================================================================
curves.h
lcurves.h
sbarc4.h
sbca.h
sbdes.h
sbdsa.h
sbdul.h
sbecaes.h
sbeces.h
sbenc.h
sbexc.h
sbglb.h
sbhash.h
sbini.h
sbiniold.h
sbkey.h
sbmd2.h
sbmd5.h
sbnr.h
sbrc.h
sbrng.h
sbsha.h
sbshad.h
sbwrap.h
ws_ftp.log

========================================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\FLEXlm 9.2 Full Source\v9.2\certicom\lib\i86_n3\lib\
========================================================================================
libcrvs.lib
libcrvs_md.lib
liblcrvs.lib
liblcrvs_md.lib
libsb.lib
libsb_md.lib

=====================================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\FLEXlm 9.2 Full Source\v9.2\certicom\lib\sun4_u5\
=====================================================================================
libcrvs.a
libcrvs_pic.a
liblcrvs.a
liblcrvs_pic.a
libsb.a
libsb_pic.a

=====================================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\FLEXlm 9.2 Full Source\v9.2\certicom\lib\sun4_u7\
=====================================================================================
libcrvs.a
libcrvs_pic.a
liblcrvs.a
liblcrvs_pic.a
libsb.a
libsb_pic.a

======================================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\FLEXlm 9.2 Full Source\v9.2\certicom\lib\sun64_u5\
======================================================================================
libcrvs.a
libcrvs_pic.a
liblcrvs.a
liblcrvs_pic.a
libsb.a
libsb_pic.a

====================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\FLEXlm 9.2 Full Source\v9.2\doc\
====================================================================
fixps.c

=========================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\FLEXlm 9.2 Full Source\v9.2\examples\
=========================================================================
README

==================================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\FLEXlm 9.2 Full Source\v9.2\examples\advanced\
==================================================================================
exinstal.c
get_dir.c
licstring.c
ls_co_ex.c

============================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\FLEXlm 9.2 Full Source\v9.2\examples\c#\
============================================================================
App.ico
AssemblyInfo.cs
FLEXlm C_sharp.csproj
FLEXlm C_sharp.csproj.user
FLEXlm.cs
Form1.cs
Form1.resx

===============================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\FLEXlm 9.2 Full Source\v9.2\examples\child\
===============================================================================
child.c
crypt.c
makefile
parent.c
parent.h
pnopen.c
pnopen.h
README
startchild.c

===================================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\FLEXlm 9.2 Full Source\v9.2\examples\composite\
===================================================================================
init_composite.c
lmcompex.c
lmcomposite.c

==================================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\FLEXlm 9.2 Full Source\v9.2\examples\licenses\
==================================================================================
demo
extensions
floating
node_locked
package
README

===================================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\FLEXlm 9.2 Full Source\v9.2\examples\vb\vb.net\
===================================================================================
AssemblyInfo.vb
FLEXlm_dll.vb
FLEXlm_using_vbdotnet.vbproj
FLEXlm_using_vbdotnet.vbproj.user
Form1.resx
Form1.vb

==================================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\FLEXlm 9.2 Full Source\v9.2\examples\vb\vb3.0\
==================================================================================
LMCLIEN1.BAS
LMCLIENT.FRM
LMCLIENT.MAK

==================================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\FLEXlm 9.2 Full Source\v9.2\examples\vb\vb4.0\
==================================================================================
fldata.ini
lmclient.bas
LMCLIENT.FRM
lmclientvb.flc
lmclientvb.vbp
Visual_Basic.doc

==================================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\FLEXlm 9.2 Full Source\v9.2\examples\vb\vb6.0\
==================================================================================
crypt_demo.frm
FLEXlm_Crypt_demo.vbp
FLEXlm_Crypt_demo.vbw
globals.bas
license.dat
lmclient.bas
LMCLIENT.FRM
lmclient.mak
Project1.vbp
Project1.vbw
visual_basic.doc

=========================================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\FLEXlm 9.2 Full Source\v9.2\examples\vb\vb6.0\VB_CRO\
=========================================================================================
vb_dll_client.frm
vb_dll_client.frx
vb_dll_client.vbp
vb_dll_client.vbw
vb_dll_interface.bas

================================================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\FLEXlm 9.2 Full Source\v9.2\examples\vb\vb6.0\VB_CRO\vb_dll\
================================================================================================
readme.txt
vb_dll.c
vb_dll.def
vb_dll.dsp
vb_dll.dsw
vb_dll.h
vb_dll.mak

=======================================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\FLEXlm 9.2 Full Source\v9.2\examples\vendor_hostid\
=======================================================================================
vdhostid.pdf
vendor_hostid.c

=====================================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\FLEXlm 9.2 Full Source\v9.2\examples\vendor_info\
=====================================================================================
lm_code.h
makefile
vdinfo.c

===============================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\FLEXlm 9.2 Full Source\v9.2\flexid\flexid6\
===============================================================================
readme.txt
sentinel.ddp
setup.exe

======================================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\FLEXlm 9.2 Full Source\v9.2\flexid\flexid6\win_9x\
======================================================================================
sentinel.vxd
sentstrt.exe
sentw9x.dll
sentw9x.exe
sentw9x.hlp
sntnlusb.ifx
sntusb95.ifx

============================================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\FLEXlm 9.2 Full Source\v9.2\flexid\flexid6\win_9x\usb95\
============================================================================================
sntusb95.inf
sntusb95.sys

============================================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\FLEXlm 9.2 Full Source\v9.2\flexid\flexid6\win_9x\usb98\
============================================================================================
sntnlusb.inf
sntnlusb.sys

======================================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\FLEXlm 9.2 Full Source\v9.2\flexid\flexid6\win_nt\
======================================================================================
setupx86.exe
snti386.dll

===========================================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\FLEXlm 9.2 Full Source\v9.2\flexid\flexid6\win_nt\i386\
===========================================================================================
rnbovtmp.dll
sentinel.hlp
senttemp.sys
sntnlusb.ifx
sntnlusb.inf
sntnlusb.sys

===============================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\FLEXlm 9.2 Full Source\v9.2\flexid\flexid7\
===============================================================================
Readme.txt
Sentinel.ddp
SETUP.EXE

======================================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\FLEXlm 9.2 Full Source\v9.2\flexid\flexid7\win_9x\
======================================================================================
sentinel.vxd
sentstrt.exe
sentw9x.dll
sentw9x.exe
sentw9x.hlp
sntnlusb.ifx
sntusb95.ifx

============================================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\FLEXlm 9.2 Full Source\v9.2\flexid\flexid7\win_9x\usb95\
============================================================================================
sntusb95.inf
sntusb95.sys

============================================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\FLEXlm 9.2 Full Source\v9.2\flexid\flexid7\win_9x\usb98\
============================================================================================
sntnlusb.inf
sntnlusb.sys

======================================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\FLEXlm 9.2 Full Source\v9.2\flexid\flexid7\win_nt\
======================================================================================
setupx86.exe
snti386.dll

===========================================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\FLEXlm 9.2 Full Source\v9.2\flexid\flexid7\win_nt\i386\
===========================================================================================
rnbovtmp.dll
sentinel.hlp
senttemp.sys
sntnlusb.ifx
sntnlusb.inf
sntnlusb.sys

========================================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\FLEXlm 9.2 Full Source\v9.2\flexid\flexid8\win95drv\
========================================================================================
Readme.txt
Vsauthd.vxd

========================================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\FLEXlm 9.2 Full Source\v9.2\flexid\flexid8\winntdrv\
========================================================================================
Downtvdd.dll
DS1410d.SYS
setup.exe

===============================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\FLEXlm 9.2 Full Source\v9.2\flexid\flexid9\
===============================================================================
hinstall.exe
hinstd.dll
readme.txt

=========================================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\FLEXlm 9.2 Full Source\v9.2\flexlm-java-tng\c\i86_n3\
=========================================================================================
lGetNativeHostId.obj

=========================================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\FLEXlm 9.2 Full Source\v9.2\flexlm-java-tng\c\i86_r6\
=========================================================================================
lGetNativeHostId.o

==========================================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\FLEXlm 9.2 Full Source\v9.2\flexlm-java-tng\c\sun4_u5\
==========================================================================================
lGetNativeHostId.o

==========================================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\FLEXlm 9.2 Full Source\v9.2\flexlm-java-tng\c\sun4_u7\
==========================================================================================
lGetNativeHostId.o

===========================================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\FLEXlm 9.2 Full Source\v9.2\flexlm-java-tng\c\sun64_u5\
===========================================================================================
lGetNativeHostId.o

==================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\FLEXlm 9.2 Full Source\v9.2\h\
==================================================================
dll_ver.h
flexevent.h
flexwinver.h
flex_file.h
flex_sample.h
flex_string.h
flex_string_internal.h
flex_types.h
flex_utils.h
gsi_accctrl.h
gsi_ipifcons.h
gsi_iptypes.h
hasp.h
haspapi.h
haspconf.h
laclient.h
lcommdbg.h
lgetattr.h
lmachdep.h
lmselect.h
lm_code.h
lm_comm.h
lm_objfilecoff.h
lm_objfilecommon.h
lm_objfilelib.h
lm_objfilewinpe.h
lm_slwg.h
lm_strip.h
l_borrow.h
l_ctype.h
l_eintelid.h
l_fdata.h
l_intelid.h
l_k_tab.h
l_mddl.h
l_openf.h
l_pack.h
l_ping.c
l_privat.h
l_prot.h
l_pubkey.h
l_rand.h
l_service.h
l_socket.h
l_strkey.h
l_time.h
l_timers.h
l_update.h
l_wtsapi32.h
MvsnLicenseServerMsgs.h
olddefs.h
pc.mak
pcsock.h
stderr.h
VendorLicenseServerMsgs.h
winerr1.h
winerr2.h
wsipx.h

=======================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\FLEXlm 9.2 Full Source\v9.2\i86_n3\
=======================================================================
build.bat
counted.lic
eventlogadd.reg
eventlogremove.reg
flckflxa.dll
fldata.ini
flock.lib
flock_md.lib
flrsrc.dll
flsetup.exe
flsetup.hlp
genlic32.exe
lcmflxa.dll
lmclient.flc
lmgr8c.obj
lmgr9a.obj
lmwin.res
makefile
uncounted.lic

=======================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\FLEXlm 9.2 Full Source\v9.2\it64_n\
=======================================================================
build.bat
counted.lic
eventlogadd.reg
eventlogremove.reg
flckflxA.dll
fldata.ini
flock.lib
flock_md.lib
flrsrc.dll
flsetup.exe
genlic64.exe
lcmflxA.dll
lmclient.flc
lmgr8c.obj
makefile
uncounted.lic

========================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\FLEXlm 9.2 Full Source\v9.2\machind\
========================================================================
blank_lm_code.h
fl_code.h
installs.c
lcontext.h
lmclient.c
lmclient.h
lmcrypt.c
lmerrors.h
lmfeats.c
lmflex.c
lmgr8c.c
lmgr8c.def
lmgr8c.h
lmgr9a.c
lmgr9a.def
lmgr9a.h
lmhtype.h
lmpolicy.h
lmsimple.c
lmstrip.c
lmwin.c
lmwin.h
lmwin.ico
lmwin.rc
lm_attr.h
lm_code.h
lm_code2.h
lm_cro.h
lm_lerr.h
lm_lsapi.h
lsfeatur.h
lsmaster.h
lsserver.h
lsvendor.c
ls_attr.h
ls_vendor.tpl
ltclient.c
makekey.c
makepkg.c
MvsnLicenseServerMsgs.mc
README
RELEASE_NOTES.htm
RELEASE_NOTES.pdf
validdat.c
VendorLicenseServerMsgs.mc

=======================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\FLEXlm 9.2 Full Source\v9.2\master\
=======================================================================
license.dat
lmgrd.rc
ls_chld_died.c
ls_daemons.c
ls_finder.c
ls_kill_chld.c
ls_lmgrd.c
ls_m_init.c
ls_m_main.c
ls_m_process.c
ls_startup.c
ls_statfile.c
ls_timestamp.c
l_m_prot.h
makefile
pc.mak
resource.h
service.c

====================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\FLEXlm 9.2 Full Source\v9.2\mfg\
====================================================================
beta.emails
beta.note
beta.note.toolate
install_flexlm.ftp
makeftp
makesourcepgp
makesrc
security.txt

============================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\FLEXlm 9.2 Full Source\v9.2\patches\sys\
============================================================================
BSDSKT.H
DIR.H
DLPI.H
DLPI_ETH.H
DL_EXT.H
ERRNO.H
FCNTL.H
FILE.H
FILIO.H
HILIOCTL.H
ILD.H
INLINE.H
IOCTL.H
M88KBCS.H
MAP.H
MBUF.H
MBUG.H
nutime.h
old_types.h
ostat.h
PARAM.H
RESOURCE.H
SOCKET.H
SOCKIO.H
STREAM.H
STROPTS.H
SYSINFO.H
SYSSGI.H
SYSTEMIN.H
TIME.H
times.h
UIO.H
UTSNAME.H
XDLPI.H
_INT_UNI.H

========================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\FLEXlm 9.2 Full Source\v9.2\scripts\
========================================================================
README

=================================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\FLEXlm 9.2 Full Source\v9.2\scripts\products\
=================================================================================
flexnews.sh
gplatform
namepasswd.sh
README_flexnews.txt
README_namepasswd.txt
sqlhook

===============================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\FLEXlm 9.2 Full Source\v9.2\scripts\sysadm\
===============================================================================
MONITORUP

=======================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\FLEXlm 9.2 Full Source\v9.2\server\
=======================================================================
lsfilter.c
lsreplog.c
lsreplog.h
lssignal.h
lssymtab.h
ls_badserv.c
ls_client_db.c
ls_comm.h
ls_c_comm.c
ls_c_init.c
ls_data.c
ls_dict.c
ls_down.c
ls_findbad.c
ls_flexdir.c
ls_gettime.c
ls_glob.h
ls_handle.c
ls_hookup.c
ls_i_master.c
ls_log.c
ls_log.h
ls_logtime.c
ls_log_open.c
ls_lost.c
ls_mail.c
ls_malloc.c
ls_mast_rdy.c
ls_new_log.c
ls_on_host.c
ls_pause.c
ls_pick_mast.c
ls_quorum.c
ls_readready.c
ls_sconnect.c
ls_serv_conn.c
ls_serv_time.c
ls_signals.c
ls_socket.c
ls_sprot.h
ls_symtab.c
ls_s_funcs.c
ls_udp_read.c
ls_wakeup.c
makefile
pc.mak
server.mak
server.makefile

====================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\FLEXlm 9.2 Full Source\v9.2\src\
====================================================================
16_spromeps.h
16_superpro.h
composite.h
dir_pc.c
dir_pc.h
dow95.h
flexevent.c
flexlmnp2.bmp
flexlmnp3.bmp
flex_file.c
flex_sample.c
flex_string.c
flex_string_wide.c
flex_utils.c
flxlmsh2.bmp
flxlmshp.bmp
hydra.cpp
icmpapi.h
ipexport.h
last_minor_err.h
leintelid.c
lgclient.c
lgetnativehostidstub.c
lg_copy.h
lis_getunit.c
lmgr.rc
lmgr167a.def
lmgr326b.def
lmgr326b.h
lmgr326b.rc
lmgr327a.def
lmgr327a.h
lmgr327b.def
lmgr8a.def
lmgr8b.def
lmgrdll.mak
lmgrrsrc.h
lmgrrsrc.rc
lmgrver.rc
lmhostid.c
lmpolicy.c
lm_baddate.c
lm_ccompid.c
lm_chk_conf.c
lm_ckin.c
lm_ckout.c
lm_ck_feats.c
lm_clean.c
lm_config.c
lm_cp_hostid.c
lm_crstr.c
lm_crypt.c
lm_daemon.c
lm_disconn.c
lm_display.c
lm_dump.c
lm_feat_list.c
lm_free_job.c
lm_fset.c
lm_gethostid.c
lm_getid_typ.c
lm_get_attr.c
lm_get_feats.c
lm_get_redir.c
lm_heart.c
lm_hostname.c
lm_hosttype.c
lm_init.c
lm_isadmin.c
lm_lic_where.c
lm_log.c
lm_lsapi.c
lm_njob.c
lm_nomt_pic.o
lm_pconf.c
lm_perror.c
lm_rand3.c
lm_redir_ver.c
lm_remove.c
lm_scompid.c
lm_set_attr.c
lm_shutdown.c
lm_slwg.c
lm_startup.c
lm_userlist.c
lm_username.c
lm_vb.c
lm_vsend.c
lm_xstrcmp.c
luhostid.c
lu_getdtab.c
lu_gethost.c
lu_setitimer.c
lu_setline.c
lu_sleep.c
lu_wait3.c
l_aladdin.c
l_allfeat.c
l_any_set.c
l_apollo_id.c
l_asc_hostid.c
l_baddate.c
l_basic_conn.c
l_bios_id.c
l_borrow.c
l_check.c
l_cksum.c
l_cksum_ok.c
l_comp_id.c
l_config.c
l_connect.c
l_conn_msg.c
l_cpu_id.c
l_crypt.c
l_ctype.c
l_dallas.c
l_date.c
l_dialogs.c
l_diskgeo_id.c
l_dnglstub.c
l_encode.c
l_error.c
l_ether.c
l_ether.h
l_ether_id.c
l_fdata.c
l_file_stub.c
l_finder.c
l_gcspim.c
l_getattr.c
l_getenv.c
l_gethn.c
l_get_dlist.c
l_get_id.c
l_get_lfile.c
l_handshake.c
l_heart.c
l_host.c
l_icmp.c
l_inet.c
l_init_file.c
l_instlc.c
l_intelid.c
l_ipaddr.c
l_key.c
l_keyword.c
l_lfgets.c
l_lmgrdr.c
l_lock_load.c
l_lock_load.h
l_lookup.c
l_malloc.c
l_master.c
l_master_lis.c
l_mddl.c
l_mem.c
l_modify.c
l_msg_cksum.c
l_now.c
l_ntadd.c
l_nt_connect.c
l_open_file.c
l_pack.c
l_package.c
l_parse_attr.c
l_pcconn.c
l_pdaem.c
l_platfm.c
l_prikey.c
l_pserv.c
l_rainbow.c
l_rcvmsg.c
l_rdec.c
l_read_lfile.c
l_replog.c
l_rerd.c
l_rnbow2.c
l_sap.c
l_sap2.c
l_select.c
l_select.c.poll
l_select_one.c
l_select_one.c.poll
l_sernum.c
l_serv_msg.c
l_sgi.c
l_sgi.s
l_sha.c
l_sha.h
l_sndmsg.c
l_strkey.c
l_str_crypt.c
l_supersede.c
l_text.c
l_time.c
l_timers.c
l_tli.c
l_ts.c
l_unixmt.c
l_uppercase.c
l_validdate.c
l_vol_id.c
l_wdec.c
l_winrsrc.c
l_winrsrc.h
l__gethostname.c
makefile
ncb.h
ntddndis.h
odi.h
pc.mak
res2c.exe
resource.h
sam32.c
sauth95.h
setup.bmp
smflex.bmp
spromeps.c
spromeps.h
src.makefile
sscanf.lib
stdcstub.c
testcpuid.c
vxgeneral.mak
vxmake.mak
vx_simpc.mak
w32sut.h
winflex.c
wsock32.c

===============================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\FLEXlm 9.2 Full Source\v9.2\src\libs\alpha\
===============================================================================
icmp.lib
spromeps.lib

===============================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\FLEXlm 9.2 Full Source\v9.2\src\libs\intel\
===============================================================================
gsi_wtsapi32.lib
hasp32b.obj
haspms32.obj
haspw64.lib
icmp.lib
spromeps.lib

==============================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\FLEXlm 9.2 Full Source\v9.2\src\libs\mips\
==============================================================================
ICMP.LIB
SPROMEPS.LIB

=============================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\FLEXlm 9.2 Full Source\v9.2\src\libs\nlm\
=============================================================================
spro32.obj

===============================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\FLEXlm 9.2 Full Source\v9.2\src\libs\win16\
===============================================================================
spro1.obj
sscanf.lib

=====================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\FLEXlm 9.2 Full Source\v9.2\test\
=====================================================================
borrutil.c
client.c
demo_makefile
dump.c
exinstal.c
flush.c
get_config.c
host.c
licstring.c
makefile
master_list.c
pc.mak
ping_vd.c
replog.h
test.mak
test_date.c
test_slwg.c
vdinfo.c

==========================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\FLEXlm 9.2 Full Source\v9.2\testsuite\
==========================================================================
3serv.cmd
3serv.exp
basic_tests.c
bigfile.c
borrow.tem
borrtest.c
checklist
code.h
create1.inp
create2.inp
create3.inp
crotest.c
crotest.exp
cryptapp.c
cryptest.c
cryptkey.c
dec.tst
demo.c
demof.c
demof2.c
fakehostname.c
installa.dat
installb.dat
installc.dat
jobtests.c
lmseeds.h
lmstrip
lock_tests.c
lsapi_tests.c
makefile
no_s_tests.c
p6177.dat
package.tem
pathd.c
pathtest.tem
pc.mak
printenv.c
red.1.sh
red.2.sh
red_s_tests.bat
red_s_tests.c
red_s_tests.sh
regression
reptest.c
servtest.c
servtest.tem
st.bat
start.bat
start.sh
st_8bit.c
st_bugs.c
st_license.c
st_vers.c
tee.c
testsuite.h
tsclient.c
tscrypt.c
tscrypt.h
tsdsapp.c
tsdsgen.c
tstsuite.mak
ts_config.c
ts_dump.c
ts_environ.c
ts_hostid.c
ts_lic_file.c
ts_list.c
ts_reread.c
ts_serv_supp.c
ts_utils.c
ts_vmsg.c
utborr.cmd
utborr.exp
utcrypt.cmd
utcrypt.exp
utflex.cmd
utflex.exp
utiltest.c
utnoserv.cmd
utnoserv.exp
utserv.cmd
utserv.exp
utst.cmd
ut_flex.c

======================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\FLEXlm 9.2 Full Source\v9.2\ulite\
======================================================================
readme.txt

==========================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\FLEXlm 9.2 Full Source\v9.2\ulite\doc\
==========================================================================
HP_SIMULATOR.README
LICENSE
README
RELEASE_NOTES
RELEASE_NOTES_generic.txt
RELEASE_NOTES_hp700

==============================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\FLEXlm 9.2 Full Source\v9.2\ulite\htmlman\
==============================================================================
chap1.htm
chap2.htm
IX.htm
TOC.htm

=======================================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\FLEXlm 9.2 Full Source\v9.2\ulite\htmlman\graphics\
=======================================================================================
arrwrite.gif
backgrnd.gif
flexlmScript.gif
navidx.gif
navidxx.gif
navnext.gif
navnextx.gif
navprev.gif
navprevx.gif
navtoc.gif
navtocx.gif

==========================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\FLEXlm 9.2 Full Source\v9.2\ulite\mfg\
==========================================================================
BINARY_CLEAN
BINARY_KIT

==============================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\FLEXlm 9.2 Full Source\v9.2\ulite\release\
==============================================================================
KITDEPEND
NOTRELEASED
PRODUCT_NAME
XTRAMAKE

==========================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\FLEXlm 9.2 Full Source\v9.2\ulite\src\
==========================================================================
lmlite.c
lm_checkit.c
l_ul_stubs.c
makefile
ulite.mak
ul_platargs
vxgeneral.mak
vx_ppc860.mak
vx_simpc.mak
vx_simpc_example.mak

===========================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\FLEXlm 9.2 Full Source\v9.2\ulite\test\
===========================================================================
lmlite2.c
lmlite_hp.c
l_crypt.c.debug_hp
l_strkey.c.debug_hp
testprog.c

============================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\FLEXlm 9.2 Full Source\v9.2\ulite\utils\
============================================================================
bin.makefile
doit
license.dat
license.hp
lmckout.c
lmcrypt.c
lmkey.c
lmlite.c
makefile
output_routines.hp
TARKIT
ul_platargs

======================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\FLEXlm 9.2 Full Source\v9.2\utils\
======================================================================
bin.makefile
BINARY_CLEAN
BINARY_KIT
BINARY_KIT.2
ckoutx.c
DEMO.notes
gplatargs
gplatform
hostx.c
lmborrow.c
lmckoutx.c
lmhostx.c
lmkey.c
lmnewgen.c
lmrand1.c
lmutil.c
lmutil.h
lmutil.mak
lmutil.rc
lm_boro.c
lm_cksum.c
lm_diag.c
lm_diag_ck.c
lm_dll_ver.c
lm_down.c
lm_hostid.c
lm_inst.c
lm_lic_info.c
lm_path.c
lm_remov.c
lm_rerd.c
lm_spec.c
lm_stat.c
lm_swr.c
lm_ver.c
makefile
pc.mak
resource.h
utils.mak
utilscode.h
validdat.c

==============================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\FLEXlm 9.2 Full Source\v9.2\utils\lmstrip\
==============================================================================
lmstrip.cpp
lm_objfilecoff.cpp
lm_objfilecommon.cpp
lm_objfilelib.cpp
lm_objfilewinpe.cpp
lm_stripstrings.cpp
pc.mak

=========================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\FLEXlm 9.2 Full Source\v9.2\v4replog\
=========================================================================
lsv4server.h
lsv4_log.c
lsv4_logtime.c
lsv4_log_open.c
lsv4_sprot.h

=======================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\FLEXlm 9.2 Full Source\v9.2\vendor\
=======================================================================
goodkeys
makefile
pc.mak
vendor.mak

=====================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\flexLM 9.2 signs\
=====================================================
lmgr92.sig
lmgr92msc.sig
lmgr92mscla.sig

================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\Flexlm Crack Kit\Flexgen2k3\
================================================================
324a.dll
325c.dll
326b3.dll
326b4.dll
326b5.dll
326b51.dll
326b6.dll
326b61.dll
327a.dll
CRP.exe
DBCrypt.exe
DGET.EXE
DIR.TXT
Disclaimer.txt
DISKSER.EXE
DSET.EXE
FLEXGEN.EXE
Flexgen.ini
Lmutil.exe
MANUAL.TXT
Template.ini
Template2.txt

=======================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\Flexlm Crack Kit\Flexgen2k3\Extocx\
=======================================================================
COMDLG32.DEP
COMDLG32.oca
Comdlg32.ocx

=====================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\Flexlm Crack Kit\Flexgen2k3\KEY7\
=====================================================================
LMGR325A.DLL
lmgr325c.dll
lmgr326a.dll
lmgr326b.dll
README.TXT

=======================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\Flexlm Crack Kit\Flexgen2k3\LMFEAT\
=======================================================================
LMGR325A.DLL
lmgr325c.dll
lmgr326a.dll
lmgr326b.dll
README.TXT

======================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\Flexlm Crack Kit\Flexgen2k3\LMGRS\
======================================================================
license.dat
lmgr325a.dll
lmgr325c.dll
lmgr326a.dll
lmgr326b.dll
README.TXT

==============================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\Flexlm Crack Kit\Flexkey5\
==============================================================
Genkey5.dll
Genkey5.exe

===========================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\Flexlm Crack Kit\flexLM5tools\lmrecode\
===========================================================================
LMRECODE.C
LMRECODE.DOC

==================================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\Flexlm Crack Kit\flexLM5tools\lmvkey5\release\
==================================================================================
file_id.diz
lmvkey5.doc
lmvkey5.exe

==================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\Flexlm Crack Kit\FlexLM_SDK7d\
==================================================================
FLEXlm 7.0d.exe
lmkg7.exe
manual.htm
PGC-readme.txt
PGC.NFO

==============================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\Flexlm Crack Kit\FlexLM_Seed_Calculator03\
==============================================================================
FlexSeedGen.exe
Readme.txt

==================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\FlexLM SDK 9.24 Add On\i86_n3\
==================================================================
build.bat
counted.lic
eventlogadd.reg
eventlogremove.reg
flckflxa.dll
fldata.ini
flock.lib
flock_md.lib
flrsrc.dll
flsetup.exe
flsetup.hlp
genlic32.exe
lcmflxa.dll
libcrvs.lib
libcrvs_md.lib
libsb.lib
libsb_md.lib
lmborrow.exe
lmclient.flc
lmgr.lib
lmgr.RES
lmgr8c.obj
lmgr9a.obj
lmgras.lib
lmgras_md.lib
lmgrd.exe
lmgrs.lib
lmgrs_md.lib
lmgr_md.lib
lmnewgen.obj
lmnewgen_md.obj
lmpath.exe
lmrand1.exe
lmstrip.exe
lmutil.exe
lmwin.res
makefile
uncounted.lic

====================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\FLEXlm SDK 9.2i\
====================================================
FLEXlm.exe

====================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\FLEXlm Vendor Key Generator 3.0\
====================================================================
lmkg.exe

=============================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\FLEXnet Publisher Licensing Toolkit 10.1\
=============================================================================
FLEXnetLicensing.exe

====================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\GIAEmulator 2.4\GIAEmulator_2.4\
====================================================================
DBF7CCE_a0_4.bin
DBF7CCE_a3_4.bin
DBF7CCE_q0_4.bin
DBF7CCE_q3_4.bin
GiA_Guardant.sys
Install.exe
key.reg
Readme.txt

================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\GIALogger 1.7\GIALogger_1.7\
================================================================
Glog.sys
Install.exe
key.reg

====================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\GIALogger 1.7\GIALogger_1.7\SRC\
====================================================================
build_d.bat
build_r.bat
df.rc
driver.h
init.cpp
makefile
NVSK_SYS.H
sources
utils.cpp
utils.h

==============================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\GIALogger 1.7\GIALogger_1.7\SRC\DFInstall\
==============================================================================
df.aps
df.rc
DFInstall.ncb
DFInstall.sln
DFInstall.suo
DFInstall.vcproj
main.cpp
resource.h

====================================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\GIALogger 1.7\GIALogger_1.7\SRC\DFInstall\Debug\
====================================================================================
BuildLog.htm
df.res
DFInstall.exe
DFInstall.ilk
DFInstall.pdb
main.obj
vc70.idb
vc70.pdb

========================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\GIALogger 1.7\GIALogger_1.7\SRC\Exe\
========================================================================
Glog.sys
Install.exe

========================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\GIALogger 1.7\GIALogger_1.7\SRC\obj\
========================================================================
_objects.mac

================================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\GIALogger 1.7\GIALogger_1.7\SRC\objchk\i386\
================================================================================
df.res
Glog.pdb
Glog.sys
init.obj
utils.obj

================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\Guardant 5.0 Exploit public\
================================================================
data.h
grd_sploit_public.cpp

=======================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\Guardant 5.0 SDK\Guardant5\Drivers\
=======================================================================
grdcls.dll
grdctl32.dll
grddem32.exe
grddos.sys
grddrv.dll
grddrv32.cpl
grdkey.inf
grdkey.sys
grdusb.inf
grdusb.sys
grdvdd.dll
grdwdm16.dll
nvkey95.vxd

==================================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\Guardant 5.0 SDK\Guardant5\Guardant 5\DEMONVK\
==================================================================================
gsoftupd.exe
gsspawn5.exe
readme.htm
setup.exe
uninst.exe
uninstal.dat
version

======================================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\Guardant 5.0 SDK\Guardant5\Guardant 5\DEMONVK\Bin\
======================================================================================
autoprot.dll
autoprotectwizard.exe
grdapi32.dli
grdapi32.dll
grddiag.exe
GrdHexEdit.dll
grdmask.dll
grdmask_0409.chm
grdmask_0419.chm
grdutil.exe
grdutil.mdb
grdutil_0409.chm
grdutil_0419.chm
grdvkc32.dll
GSREMOTE.exe
guardant.exe
guardant.ini
nvcodes.dat
nvskey32.dli
nvskey32.dll
nwkey32.exe
nwkey32.msg
sample.mdb
use_gf.key
use_gn.key
use_gs.key

======================================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\Guardant 5.0 SDK\Guardant5\Guardant 5\DEMONVK\Doc\
======================================================================================
grdapi.chm
grdapi.hhc
guardant api samples.html
instruction.pdf
users manual part 1.pdf
users manual part 2.pdf

======================================================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\Guardant 5.0 SDK\Guardant5\Guardant 5\DEMONVK\Drivers\x86\Windows\
======================================================================================================
grddriversru.msi
instmsia.exe
instmsiw.exe
setup.exe
setup.ini

==============================================================================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\Guardant 5.0 SDK\Guardant5\Guardant 5\DEMONVK\Drivers\x86\Windows\Driver Installation API\
==============================================================================================================================
grdcls.dll
grdctl32.dll
grddem32.exe
grddos.sys
GRDDRV.dll
grddrv32.cpl
grdkey.inf
grdkey.sys
grdusb.inf
grdusb.sys
grdvdd.dll
grdwdm16.dll
nvkey95.vxd

==========================================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\Guardant 5.0 SDK\Guardant5\Guardant 5\DEMONVK\Include\
==========================================================================================
grdapi.h
grddongle.h
grddrv.h
grderror.h
nvkeyerr.h
nvskey32.h

======================================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\Guardant 5.0 SDK\Guardant5\Guardant 5\DEMONVK\Lib\
======================================================================================
grdapi32.dll
grddelphi.pas
grddllwrapper.cs
grddllwrapper.java
grddongle.cpp
grddrv.dll
grddrv.lib
grdfwbo.obj
grdfwdo.obj
grdfwmc.obj
grdfwmo.obj
grdvb32.bas

=======================================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\Guardant 5.0 SDK\Guardant5\Guardant 5\DEMONVK\PAKS\
=======================================================================================
autoprot.pak
com.pak
doc.pak
drivers.pak
grddiag.pak
gsoftupd.cnt
gsoftupd.exe
gsoftupd.inf
gsoftupd.pak
guardant.pak
lib.pak
samples.pak
setup.exe
setup.ini
uninst.pak
use_gf.pak
use_gn.pak
use_gs.pak
util_loc.pak
util_rem.pak
wizard.pak

=====================================================================================================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\Guardant 5.0 SDK\Guardant5\Guardant 5\DEMONVK\Samples\x86\Win32\Compatibility nXk API\Microsoft Visual C.Stealth\
=====================================================================================================================================================
DIRINFO.TXT
MSVC.BAT
TEST32.C

===========================================================================================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\Guardant 5.0 SDK\Guardant5\Guardant 5\DEMONVK\Samples\x86\Win32\Dongle Trusted Remote Update\Borland C\
===========================================================================================================================================
BC32.BAT
DIRINFO.TXT
Local.C
Remote.C
Test_TRU.bat

====================================================================================================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\Guardant 5.0 SDK\Guardant5\Guardant 5\DEMONVK\Samples\x86\Win32\Dongle Trusted Remote Update\Microsoft Visual C\
====================================================================================================================================================
local.c
msvc.bat
remote.c
test_tru.bat

===============================================================================================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\Guardant 5.0 SDK\Guardant5\Guardant 5\DEMONVK\Samples\x86\Win32\Driver Installation API\Microsoft Visual C\
===============================================================================================================================================
InstDrvTest.c
MSVC.BAT

===================================================================================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\Guardant 5.0 SDK\Guardant5\Guardant 5\DEMONVK\Samples\x86\Win32\General Guardant API\Borland C\
===================================================================================================================================
BC32.BAT
DIRINFO.TXT
Test.c

===========================================================================================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\Guardant 5.0 SDK\Guardant5\Guardant 5\DEMONVK\Samples\x86\Win32\General Guardant API\Borland C Builder\
===========================================================================================================================================
BC32.BAT
DIRINFO.TXT
Test.c

=========================================================================================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\Guardant 5.0 SDK\Guardant5\Guardant 5\DEMONVK\Samples\x86\Win32\General Guardant API\Borland C++ 5.5\
=========================================================================================================================================
BC32.BAT
DIRINFO.TXT
test.cpp

=============================================================================================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\Guardant 5.0 SDK\Guardant5\Guardant 5\DEMONVK\Samples\x86\Win32\General Guardant API\Borland C++ Builder\
=============================================================================================================================================
BC32.BAT
DIRINFO.TXT
GrdDongle.obj
test.cpp

========================================================================================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\Guardant 5.0 SDK\Guardant5\Guardant 5\DEMONVK\Samples\x86\Win32\General Guardant API\Borland Delphi\
========================================================================================================================================
delphi32.bat
DelphiDemo.dpr
DIRINFO.TXT

==========================================================================================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\Guardant 5.0 SDK\Guardant5\Guardant 5\DEMONVK\Samples\x86\Win32\General Guardant API\Microsoft Access\
==========================================================================================================================================
DIRINFO.TXT
Test32.mdb

================================================================================================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\Guardant 5.0 SDK\Guardant5\Guardant 5\DEMONVK\Samples\x86\Win32\General Guardant API\Microsoft Visual Basic\
================================================================================================================================================
DIRINFO.TXT
Form1.frm
Form1.frx
test32.bas
VBDemo.vbp
VBDemo.vbw

============================================================================================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\Guardant 5.0 SDK\Guardant5\Guardant 5\DEMONVK\Samples\x86\Win32\General Guardant API\Microsoft Visual C\
============================================================================================================================================
DIRINFO.TXT
MSVC.BAT
MSVC_CLR.BAT
Test.c

=============================================================================================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\Guardant 5.0 SDK\Guardant5\Guardant 5\DEMONVK\Samples\x86\Win32\General Guardant API\Microsoft Visual C#\
=============================================================================================================================================
c_sharp.bat
DIRINFO.TXT
Test32.cs

==============================================================================================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\Guardant 5.0 SDK\Guardant5\Guardant 5\DEMONVK\Samples\x86\Win32\General Guardant API\Microsoft Visual C++\
==============================================================================================================================================
DIRINFO.TXT
MSVC.BAT
MSVC_CLR.BAT
test.cpp

===============================================================================================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\Guardant 5.0 SDK\Guardant5\Guardant 5\DEMONVK\Samples\x86\Win32\General Guardant API\Microsoft Visual Java\
===============================================================================================================================================
DIRINFO.TXT
java.bat
run.bat
Test32.java

============================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\Guardant Logger 1.7 + SRC\GIALogger_1.7\
============================================================================
Glog.sys
Install.exe
key.reg

==================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\Guardant Logger 1.7 + SRC\src\
==================================================================
build_d.bat
build_r.bat
df.rc
driver.h
init.cpp
makefile
NVSK_SYS.H
sources
utils.cpp
utils.h

============================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\Guardant Logger 1.7 + SRC\src\DFInstall\
============================================================================
df.aps
df.rc
DFInstall.ncb
DFInstall.sln
DFInstall.suo
DFInstall.vcproj
main.cpp
resource.h

==================================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\Guardant Logger 1.7 + SRC\src\DFInstall\Debug\
==================================================================================
BuildLog.htm
df.res
DFInstall.exe
DFInstall.ilk
DFInstall.pdb
main.obj
vc70.idb
vc70.pdb

======================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\Guardant Logger 1.7 + SRC\src\Exe\
======================================================================
Glog.sys
Install.exe

======================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\Guardant Logger 1.7 + SRC\src\obj\
======================================================================
_objects.mac

==============================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\Guardant Logger 1.7 + SRC\src\objchk\i386\
==============================================================================
df.res
Glog.pdb
Glog.sys
init.obj
utils.obj

=====================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\Guardant SDK 4.7\
=====================================================
apipdfgn.pak
apipdfgs.pak
api_help.pak
apudos.pak
apuw16.pak
apuw32.pak
chk_ga.pak
chk_gn.pak
com.pak
drivers.pak
grddiag.pak
gsoftupd.cnt
gsoftupd.inf
gsoftupd.pak
guardant.pak
guide.pak
info_api.pak
info_ga.pak
info_gn.pak
info_gs.pak
info_gsa.pak
instruct.pak
inst_dll.pak
nmon.pak
nserv32.pak
qstart.pak
rcom_ga.pak
rcom_gf.pak
rcom_gn.pak
rcom_gs.pak
rcom_gsa.pak
rdos_ga.pak
rdos_gn.pak
rdos_gs.pak
rdos_gsa.pak
readme.txt
rw16_ga.pak
rw16_gn.pak
rw16_gs.pak
rw16_gsa.pak
rw32_ga.pak
rw32_gn.pak
rw32_gs.pak
rw32_gsa.pak
setup.exe
setup.ini
setup.pak
setup_r.bmp
srcgen.pak
test_ga.pak
test_gn.pak
test_gs.pak
uloc_ga.pak
uloc_gn.pak
uninst.pak
urmt_ga.pak
urmt_gn.pak
use_ga.pak
use_gf.pak
use_gn.pak
use_gs.pak
vac_dos.pak
vac_w16.pak
vac_w32.pak
version.txt
wizard.pak

==========================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\HardKey System  3.2.3\
==========================================================
HardKeySetup.exe
Readme.txt

=========================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\HardLock Monitor 1.0\
=========================================================
borlndmm.dll
cc3260mt.dll
HardLockFilter.sys
HardLockMonitor.exe
rtl60.bpl
vcl60.bpl

===================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\hardlockreader\
===================================================
HardlockReader.exe

=======================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\HASP 4 Dmp2Reg 1.5\
=======================================================
DMP2REG_EDS_1.5.exe

=======================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\HASP 4 Dumper 1.07\
=======================================================
hasp4_dumper.exe

============================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\HASP 4 Dumper 1.07\HASP4_driver_cmdline\
============================================================================
haspds_windows.dll
hinstall.exe
readme.txt

=======================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\HASP and Hardlock API Monitor 0.07\
=======================================================================
00000000.log
hlvdd.dll
hMon.exe

====================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\Hasp and Hardlock Emulator 2006\
====================================================================
HHL2006.exe

===========================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\HASP Emulator\HASP.EMU\
===========================================================
HASP95DL.VXD
HINSTALL.EXE
README.1ST

==============================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\Hasp Emulator Pro 2.33.a002 + Crack + Rus\
==============================================================================
HASPEmul_Rus.doc
keygen.exe
Setup.exe

================================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\HASP USB Key emulator\HASP USB Key emulator\
================================================================================
chk install.bat
chk make.bat
devcon.exe
free install.bat
free make.bat
readme_en.txt
readme_ru.txt
unplug all.bat

====================================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\HASP USB Key emulator\HASP USB Key emulator\Bus\
====================================================================================
buspdo.c
EncDecSim.cpp
EncDecSim.h
makefile
pnp.c
power.c
sources
USBKeyEmu.c
USBKeyEmu.h
vusb.c
vusb.h
vusb.rc

============================================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\HASP USB Key emulator\HASP USB Key emulator\Bus\Include\
============================================================================================
driver.h
public.h

===========================================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\HASP USB Key emulator\HASP USB Key emulator\Controller\
===========================================================================================
Enum.bpf
Enum.bpr
Enum.exe
EnumMain.cpp

====================================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\HASP USB Key emulator\HASP USB Key emulator\Inf\
====================================================================================
vusbbus.cat
vusbbus.inf

=========================================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\HASP USB Key emulator\HASP USB Key emulator\Protocol\
=========================================================================================
Protocol Analysis.txt

==================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\haSploGer 104\
==================================================
delete.bat
GiA_Hlog_Delete.reg
haSploGer.exe
Version.txt

===================================================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\IDA Signatures for Sentinel Super Pro 6.0\Sentinel (Killer_3k)\
===================================================================================================
Readme.txt
sspro.sig

================================================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\IDA Signatures for Sentinel Super Pro 6.0\Sentinel SuperPro\
================================================================================================
sentpro.sig
sspro_v6.sig

=================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\Rockey 6 Smart SDK and Tools\
=================================================================
dl_dongle_rockey6.php.htm
r6_AdvManual-En.zip
r6_api32.zip
r6_Driver.zip
r6_Samples.zip
r6_Tools.zip
r6_Tutorial-En.zip
r6_UserManual-En.zip
x64.zip

========================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\Rockey 6 Smart SDK and Tools\images\
========================================================================
st_rockey6.gif

===============================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\Sentinel Dongle Driver 5.0\
===============================================================
setupx86.exe
snti386.dll

====================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\Sentinel Dongle Driver 5.0\i386\
====================================================================
rnbovtmp.dll
sentinel.hlp
senttemp.sys
sntnlusb.ifx
sntnlusb.inf
sntnlusb.sys

=========================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\Sentinel LM SDK 7.1.0 Patch UnDongle\
=========================================================================
PatchWlscGen710.exe

==========================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\Sentinel LM SDK 7.3.0\
==========================================================
AUTORUN.INF
data1.cab
data1.hdr
data2.cab
ikernel.ex_
layout.bin
license code.txt
Rainbow.ico
ReleaseNotes.pdf
setup.bmp
Setup.exe
Setup.ini
setup.inx
start.exe
Start.xml

=================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\Sentinel LM SDK 7.3.0\Images\
=================================================================
Adobe_Logo.bmp
IE_Logo.bmp

======================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\Sentinel LM SDK 7.3.0\Images\Main\
======================================================================
AboutiCon_25x25_topbarButton.bmp
ArrowiCon_16x16.bmp
BeneathMainHeader_743x45.bmp
Button_Main_OverState_164x26.bmp
Button_Main_UpState_164x26.bmp
Button_Secondary_OverState_164x26.bmp
Button_Secondary_UpState_164x26.bmp
CloseWindowiCon_25x25_topbarButton.bmp
LeftSide_mainbar_89x566.bmp
MainBase_743x76.bmp
MainHeader_743x66.bmp
MainLink_Background_654x119.bmp
MainLink_Background_654x129.bmp
MinimizeWindowiCon_25x25_topbarButton.bmp
RNBOLogo_Header_124x67.bmp
SubLink_TabBackground_654x25.bmp

=====================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\Sentinel LM SDK 7.3.0\Images\Sub\
=====================================================================
SubPage_Base_743x59.bmp
SubPage_Header_743x67.bmp
SubPage_MainLink_720x106.bmp

==================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\Sentinel LM SDK 7.3.0\Manuals\
==================================================================
Sentinel LM Developer's Guide.pdf
Sentinel LM Programmer's Reference Manual.pdf

===============================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\Sentinel LM SDK 7.3.0\Manuals\SysAdminHelp\
===============================================================================
index.html

=========================================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\Sentinel LM SDK 7.3.0\Manuals\SysAdminHelp\man_files\
=========================================================================================
About_This_Help.htm
Additive_and_Exclusive_License_Codes.htm
Alert_Specifications.htm
autosync.jpg
Before_Your_User_Checks_an_Authorization_In_or_Out.htm
bookopen.gif
book_closed.gif
Check_the_Network_Protocol.htm
chr_arrow_le_on.gif
chr_arrow_le_out.gif
chr_arrow_ri_on.gif
chr_arrow_ri_out.gif
chr_hide.gif
chr_search.gif
chr_sync.gif
Client_-_Commonly_Used_Variables.htm
close_button_2.gif
Commuter_Licensing_Authorization_Checkin_Policy.htm
Compatibility.htm
Computer_Fingerprints_and_Locking_Codes.htm
Configuration_Overview.htm
Contacting_Rainbow_Technical_Support.htm
content.gif
Conventions_Used_In_This_Help.htm
Creating_License_Server_Use_Reports.htm
Creating_or_Editing_the_Redundant_License_File.htm
Creating_or_Editing_the_Reservation_File.htm
cshdat_robohelp.htm
cshdat_webhelp.htm
echoid_-_Get_a_Computer_s_Locking_Code.htm
echouid_-_Get_a_Computer_s_Upgrade_License_Code.htm
Editing_the_Reservation_File_on_Windows_(WlsGrMgr).htm
ehlpdhtm.js
EMAIL.htm
Enabling_Disabling_Automatic_License_Balancing.htm
Environment_Variables_for_Administering_License_Queuing.htm
Exiting_WlmAdmin.htm
Getting_Your_Computer_Locking_Code.htm
Getting_Your_License_Server_Locking_Code.htm
hidetoc.jpg
How_Do_I_Get_a_New_or_Upgraded_License_.htm
How_the_Reservation_File_Works.htm
Including_Excluding_Users_or_Computers.htm
index.gif
Installing_a_Non-Redundant_License_Code.htm
Installing_a_Redundant_License_Code.htm
Installing_a_Remote_Commuter_Authorization_with_rcommute.htm
Installing_License_Code.htm
Installing_Network_License_Codes.htm
ipxecho_-_Display_the_IPX_Network_Address.htm
lcommute_-_remote_authorization.htm
License-Specific_Actions.htm
License_Server-Specific_Actions.htm
License_Server_-_Commonly_Used_Variables.htm
License_Server_-_Infrequently_Used_Variables.htm
License_Server_Structure.htm
loadls_-_Install_the_License_Server_as_an_NT_2000_Service.htm
Locate_the_License_Server_Computer.htm
Location_of_the_Applications_and_License_Servers.htm
Locking_the_Authorization.htm
lsdecode_-_Decrypt_and_Display_a_License_Code.htm
lserv,_lserv9x,_lservnt_-_Start_the_License_Server.htm
lslic_-_Install_Delete_a_License_Code.htm
lslic_option.htm
lsmon_-_Monitor_License_Server_Transactions.htm
lsmon_display.htm
lspool_-L_.htm
lspool_Options.htm
lsrvdown_-_Shut_Down_the_License_Server.htm
lsusage_-_Display_the_Sentinel_LM_Usage_Log_File.htm
lsusage_display.htm
lswhere_-_Display_a_List_of_License_Servers.htm
Majority_Rule.htm
Manually_Editing_the_Reservation_File.htm
Monitoring_License_Servers_and_Licenses.htm
Named_License_Server_Method_of_Locating_a_License_Server_.htm
navbarback_grad1.jpg
navbarback_grad2.jpg
navbarback_grad3.jpg
navbarback_grad4.jpg
Navigating_The_Help.htm
Netware.htm
Network_Licensing.htm
next.jpg
next_button.gif
next_button_off.gif
Notes_on_Setting_Environment_Variables_by_Operating_System.htm
other_index.gif
Overview.htm
Overview_-_Administrator_Utilities_.htm
Overview_-_Commuter.htm
Overview_-_Setting_User_Options.htm
Overview_LicBalancing_Redundantlicserver.htm
page.gif
Performance_Notes.htm
previous.jpg
previous_button.gif
previous_button_off.gif
rainbow_skin_bright_blue.skn
Redundant_License_File_(lservrlf).htm
Redundant_License_Server_Pool.htm
Redundant_License_Server_Pool_Utilites.htm
redundant_server_and_license_balancing.htm
Remote_Commuter_Licensing.htm
Restricting_Commuter_Licensing.htm
rightarrow.gif
rlftool_Options.htm
rnbo_black_rgb.jpg
rnbo_black_rgb_small.jpg
rnbo_black_rgb_small_transparent.gif
rnbo_white_blue_rgb.jpg
rnbo_white_bright_blue_rgb.jpg
sample1.jpg
sample2.jpg
Sample_Configuration_File.htm
SCRIPT.htm
search.gif
Selecting_the_License_Servers.htm
Seting_up_Redundant_License_Servers.htm
Setting_Error_Logging.htm
Setting_Group_Reservations.htm
Setting_License_Server_Quiet_Startup.htm
Setting_the_License_File.htm
Setting_up_the_Redundant_License_Server_Pool.htm
Setting_Usage_Logging.htm
Setting_User_Alerts.htm
Setting_WlmAdmin_Preferences.htm
Software_Activation_network.htm
Software_Activation_stand-alone.htm
ss_btn_related_topics.gif
ss_btn_related_topics0.gif
Stand-alone_Application_Use_of_Environment_Variables.htm
Stand-alone_Licensing.htm
Starting_the_License_Sever_as_a_Redundant_License_Server.htm
Step_1__License_Server_Configuration_.htm
Step_2__Load_License_Codes.htm
Step_3__Client_Identifies_License_Server.htm
Step_4__Client_Issues_License_Request_.htm
Step_5__License_Server_Responds_.htm
Step_6__Client_Renews_License_.htm
Step_7__License_Server_Responds.htm
Step_8__Client_Returns_License.htm
Step_9__License_Server_Releases_License.htm
Step__1__Getting_a_Remote_Commuter_Locking_Code.htm
Step__2__Checking_Out_a_Remote_Commuter_Authorization.htm
Step__3__Installing_a_Remote_Commuter_Authorization.htm
sync_button.gif
System Administrator Online Help.log
System_Administrator_Online_Help.htm
System_Administrator_Online_Help_csh.htm
System_Administrator_Online_Help_rhc.htm
System_Requirements.htm
Test_the__Broadcast_Method__of_Locating_a_License_Server.htm
The_Redundant_License_Free_Pool.htm
The_Redundant_License_Server_Leader.htm
t_contents_off.gif
t_contents_on.gif
ulsdecod_-_Decrypt_and_Display_Upgrade_License_Code.htm
Understanding_Commuter_Licensing.htm
Understanding_License_Authorization_Process.htm
Understanding_Sentinel_LM_Concepts.htm
UNIX.htm
UNIX_User_Privileges.htm
urls.gif
usage_log_file.htm
User_Privileges.htm
User_Privileges_Required.htm
Use_Fixed_IP_Addresses.htm
Using_lscommute.htm
Using_lslic_to_Add_Redundant_Licenses.htm
Using_lslic_to_Install_a_License_Code.htm
Using_lspool_to_Maintain_a_Redundant_License_Server_Pool.htm
Using_Redundant_Commuter_Licensing.htm
Using_Reservation_Files.htm
Using_rlftool_to_Create_or_Edit_a_Redundant_License_File.htm
Using_Wcommute.htm
Using_WlmAdmin_to_Maintain_a_Redundant_License_Server_Pool.htm
Using_Wrlftool_to_Create_or_Edit_a_Redundant_License_File.htm
VERDANA_ROBOHELP.CSS
VERDANA_ROBOHELP_ns.CSS
Wcommute_paste.gif
wcommute_server.htm
wcommute_server.jpg
webhelp.cab
webhelp.jar
websearch.gif
Welcome_to_System_Administrator_Online_Help.htm
What_are_License_Codes_.htm
What_Does_WlmAdmin_Do.htm
What_Happens_When_a_Redundant_License_Server_Goes_Down.htm
What_is_Sentinel_LM_.htm
whcshdata.htm
whcsh_home.htm
whestart.ico
whfbody.htm
whfdhtml.htm
whfform.htm
whfhost.js
whform.js
whframes.js
whgbody.htm
whgdef.htm
whgdhtml.htm
whghost.js
whhost.js
whibody.htm
whidhtml.htm
whiform.htm
whihost.js
whlang.js
whmozemu.js
whmsg.js
whnjs.htm
whphost.js
whproj.htm
whproj.js
whproj.xml
whproxy.js
whres.xml
whrstart.ico
whskin_banner.htm
whskin_blank.htm
whskin_frmset01.htm
whskin_frmset010.htm
whskin_homepage.htm
whskin_info.htm
whskin_mbars.htm
whskin_papplet.htm
whskin_pdhtml.htm
whskin_pickup.htm
whskin_plist.htm
whskin_tbars.htm
whstart.ico
whstart.js
whstub.js
whst_topics.xml
whtbar.js
whtdhtml.htm
whthost.js
whtopic.js
wht_abge.jpg
wht_abgi.jpg
wht_abgw.jpg
wht_abte.jpg
wht_abti.jpg
wht_abtw.jpg
wht_fts_h.gif
wht_fts_n.gif
wht_glo_h.gif
wht_glo_n.gif
wht_go.gif
wht_hide.gif
wht_idx_h.gif
wht_idx_n.gif
wht_logo1.gif
wht_logo2.gif
wht_next.gif
wht_next_g.gif
wht_prev.gif
wht_prev_g.gif
wht_spac.gif
wht_sync.gif
wht_tab0.gif
wht_tab1.gif
wht_tab2.gif
wht_tab3.gif
wht_tab4.gif
wht_tab5.gif
wht_tab6.gif
wht_tab7.gif
wht_tab8.gif
wht_toc_h.gif
wht_toc_n.gif
wht_ws.gif
wht_ws_g.gif
whutils.js
whver.js
Windows_95_98_License_Server.htm
Windows_95_98_User_Privileges.htm
Windows_NT_2000_Service.htm
Windows_NT_2000_User_Privileges.htm
WlmAdmin_-_Administer_License_Management_Activities.htm
wlscgen_copy.gif
wlscgen_display.gif
wlscgen_save.gif
wlsgrmgr_group.htm
wlsgrmgr_group.jpg
Wrcommute_lockcode.htm
Wrcommute_lockcode.jpg

================================================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\Sentinel LM SDK 7.3.0\Manuals\SysAdminHelp\man_files\whdata\
================================================================================================
whftdata.js
whftdata0.htm
whftdata1.htm
whfts.htm
whfts.js
whfwdata.js
whfwdata0.htm
whfwdata1.htm
whfwdata2.htm
whfwdata3.htm
whfwdata4.htm
whfwdata5.htm
whfwdata6.htm
whfwdata7.htm
whgdata.js
whgdata0.htm
whglo.htm
whglo.js
whidata.js
whidata0.htm
whidata1.htm
whidx.htm
whidx.js
whtdata.js
whtdata0.htm
whtoc.htm
whtoc.js

=================================================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\Sentinel LM SDK 7.3.0\Manuals\SysAdminHelp\man_files\whgdata\
=================================================================================================
whexpbar.gif
whlstf0.htm
whlstf1.htm
whlstf10.htm
whlstf11.htm
whlstf12.htm
whlstf13.htm
whlstf14.htm
whlstf15.htm
whlstf16.htm
whlstf17.htm
whlstf18.htm
whlstf19.htm
whlstf2.htm
whlstf20.htm
whlstf3.htm
whlstf4.htm
whlstf5.htm
whlstf6.htm
whlstf7.htm
whlstf8.htm
whlstf9.htm
whlstfl0.htm
whlstfl1.htm
whlstfl10.htm
whlstfl11.htm
whlstfl12.htm
whlstfl13.htm
whlstfl14.htm
whlstfl15.htm
whlstfl16.htm
whlstfl17.htm
whlstfl18.htm
whlstfl19.htm
whlstfl2.htm
whlstfl20.htm
whlstfl21.htm
whlstfl22.htm
whlstfl23.htm
whlstfl24.htm
whlstfl25.htm
whlstfl26.htm
whlstfl3.htm
whlstfl4.htm
whlstfl5.htm
whlstfl6.htm
whlstfl7.htm
whlstfl8.htm
whlstfl9.htm
whlstg0.htm
whlsti0.htm
whlstt0.htm
whlstt1.htm
whlstt10.htm
whlstt11.htm
whlstt12.htm
whlstt13.htm
whlstt14.htm
whlstt15.htm
whlstt16.htm
whlstt17.htm
whlstt18.htm
whlstt19.htm
whlstt2.htm
whlstt3.htm
whlstt4.htm
whlstt5.htm
whlstt6.htm
whlstt7.htm
whlstt8.htm
whlstt9.htm
whnvf30.htm
whnvf31.htm
whnvf32.htm
whnvf33.htm
whnvl31.htm
whnvl32.htm
whnvl33.htm
whnvp30.htm
whnvp31.htm
whnvp32.htm
whnvp33.htm
whnvt30.htm
whnvt31.htm
whnvt32.htm
whnvt33.htm

=================================================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\Sentinel LM SDK 7.3.0\Manuals\SysAdminHelp\man_files\whxdata\
=================================================================================================
whftdata0.xml
whftdata1.xml
whfts.xml
whfwdata0.xml
whfwdata1.xml
whfwdata2.xml
whfwdata3.xml
whfwdata4.xml
whfwdata5.xml
whfwdata6.xml
whfwdata7.xml
whgdata0.xml
whglo.xml
whidata0.xml
whidata1.xml
whidx.xml
whtdata0.xml
whtoc.xml

============================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\Sentinel LM SDK 7.3.0\Manuals\Tutorials\
============================================================================
Part1 - Getting Started with WlscGen.htm
Part1 - Getting Started with WlscGen.swf
Part2 - Creating Full License Template.htm
Part2 - Creating Full License Template.swf
Part3 - Editing Removing Existing Templates.htm
Part3 - Editing Removing Existing Templates.swf
Part4 - Generating a Full License Code.htm
Part4 - Generating a Full License Code.swf
Part5 - Creating an Upgrade License Template.htm
Part5 - Creating an Upgrade License Template.swf
Part6 - Generate Upgrade License Code.htm
Part6 - Generate Upgrade License Code.swf
Part6 - Generating an Upgrade License Code.htm
Part6 - Generating an Upgrade License Code.swf
slide0438_image008.jpg
WlscGen Movie.htm

====================================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\Sentinel LM SDK 7.3.0\Sentinel Client Activator\
====================================================================================
Getting Started SCA.pdf

========================================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\Sentinel LM SDK 7.3.0\Sentinel Client Activator\7.0\
========================================================================================
data1.cab
data1.hdr
data2.cab
ikernel.ex_
layout.bin
setup.bmp
Setup.exe
Setup.ini
setup.inx

=======================================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\Sentinel LM SDK 7.3.0\Sentinel LM Server Installer\
=======================================================================================
data1.cab
data1.hdr
data2.cab
ikernel.ex_
layout.bin
Setup.exe
Setup.ini
setup.inx

============================================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\Sentinel LM SDK 7.3.0\Sentinel System Driver\SSD 5.41.1\
============================================================================================
SSD5.41.1legacy.exe
SSD5411-32bit.exe

=====================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\Sentinel LM.Multimedia.Tutorials\
=====================================================================
Part1 - Getting Started with WlscGen.htm
Part1 - Getting Started with WlscGen.swf
Part2 - Creating Full License Template.htm
Part2 - Creating Full License Template.swf
Part3 - Editing Removing Existing Templates.htm
Part3 - Editing Removing Existing Templates.swf
Part4 - Generating a Full License Code.htm
Part4 - Generating a Full License Code.swf
Part5 - Creating an Upgrade License Template.htm
Part5 - Creating an Upgrade License Template.swf
Part6 - Generate Upgrade License Code.htm
Part6 - Generate Upgrade License Code.swf
Part6 - Generating an Upgrade License Code.htm
Part6 - Generating an Upgrade License Code.swf
slide0438_image008.jpg
WlscGen Movie.htm

==============================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\Sentinel SuperPro Dumpers\
==============================================================
sprodmp.exe
usprodmp.exe

=======================================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\Sentinel UltraPro Evaluation Program Extension 2.0\
=======================================================================================
sntlconfig.xml
uproeval.exe

========================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\SentinelLM 7.1.0 Signatures for IDA\
========================================================================
w32mcdll.sig
w32mcst1.sig

====================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\SentinelLM 7.1.0 SysAdmin Guide\
====================================================================
slm71sys.pdf

====================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\SentinelLM Essays\SentLM Essays\
====================================================================
CyberHeg1.htm
CyberHeg2.htm
CyberHeg3.htm
NolanBlender.htm

====================================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\SentinelLM Essays\SentLM Essays\CyberHeg1_files\
====================================================================================
cyberheg_sentinel.htm
pop.htm

============================================================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\SentinelLM Essays\SentLM Essays\CyberHeg1_files\cyberheg_sentinel_files\
============================================================================================================
bulletr.gif

====================================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\SentinelLM Essays\SentLM Essays\CyberHeg2_files\
====================================================================================
cyberheg_sentinel.htm
pop.htm

============================================================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\SentinelLM Essays\SentLM Essays\CyberHeg2_files\cyberheg_sentinel_files\
============================================================================================================
bulletr.gif

====================================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\SentinelLM Essays\SentLM Essays\CyberHeg3_files\
====================================================================================
cyberheg_lm_mrsid.htm
pop.htm

=======================================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\SentinelLM Essays\SentLM Essays\NolanBlender_files\
=======================================================================================
nolan_sentinel.htm
pop.htm

==============================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\SentinelLM install keygen\
==============================================================
Make.bat
slmkeys.asm
slmkeys.EXE
SLMtoolkit.exe

=========================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\SentinelSuperPro 6.0\
=========================================================
SentinelSuperPro6.0.exe

===========================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\SmartKey Dongle Dumper\
===========================================================
GGS.NFO
SmartKey.dll

======================================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\SoftKey Solutions HASP and Hardlock Emulator 2007\
======================================================================================
edge.nfo
file_id.diz
HASPHL2007.exe

===========================================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\SoftKey Solutions HASP and Hardlock Emulator 2007\EDGE\
===========================================================================================
edgehasp.exe

=============================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\SoftKey Solutions SENTINEL Emulator 2007\
=============================================================================
edge.nfo
SENTEMUL2007.exe

==================================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\SoftKey Solutions SENTINEL Emulator 2007\EDGE\
==================================================================================
edgespro11.exe

=====================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\UltraHEM II HASP Dongle Emulator\
=====================================================================
README.TXT

========================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\UltraHEM II HASP Dongle Emulator\NT\
========================================================================
HASPNT.SYS
README.TXT

==============================================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\UltraHEM II HASP Dongle Emulator\WIN95_98\
==============================================================================
HASP95.VXD
HASP95DL.VXD
README.TXT

=========================================================
Z:\CRACKING_KIT_2012_V2\DONGLES+LMS\Xtreme Protector 1.8\
=========================================================
LicenseKey.key
XprotFull.exe

=================================
Z:\CRACKING_KIT_2012_V2\ENABLING\
=================================
EnBtn.exe

=========================================
Z:\CRACKING_KIT_2012_V2\ENABLING\ASTERIX\
=========================================
actmonpwd.exe
Caption-it!.exe
magic.exe
Passcrack.exe
PW Hacker.EXE
win9xpv.exe

====================================================
Z:\CRACKING_KIT_2012_V2\ENABLING\ASTERIX\ToTheStars\
====================================================
MHOOK.DLL
Readme.txt
ToTheStars.exe

============================================
Z:\CRACKING_KIT_2012_V2\ENABLING\COUNTCHARS\
============================================
CntChrHk.dll
CntChrs.exe
cntchrs.exe.manifest
FileList.txt
FunducProducts.txt
Install.txt
pad_file.htm
pad_file.xml
ReadMe.txt

==============================================
Z:\CRACKING_KIT_2012_V2\ENABLING\ENABLER PLUS\
==============================================
About.dlg
EnablerPlus.Asm
EnablerPlus.dll
EnablerPlus.exe
EnablerPlus.Inc
EnablerPlus.mnu
EnablerPlus.rap
EnablerPlus.Rc
EnablerPlus.Txt
Equates.inc
Procedures.asm
Protos.inc
Readme.txt

=============================================================
Z:\CRACKING_KIT_2012_V2\ENABLING\ENABLER PLUS\EnablerPlusDLL\
=============================================================
EnablerPlus.Asm
EnablerPlus.Def
EnablerPlus.dll
EnablerPlus.Inc
EnablerPlus.lib
EnablerPlus.rap
EnablerPlus.rc
EnablerPlus.Txt
Protos.Inc

=================================================================
Z:\CRACKING_KIT_2012_V2\ENABLING\ENABLER PLUS\EnablerPlusDLL\Res\
=================================================================
EnablerPlusVer.rc

==================================================
Z:\CRACKING_KIT_2012_V2\ENABLING\ENABLER PLUS\Res\
==================================================
AboutDlg.rc
EnablerPlusMnu.Rc
EnablerPlusRes.rc
EnablerPlusVer.rc
Main.ico
manifest.xml
TrayNormal.ico
TrayWorks.ico

==============================================
Z:\CRACKING_KIT_2012_V2\ENABLING\LIMIT EDITOR\
==============================================
INSTALL.TXT
LIMEDT.EXE
LIMEDT16.EXE
README.TXT

==============================================
Z:\CRACKING_KIT_2012_V2\ENABLING\MENU ENABLER\
==============================================
menuenabler.exe

================================================
Z:\CRACKING_KIT_2012_V2\ENABLING\THE CUSTOMIZER\
================================================
cust.exe
cust.hlp
DeIsL1.isu
hooks.dll
message.lst
ORDER.HLP
_DEISREG.ISR
_ISREG32.DLL

=========================================================
Z:\CRACKING_KIT_2012_V2\ENABLING\VEOVEO\VeoVeo (English)\
=========================================================
Thumbs.db
VeoVeo.exe
VeoVeodll.dll

================================================
Z:\CRACKING_KIT_2012_V2\ENABLING\VEOVEO\VeoVeo1\
================================================
14-37-7__3-9-2006.txt
16-0-57__20-10-2006.txt
16-2-44__28-10-2006.txt
17-0-33__10-9-2006.txt
17-53-46__8-9-2006.txt
23-15-29__6-9-2006.txt
23-3-59__9-10-2006.txt
9-25-15__25-10-2006.txt
ICONO.ICO
RESOURCE.K
RSRC.RC
VeoVeo.asm
VEOVEO.EXE
VEOVEO.TXT
veoveodll.dll
veoveodll.inc
veoveodll.lib

==========================================================
Z:\CRACKING_KIT_2012_V2\ENABLING\VEOVEO\VeoVeo1\GanchoDLL\
==========================================================
BUILD.BAT
MAKEFILE
veoveodll.asm
veoveodll.def
veoveodll.dll
veoveodll.exp
veoveodll.inc
veoveodll.lib
veoveodll.obj

============================================
Z:\CRACKING_KIT_2012_V2\ENABLING\WIN MANAGE\
============================================
hook.dll
hooka.exe
readme.txt
wm.exe

==================================================
Z:\CRACKING_KIT_2012_V2\ENABLING\WIN MANAGE\extra\
==================================================
mainicon.ico
message.txt
Play.exe

=================================================
Z:\CRACKING_KIT_2012_V2\ENABLING\WIN MANAGE\help\
=================================================
help.pdf

=============================================
Z:\CRACKING_KIT_2012_V2\ENABLING\WINDOW HACK\
=============================================
Readme.txt
WindowHack.exe
WindowHackSrc30.zip

=====================================================
Z:\CRACKING_KIT_2012_V2\ENABLING\WINDOW HACK\Plugins\
=====================================================
Readme.txt

============================================================
Z:\CRACKING_KIT_2012_V2\ENABLING\WINDOW HACK\SDK\HelloWorld\
============================================================
HelloWorld.Asm
HelloWorld.Def
HelloWorld.dll
HelloWorld.exp
HelloWorld.Inc
HelloWorld.lib
HelloWorld.rap
HelloWorld.Rc
HelloWorld.Txt

================================================================
Z:\CRACKING_KIT_2012_V2\ENABLING\WINDOW HACK\SDK\HelloWorld\Res\
================================================================
HelloWorldVer.rc

================================================
Z:\CRACKING_KIT_2012_V2\ENABLING\Window Scanner\
================================================
classes.dsc
English.lng
InqSoft.url
INSTALL.LOG
iws.cnt
iws.hlp
messages.lst
psapi.dll
SpyGlass.dll
Uninstall.exe
WinScanner.exe

============================================================
Z:\CRACKING_KIT_2012_V2\ENABLING\Window Scanner\Samples\Asm\
============================================================
IWS_Server.Asm
IWS_Server.dlg
IWS_Server.exe
IWS_Server.ico
IWS_Server.Inc
IWS_Server.rap
IWS_Server.Rc

================================================================
Z:\CRACKING_KIT_2012_V2\ENABLING\Window Scanner\Samples\Asm\Res\
================================================================
IWS_ServerDlg.Rc

===============================================================
Z:\CRACKING_KIT_2012_V2\ENABLING\Window Scanner\Samples\Delphi\
===============================================================
IWS_Server.cfg
IWS_Server.dof
IWS_Server.dpr
IWS_Server.res
Main.ddp
Main.dfm
Main.pas
s0m_WS_IPC.pas

=================================================
Z:\CRACKING_KIT_2012_V2\ENABLING\WINDOWS ENABLER\
=================================================
EnablerDLL.dll
Windows Enabler.exe

================================================
Z:\CRACKING_KIT_2012_V2\ENABLING\WINDOWS SNIPER\
================================================
WindowsSniper.DAT
WindowsSniper.exe
WINDOWSSNIPER.HLP

==============================
Z:\CRACKING_KIT_2012_V2\FILES\
==============================
dupfindr.exe
fileEncrypt.exe
FilePacker.exe
MoleBox Pro 2.6.4.2534.exe
PEiD-Bundle.EXE

===============================
Z:\CRACKING_KIT_2012_V2\HEXING\
===============================
free-hex-editor.exe

========================================================
Z:\CRACKING_KIT_2012_V2\HEXING\010.Editor.v.3.0.5.Patch\
========================================================
010.Editor.v.3.0.5.Patch.exe

=================================================
Z:\CRACKING_KIT_2012_V2\HEXING\010.Editor.v3.0.3\
=================================================
crd.exe
crude.jpg
Thumbs.db

========================================================
Z:\CRACKING_KIT_2012_V2\HEXING\010.Editor.v3.0.3\keygen\
========================================================
keygen.exe

=======================================================
Z:\CRACKING_KIT_2012_V2\HEXING\010.Editor.v3.0.3\setup\
=======================================================
010EditorInstaller303.exe

========================================
Z:\CRACKING_KIT_2012_V2\HEXING\AXE\AXE2\
========================================
AXE.exe
readme.txt
reversing.htm
Serial.txt
XStruct.ini
XStruct.old

============================================
Z:\CRACKING_KIT_2012_V2\HEXING\AXE\AXE2\doc\
============================================
aboutstructs.htm
arithdlg.htm
autolinedlg.htm
baseconv.htm
bmarkdlg.htm
bookmarks.htm
editing.htm
finddlg.htm
front.htm
graphview.htm
index.htm
menuedit.htm
menufile.htm
menunav.htm
menuops.htm
menupopup.htm
menustruct.htm
menuview.htm
normview.htm
register.htm
structedit.htm
structlib.htm
structselectdlg.htm
structview.htm
toc.htm
view.htm

================================================
Z:\CRACKING_KIT_2012_V2\HEXING\AXE\AXE2\doc\img\
================================================
arithdlg.gif
autolinedlg.gif
axebox.gif
baseconv.gif
bg.gif
bmarkdlg.gif
bmarkseldlg.gif
finddlg.gif
graphview.gif
hrule.gif
name.gif
normalview.gif
overview.gif
star.gif
structeditdlg.gif
structseldlg.gif
structview.gif

========================================
Z:\CRACKING_KIT_2012_V2\HEXING\AXE\AXE3\
========================================
AXE3_Patch.exe
installAXE.exe

=======================================
Z:\CRACKING_KIT_2012_V2\HEXING\B2hedit\
=======================================
B2HEDIT.EXE
README.TXT

====================================
Z:\CRACKING_KIT_2012_V2\HEXING\BIEW\
====================================
biew.exe
BIEW.HLP
biew.ini
BIEW_EN.TXT
BIEW_RU.TXT
FILE_ID.DIZ
RELEASE.TXT

========================================
Z:\CRACKING_KIT_2012_V2\HEXING\BIEW\skn\
========================================
assembly.skn
golded.skn
insight.skn
standard.skn

===========================================
Z:\CRACKING_KIT_2012_V2\HEXING\BIEW\syntax\
===========================================
awk.stx
c.stx
cpp.stx
cxx.stx
diff.stx
fortran.stx
html.stx
java.stx
makefile.stx
pascal.stx
perl.stx
python.stx
sh.stx
sql.stx
syntax.stx
template.stx
xml.stx

========================================
Z:\CRACKING_KIT_2012_V2\HEXING\BIEW\xlt\
========================================
nothing.xlt
readme
xlt_cvt.c

================================================
Z:\CRACKING_KIT_2012_V2\HEXING\BIEW\xlt\russian\
================================================
alt2koi.xlt
alt2mac.xlt
alt2win.xlt
e2a.xlt
gost872a.xlt
ibm2alt.xlt
iso2alt.xlt
koi02alt.xlt
koi2alt.xlt
koi72alt.xlt
koi82_2a.xlt
koi8a2a.xlt
koi8e2a.xlt
mac2alt.xlt
mik2alt.xlt
win2alt.xlt

==============================================
Z:\CRACKING_KIT_2012_V2\HEXING\Binary Browser\
==============================================
default.rex
default.stg
VMH.cnt
VMH.exe
VMH.hlp
VmhUninstall.exe

===========================================
Z:\CRACKING_KIT_2012_V2\HEXING\CYGNUS\1.61\
===========================================
Crack.txt
Cygnus.exe
Setup.exe

==========================================
Z:\CRACKING_KIT_2012_V2\HEXING\CYGNUS\2.0\
==========================================
Bitmap.str
Checksum.cyx
Convert.cyx
Cygnus.cnt
Cygnus.exe
Cygnus.hlp
DataType.cyt
DateTime.str
dBase.str
Enhanced.lay
Export.cyx
Import.cyx
Standard.lay
Windows.str

=============================================
Z:\CRACKING_KIT_2012_V2\HEXING\FLEHHEX\2.4.6\
=============================================
FlexHEX.chm
FlexHex.exe
FlexHEX.hlp
FlexHEX.tip
FxCtx.dll
INSTALL.LOG
install.sss
license.rtf
Uninstall.exe

=============================================================
Z:\CRACKING_KIT_2012_V2\HEXING\FLEHHEX\2.4.6\Search Patterns\
=============================================================
Whitespace.fsp

========================================================
Z:\CRACKING_KIT_2012_V2\HEXING\FLEHHEX\2.4.6\Structures\
========================================================
Disk.fsd

=========================================================================
Z:\CRACKING_KIT_2012_V2\HEXING\FLEHHEX\FlexHex.v2.60.Cracked-DJiNN\Crack\
=========================================================================
FlexHEX.exe

=========================================================================
Z:\CRACKING_KIT_2012_V2\HEXING\FLEHHEX\FlexHex.v2.60.Cracked-DJiNN\Setup\
=========================================================================
flexhex_setup.exe

=====================================
Z:\CRACKING_KIT_2012_V2\HEXING\FRHED\
=====================================
frhed.exe
FRHED.HLP
FRHED.ini
Readme.txt
sample.tpl

============================================
Z:\CRACKING_KIT_2012_V2\HEXING\FRHED\source\
============================================
diagbox.cpp
hexwnd.cpp
History.txt
icon1.ico
main.cpp
Readme.txt
resource.h
Script1.rc
Simparr.cpp
Simparr.h

=================================================
Z:\CRACKING_KIT_2012_V2\HEXING\FRHED\source\help\
=================================================
ansimap.bmp
frhed.hpj
frhed.rtf
logo.bmp
oemmap.bmp

=====================================
Z:\CRACKING_KIT_2012_V2\HEXING\HCALC\
=====================================
bitmap1.bmp
chars.bmp
face.bmp
hcalc.aps
hcalc.c
hcalc.exe
hcalc.h
hcalc.mak
hcalc.rc
hcalc.vcp
input.c
resource.h

============================================
Z:\CRACKING_KIT_2012_V2\HEXING\HEX WORKSHOP\
============================================
hex works.exe
Serial.txt

======================================
Z:\CRACKING_KIT_2012_V2\HEXING\HEXCMP\
======================================
file_id.diz
HexCmp.exe
HexCmp2_Setup.exe
tsrh.nfo

========================================
Z:\CRACKING_KIT_2012_V2\HEXING\HEXECUTE\
========================================
Hexecute RC7.dat
hexecute.chm
Hexecute.exe
hexecute.exe.manifest

=======================================
Z:\CRACKING_KIT_2012_V2\HEXING\HEXEDIT\
=======================================
HEXEdit.exe

=========================================
Z:\CRACKING_KIT_2012_V2\HEXING\HEXEDITMX\
=========================================
hexeditmx.dat
HexeditMX.exe

=======================================
Z:\CRACKING_KIT_2012_V2\HEXING\HEXPERT\
=======================================
HEXPERT.EXE
HEXPERT.HLP
KEYWORDS.TXT
LICENSE.TXT
README.TXT
REGISTER.TXT
VENDOR.TXT
VERSIONS.TXT
WARRANTY.TXT

=========================================
Z:\CRACKING_KIT_2012_V2\HEXING\HEXPLORER\
=========================================
about.dll
bytes.hem
dissect 16-bit.hem
dissect 8-bit.hem
headers.dat
help.html
hexplo.exe
hexplorer.dat
hexplorer_PAD.xml
mclip.dat
remove upx081 header.hem
sample.hem
structures.dat

========================================
Z:\CRACKING_KIT_2012_V2\HEXING\Hexprobe\
========================================
Hexprobe.chm
Hexprobe.exe
Hexprobe.exe.BAK
Hexprobe.exe.manifest
Hexprobe.reg
Hexprobe.url
HexShell.dll
license.txt
psapi.dll
ReadMe.txt
Temagent.dll
unins000.dat
unins000.exe

================================================
Z:\CRACKING_KIT_2012_V2\HEXING\Hexprobe\PATCHES\
================================================
Patch.exe

=================================================
Z:\CRACKING_KIT_2012_V2\HEXING\Hexprobe\template\
=================================================
docmap_bmp.tem
docmap_fat16.tem
docmap_fat32.tem
docmap_ico.tem
docmap_mbr.tem
docmap_mp3.tem
docmap_ntfs.tem
docmap_pe.tem
docmap_wave.tem
keyblob_private.tem
keyblob_public.tem
keyblob_simple.tem
template_01.js

=======================================
Z:\CRACKING_KIT_2012_V2\HEXING\HEXVIEW\
=======================================
hexview.cnt
hexview.exe
HEXVIEW.HLP
Install.txt
Products.txt
READ.ME

==============================================
Z:\CRACKING_KIT_2012_V2\HEXING\HEXVIEW\hvcode\
==============================================
ChildFrm.cpp
ChildFrm.h
GotoDlg.cpp
GotoDlg.h
hexview.cpp
hexview.dsp
hexview.dsw
hexview.h
hexview.rc
hexviewDoc.cpp
hexviewDoc.h
hexviewView.cpp
hexviewView.h
MainFrm.cpp
MainFrm.h
MakeHelp.bat
READ.ME
resource.h
StdAfx.cpp
StdAfx.h

==================================================
Z:\CRACKING_KIT_2012_V2\HEXING\HEXVIEW\hvcode\hlp\
==================================================
afxcore.rtf
AFXHELP.HM
afxprint.rtf
AppExit.bmp
Bullet.bmp
CurArw2.bmp
CurArw4.bmp
CurHelp.bmp
EditCopy.bmp
EditCut.bmp
EditPast.bmp
EditUndo.bmp
FileNew.bmp
FileOpen.bmp
FilePrnt.bmp
FileSave.bmp
hexview.cnt
HEXVIEW.HLP
HEXVIEW.HM
hexview.hpj
hexview.ph
HlpSBar.bmp
HlpTBar.bmp
PRDINFBE.rtf
PRODUCTS.rtf
RecFirst.bmp
RecLast.bmp
RecNext.bmp
RecPrev.bmp
RESOURCE.H
Scmax.bmp
ScMenu.bmp
Scmin.bmp

==================================================
Z:\CRACKING_KIT_2012_V2\HEXING\HEXVIEW\hvcode\JPN\
==================================================
HEXVIEW.RC

==================================================
Z:\CRACKING_KIT_2012_V2\HEXING\HEXVIEW\hvcode\res\
==================================================
HEXVIEW.ICO
hexview.rc2
hexviewDoc.ico
Toolbar.bmp

=========================================
Z:\CRACKING_KIT_2012_V2\HEXING\HEXWIZARD\
=========================================
DeIsL1.isu
gpp.jpg
Hex.exe
Hex.htm
Hex2.htm
HexExt.dll
Image1.gif
Image10.gif
Image11.gif
Image12.gif
Image13.gif
Image14.gif
Image15.gif
Image16.gif
Image17.gif
Image18.gif
Image19.gif
Image2.gif
Image20.gif
Image21.gif
Image22.gif
Image23.gif
Image24.gif
Image3.gif
Image5.gif
Image6.gif
Image7.gif
Image8.gif
Image9.gif
Thumbs.db
_DEISREG.ISR
_ISREG32.DLL

====================================
Z:\CRACKING_KIT_2012_V2\HEXING\HIEW\
====================================
cah32.exe
dexem32.exe
edump32.exe
files.lst
file_id.diz
hiew.vmm
hiew.xlt
hiew32.cah
hiew32.exe
hiew32demo.txt
hiew4657.key
hiew7.hlp
hiew7.ini
hiew7.ord
hiew_en.txt
hiew_ru.txt
ldump32.exe
license.txt
register.ru
register.txt
sen.asc

=====================================
Z:\CRACKING_KIT_2012_V2\HEXING\HxDen\
=====================================
changelog.txt
HxD.exe
license.txt
readme.txt

=========================================
Z:\CRACKING_KIT_2012_V2\HEXING\originhex\
=========================================
OriginHex.exe
OriginHex.txt

=========================================
Z:\CRACKING_KIT_2012_V2\HEXING\tinyhexer\
=========================================
mpth_small.exe
mpth_small.ini
thse_ini.dll
tinyhexer.htm
tinyhexer.inf
tinyhexer_nu2menu.xml

========================================
Z:\CRACKING_KIT_2012_V2\HEXING\TRANSHEX\
========================================
Januschan JOME Regular.ttf
Translhextion.chm
Translhextion.exe

=================================================
Z:\CRACKING_KIT_2012_V2\HEXING\Ultra Edit\keygen\
=================================================
CORE.NFO
CORE10k.EXE
file_id.diz
keygen.exe

==========================================================
Z:\CRACKING_KIT_2012_V2\HEXING\Ultra Edit\Ultraedit.14.hh\
==========================================================
Ultraedit.exe

=================================================================
Z:\CRACKING_KIT_2012_V2\HEXING\Ultra Edit\UltraEdit_15.10.0.1031\
=================================================================
ue_english.msi

=====================================================================
Z:\CRACKING_KIT_2012_V2\HEXING\Ultra Edit\UltraEdit_15.10.0.1031\Zwt\
=====================================================================
keygen.exe
zwt.nfo

===========================================
Z:\CRACKING_KIT_2012_V2\HEXING\WINHEX\12.1\
===========================================
serial#.txt

==================================================
Z:\CRACKING_KIT_2012_V2\HEXING\WINHEX\12.1\winhex\
==================================================
Boot Sector FAT.txt
Boot Sector FAT32.txt
Boot Sector NTFS.txt
dialogs.dat
EBCDIC.dat
Ext Directory Entry.txt
Ext Group Descriptor.txt
Ext Inode.txt
Ext Superblock.txt
external.dll
FAT Directory Entry.txt
FAT LFN Entry.txt
File Type Signatures.txt
language.dat
Master Boot Record.txt
psapi.dll
recent.dat
Reiser Superblock.txt
Sample script.whs
setup.exe
Text file conversion UNIX - Windows.whs
Text file conversion Windows - UNIX.whs
winhex-d.cnt
winhex-d.hlp
winhex-f.cnt
winhex-f.hlp
WinHex.cfg
winhex.cnt
WinHex.exe
WinHex.GID
winhex.hlp

===========================================
Z:\CRACKING_KIT_2012_V2\HEXING\WINHEX\12.5\
===========================================
Boot Sector FAT.txt
Boot Sector FAT32.txt
Boot Sector NTFS.txt
Continue last session.prj
dialogs.dat
EBCDIC.dat
Ext Directory Entry.txt
Ext Group Descriptor.txt
Ext Inode.txt
Ext Superblock.txt
external.dll
FAT Directory Entry.txt
FAT LFN Entry.txt
File Type Signatures.txt
HFS+ Volume Header.txt
language.dat
Master Boot Record.txt
NTFS FILE Record.txt
psapi.dll
recent.dat
Reiser Superblock.txt
Reiser4 Superblock.txt
Sample script.whs
setup.exe
Text file conversion UNIX - Windows.whs
Text file conversion Windows - UNIX.whs
user.txt
winhex-d.cnt
winhex-d.hlp
winhex-f.cnt
winhex-f.hlp
WinHex.cfg
winhex.cnt
WinHex.exe
winhex.hlp

===========================================
Z:\CRACKING_KIT_2012_V2\HEXING\WINHEX\13.0\
===========================================
Boot Sector FAT.txt
Boot Sector FAT32.txt
Boot Sector NTFS.txt
dialogs.dat
EBCDIC.dat
Ext Directory Entry.txt
Ext Group Descriptor.txt
Ext Inode.txt
Ext Superblock.txt
external.dll
FAT Directory Entry.txt
FAT LFN Entry.txt
File Type Signatures.txt
HFS+ Volume Header.txt
language.dat
Master Boot Record.txt
NTFS FILE Record.txt
psapi.dll
Recently Opened.dat
Reiser Superblock.txt
Reiser4 Superblock.txt
Sample script.whs
setup.exe
Text file conversion UNIX - Windows.whs
Text file conversion Windows - UNIX.whs
timezone.dat
user.txt
winhex-d.cnt
winhex-d.hlp
winhex-f.cnt
winhex-f.hlp
WinHex.cfg
winhex.cnt
WinHex.exe
WinHex.GID
winhex.hlp

===========================================
Z:\CRACKING_KIT_2012_V2\HEXING\WINHEX\15.5\
===========================================
keygen.exe

=================================================
Z:\CRACKING_KIT_2012_V2\HEXING\WINHEX\15.5\setup\
=================================================
Boot Sector FAT.tpl
Boot Sector FAT32.tpl
Boot Sector NTFS.tpl
Dialogs.dat
ebcdic.dat
Ext Directory Entry.tpl
Ext Group Descriptor.tpl
Ext Inode.tpl
Ext Superblock.tpl
FAT Directory Entry.tpl
FAT LFN Entry.tpl
File Type Signatures Search.txt
HFS+ Volume Header.tpl
language.dat
Master Boot Record.tpl
NTFS FILE Record.tpl
Reiser Superblock.tpl
Reiser4 Superblock.tpl
Sample script.whs
setup.exe
Text file conversion UNIX - Windows.whs
Text file conversion Windows - UNIX.whs
timezone.dat
winhex-d.cnt
winhex-d.hlp
winhex.cnt
WinHex.exe
winhex.hlp
zlib1.dll

===================================
Z:\CRACKING_KIT_2012_V2\HEXING\XVI\
===================================
DOSWIN.XCT
EBCDEWIN.XCT
EBCUSWIN.XCT
WINDOS.XCT
WINEBCDE.XCT
WINEBCUS.XCT
XVI32.exe
XVI32.ini
XVI32U.cnt
XVI32_SFX.exe

=============================
Z:\CRACKING_KIT_2012_V2\MISC\
=============================
AIPbeGone.exe
APIAddress.exe
Bat_To_Exe_Converter.exe
BMP2RGN.exe
ClearEdit.exe
CRC32.exe
ddp.exe
ElGamalKG.exe
INI2REG.EXE
injectReflector.exe
jump to hex converter.exe
jumpgen.exe
kaldemonia2.exe
lmkg.exe
MSI2EXE.EXE
Notepad.exe
oc.exe
offset.exe
Password Generator.exe
PNOTES.EXE
PointH.exe
PXBinaryViewer.exe
r.v.a.exe
RE-Sign.exe
REG File Converter.exe
Ted NotePad.exe
US.exe
vimg.exe
wise.password.finder.exe

================================================
Z:\CRACKING_KIT_2012_V2\MISC\Keygen Maker 0.71c\
================================================
7TINFO.COM
COMPRESS.EXE
FAQ.TXT
IMPORT32.LIB
keygenmak.exe
NEWS.TXT
RLINK32.DLL
TASM32.EXE
TLINK32.EXE
W32.INC

=========================================================
Z:\CRACKING_KIT_2012_V2\MISC\Keygen Maker 0.71c\EXAMPLES\
=========================================================
example#1.exe
example#1.kgm
example#2.exe
example#2.kgm

======================================================
Z:\CRACKING_KIT_2012_V2\MISC\Keygen Maker 0.71c\FORMS\
======================================================
forma.res

=====================================================
Z:\CRACKING_KIT_2012_V2\MISC\MEMORY\MEMHACK\4.0.0.12\
=====================================================
ChangeLog.txt
DefProf.ini
MHS Help.chm
MHS.exe
zlib1.dll

====================================================
Z:\CRACKING_KIT_2012_V2\MISC\MEMORY\MEMHACK\4.0.0.6\
====================================================
ChangeLog.txt
MHS Help.chm
MHS.exe
zlib1.dll

====================================================
Z:\CRACKING_KIT_2012_V2\MISC\MEMORY\MEMHACK\4.0.0.7\
====================================================
ChangeLog.txt
DefProf.ini
MHS Help.chm
MHS.exe
zlib1.dll

=============================================
Z:\CRACKING_KIT_2012_V2\MISC\MEMORY\prochunt\
=============================================
prochunt.exe
prochunt.txt

=================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MEMORY\Sheeps Array of Sunshine 1.3\
=================================================================
sas13.exe
sas13.nfo

========================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\
========================================
DataFuck.exe
GUnPacker.exe
opcoder.exe
StarForce RELOADEDs Cracking Kit.rar
UnPacker.exe
VMUnpacker1.5.rar
????????????VMUnpacker1.5.rar

==========================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\AoRE_Unpacker_0.3\
==========================================================
AoRE.nfo
AoRE_Unpacker.exe
msvcr90.dll
tested.packers.txt

==========================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\AoRE_Unpacker_0.4\
==========================================================
AoRE.nfo
AoRE_Unpacker.exe
History.txt
tested.packers.txt

================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\AS.Patcher\ASPatcher1.1\
================================================================
ASPatcher.exe

=======================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\AS.Patcher\ASPatcher1.1\Sample\
=======================================================================
ReadMe.txt

=====================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\AS.Patcher\ASPatcher1.1\Sample\InlinePatched\
=====================================================================================
Test_V1.1.exe

==============================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\AS.Patcher\ASPatcher1.1\Sample\Target\
==============================================================================
Test.exe

==============================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\CHINA\
==============================================
HA_eXeScope_fix_by_humourkyo.rar

===============================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\CHINA\AheadLib 2.2.150\
===============================================================
AheadLib.exe
AheadLib.ini
Readme.txt

==========================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\CHINA\freeRes0.94\
==========================================================
-¦++ freeRes ¦¦--+G.txt
freeRes.chm
freeRes.exe
Readme.txt

=============================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\CHINA\LinxerUnpacker\
=============================================================
linxerUnpacker.exe
LinxerUnpacker??.txt
PEid_Sign.txt

=============================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\CHINA\Rlpack1.2x Unpacker V0.3 Final\
=============================================================================
RlpackUnpacker.exe
UIF.dll

===============================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\
===============================================
CleanInplace.bat
License.chs.txt
License.cht.txt
License.enu.txt
Readme.chs.txt
Readme.cht.txt
Readme.enu.txt

=================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Doc\Design\Common\
=================================================================
CnClasses+¬+ó¦n+·¦í+a.txt

================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Doc\Design\Debug\
================================================================
CnDebugger-F¦=+d+F+¦-¦+˜-T.doc

====================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Doc\Design\MultiLang\
====================================================================
CnPack¦a+n+T+¦¦n++-¬+F+¦-¦+˜-T.doc
¦a+n¦n+++¿+-¦n+-¦--¦++-¦+˜.txt
¦a+n¦n-F¦=-¦+˜.txt
¦a+n¦n-¦+-¦=¦-+F+¦++¦+.txt

====================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Doc\Design\NonVisual\
====================================================================
CnDock-¦--+T+¦+F+¦-¦+˜-T.doc
CnTimer+T+¦+F+¦-¦+˜-T.doc

===============================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Doc\Design\Skin\
===============================================================
CnSkin-¦--+T+¦+F+¦-¦+˜-T.doc

===========================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Doc\Develop\
===========================================================
+t¦+-¦++¦a-d+¬¦++¿-ó++-¦+¦¦-¦·-d.txt
CnCalendar+·+¿-¦+˜.txt
CnDebugger++++¦n+·+-¦¦.doc
CnPack-°-t+T+¦¦n+·+-¦¦.doc
CnPack-ú+++T+¦¦n+·+-¦¦.doc
CnPackDHibernate¦n+·+-¦¦.doc
CnPack¦+++-++T+¦¦n+·+-¦¦.doc
CnPack¦++¼++¦s+T+¦¦n+·+-¦¦.doc
CnPack¦a+n+T+¦¦n+·+-¦¦.doc
CnTimer-O+G.txt

===========================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Doc\Project\
===========================================================
+t¦++¬CnPack+T+¦¦n+F-++¦-¦+¦¦·-d.txt
CnPack+¬+ó++¦+.doc
CnPack+¬+ó+T¦++¦-+¦ß.doc
CnPack+¬+ó+T¦¿+v+O¦d¦».txt
CnPack-¡-¼+¬+ó+ñ¦+.htm
CnPack¦½-µ+·+=+-¦¦.doc
CVS-¦++-¦+˜.txt
Delphi+¬+ó-_-ª+++-¦+¦G.doc

==========================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Doc\Report\
==========================================================
2002-O10+-+¦¦ñ+˜+_+ß.txt
2002-O11+-+¦¦ñ+˜+_+ß.txt
2002-O2+-+¦¦ñ+˜+_+ß.txt
2002-O3+-+¦¦ñ+˜+_+ß.txt
2002-O4+-+¦¦ñ+˜+_+ß.txt
2002-O5+-+¦¦ñ+˜+_+ß.txt
2002-O6+-+¦¦ñ+˜+_+ß.txt
2002-O7+-+¦¦ñ+˜+_+ß.txt
2002-O8+-+¦¦ñ+˜+_+ß.txt
2002-O9+-+¦¦ñ+˜+_+ß.txt
2002-O9+-15++¦¦+¬+¦+ß+ß-T+¦-¬.doc
2003-O10+-+¦¦ñ+˜+_+ß.txt
2003-O10+-11++¦_+f+¦+ß-T+--¬.doc
2003-O11+-+¦¦ñ+˜+_+ß.txt
2003-O12+-+¦+d2004-O1+-+¦¦ñ+˜+_+ß.txt
2003-O4+-+¦¦ñ+˜+_+ß.txt
2003-O5+-+¦¦ñ+˜+_+ß.txt
2003-O6+-+¦¦ñ+˜+_+ß.txt
2003-O7+-+¦¦ñ+˜+_+ß.txt
2003-O8+-+¦¦ñ+˜+_+ß.txt
2003-O9+-+¦¦ñ+˜+_+ß.txt
2003-O¦+-+++¦+¦ñ+˜+_+ß.txt
2004-O-O¦+¦ñ+˜+_+ß.txt
2004-O2+-+¦+d2004-O3+-+¦¦ñ+˜+_+ß.txt
2004-O4+-+¦+d2004-O5+-+¦¦ñ+˜+_+ß.txt
2004-O6+-+¦+d2004-O7+-+¦¦ñ+˜+_+ß.txt
2004-O8+-+¦9+-+¦10+-+¦¦ñ+˜+_+ß.txt
2005-O¦++²++¦+¦ñ+˜+_+ß.txt
2005-O¦+-+++¦+¦ñ+˜+_+ß.txt
2005-O¦+¦¦++¦+¦ñ+˜+_+ß.txt
2006-O¦ñ+˜+_+ß.txt
2007-O+-¦d-O¦ñ+˜+_+ß.txt
2007-O--¦d-O¦ñ+˜+_+ß.txt
2008-O+-¦d-O¦ñ+˜+_+ß.txt
InfoQ¦++++s.txt

=============================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Doc\Templates\
=============================================================
+-¦++-¦¦¦O+++±-+.txt
+T+¦+F+¦-¦+˜-T-ú¦s.dot
+T+¦¦n++-¬+F+¦-ú¦s.dot
+T+¦¦n+=+_-O-++F+¦-ú¦s.dot
+¬+ó+T+ß-T+¦-+-ú¦µ.dot
CnPack+T+¦¦n+·+-¦¦-ú¦s.dot
CnPack+ó¦++-¦¦-ú¦s.dot
CnPack-¦-++-+s-ú¦s.pot
CnPack.dot
CnPack_CVSTrac+++±¦Ñ-ú¦s.txt
Delphi¦a-d¦µ+¦.htm
Delphi¦Ñ+¬¦µ+¦+±-+.pas

=====================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Examples\ActiveScript\
=====================================================================
CnASDemo.cfg
CnASDemo.dof
CnASDemo.dpr
CnASDemo.res
Unit1.dfm
Unit1.pas

=====================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Examples\ADOUpdateSQL\
=====================================================================
CnADOUpdateSQL.mdb
Project1.cfg
Project1.dof
Project1.dpr
Project1.res
Unit1.dfm
Unit1.pas

====================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Examples\AntiCheater\
====================================================================
AntiCheater.cfg
AntiCheater.dof
AntiCheater.dpr
AntiCheater.res
AntiCheaterTest.dfm
AntiCheaterTest.pas

===================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Examples\AutoOption\
===================================================================
AutoOption.cfg
AutoOption.dof
AutoOption.dpr
AutoOption.res
Unit1.dfm
Unit1.pas

==================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Examples\CameraEye\
==================================================================
Project1.cfg
Project1.dof
Project1.dpr
Project1.res
Unit1.dfm
Unit1.pas

======================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Examples\CheckTreeView\
======================================================================
Project1.cfg
Project1.dof
Project1.dpr
Project1.res
Unit1.dfm
Unit1.pas

=====================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Examples\CnAAFontDemo\
=====================================================================
AAFont.dof
AAFont.dpr
AAFont.res
Mid.res
Unit1.dfm
Unit1.pas

==================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Examples\CnButtons\
==================================================================
Project1.cfg
Project1.dof
Project1.dpr
Project1.res
Unit1.dfm
Unit1.pas
Unit2.dfm
Unit2.pas

===================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Examples\CnCalendar\
===================================================================
TestCal.cfg
TestCal.dof
TestCal.dpr
TestCal.res
Unit1.dfm
Unit1.pas

===============================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Examples\CnEdit\
===============================================================
CnEditDemo.cfg
CnEditDemo.dof
CnEditDemo.dpr
CnEditDemo.res
uMain.dfm
uMain.pas

===============================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Examples\CnInet\
===============================================================
CnInetDemo.cfg
CnInetDemo.dof
CnInetDemo.dpr
CnInetDemo.res
Unit1.dfm
Unit1.pas

================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Examples\CnModem\
================================================================
ProjectModem.cfg
ProjectModem.dof
ProjectModem.dpr
ProjectModem.res
uFrmModem.dfm
uFrmModem.pas
uModem.pas

========================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Examples\CnSkinMagicDemo\
========================================================================
CnSkinMagic_Sample.pas
MainFrm.dfm
MainFrm.pas
SkinMagicDemo.cfg
SkinMagicDemo.dof
SkinMagicDemo.dpr
SkinMagicDemo.res

==============================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Examples\CnUDP\
==============================================================
UDPDemo.cfg
UDPDemo.dof
UDPDemo.dpr
UDPDemo.res
UDPDemoFrm.dfm
UDPDemoFrm.pas

=====================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Examples\CnWaterImage\
=====================================================================
Unit1.dfm
Unit1.pas
WaterImage.cfg
WaterImage.dof
WaterImage.dpr
WaterImage.res

==================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Examples\ColorGrid\
==================================================================
ColorGridDemo.cfg
ColorGridDemo.dof
ColorGridDemo.dpr
ColorGridDemo.res
UfrmMain.dfm
UfrmMain.pas

================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Examples\Console\
================================================================
CnConsoleTest.cfg
CnConsoleTest.dpr
CnConsoleTest.res
Mainfrm.dfm
Mainfrm.pas

==============================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Examples\Crypt\
==============================================================
Project1.cfg
Project1.dof
Project1.dpr
Project1.res
Unit1.dfm
Unit1.pas

====================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Examples\DebugSender\
====================================================================
OutPut.cfg
OutPut.dof
OutPut.dpr
OutPut.res
UnitOutput.dfm
UnitOutput.pas
UnitThread.pas

===================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Examples\DHibernate\
===================================================================
Delphi_6_or_Later.txt

==========================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Examples\DHibernate\Access\
==========================================================================
orz.mdb
Project1.dpr
Project1.res
Unit1.dfm
Unit1.pas

==========================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Examples\DHibernate\Export\
==========================================================================
Project1.dpr
Project1.res
Unit1.dfm
Unit1.pas

============================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Examples\DHibernate\GroupMgr\
============================================================================
Conn.udl
frmAddOrEdit.dfm
frmAddOrEdit.pas
frmAddResearch.dfm
frmAddResearch.pas
frmAddWarning.dfm
frmAddWarning.pas
frmMain.dfm
frmMain.pas
frmViewResearch.dfm
frmViewResearch.pas
frmViewWarning.dfm
frmViewWarning.pas
QQGroupMgr.dpr

=====================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Examples\DHibernate\GroupMgr\Database\
=====================================================================================
CreateDB.sql

=================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Examples\DHibernate\GroupMgr\PODO\
=================================================================================
PODO_CONSTANTS.pas
PODO_MEMBERS.pas
PODO_RESEARCHS.pas
PODO_WARNINGS.pas

==========================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Examples\DHibernate\Import\
==========================================================================
country.xls
Project1.dpr
Project1.res
Unit1.dfm
Unit1.pas

================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Examples\DHibernate\MasterDetail\
================================================================================
frmMain.dfm
frmMain.pas
MainDetailDemo.dpr
MainDetailDemo.res

=========================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Examples\DHibernate\MasterDetail\Database\
=========================================================================================
CreateDB.sql

=====================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Examples\DHibernate\MasterDetail\PODO\
=====================================================================================
PODO_DETAILTABLE.pas
PODO_IDG.pas
PODO_MAINTABLE.pas

================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Examples\DH_PODO\
================================================================
CnPODOConsts.pas
CnPODOFormMain.dfm
CnPODOFormMain.pas
CnPODOUtils.pas
PODO.cfg
PODO.dof
PODO.dpr
PODO.res

===============================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Examples\DialUp\
===============================================================
CnDialUpDemo.dfm
CnDialUpDemo.pas
Demo.cfg
Demo.dof
Demo.dpr
Demo.res

======================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Examples\Dock\Advanced\
======================================================================
AdvancePro.cfg
AdvancePro.dof
AdvancePro.dpr
AdvancePro.res
Main.dfm
Main.pas
Unit1.dfm
Unit1.pas
Unit2.dfm
Unit2.pas
Unit3.dfm
Unit3.pas
Unit4.dfm
Unit4.pas

========================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Examples\Dock\DockOption\
========================================================================
DockInfo.ini
DockOptionDemo.dpr
DockOptionDemo.res
DockWindow.dfm
DockWindow.pas
MainForm.dfm
MainForm.pas

======================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Examples\Dock\HowtoUse\
======================================================================
Project1.dpr
Project1.res
Unit1.dfm
Unit1.pas
Unit2.dfm
Unit2.pas

======================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Examples\ErrorProvider\
======================================================================
Project1.cfg
Project1.dof
Project1.dpr
Project1.res
Unit1.dfm
Unit1.pas

===================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Examples\FilePacker\
===================================================================
PackerDemo.cfg
PackerDemo.dof
PackerDemo.dpr
PackerDemo.res
UMain.dfm
UMain.pas
Uzip.pas

==========================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Examples\FileSystemWatcher\
==========================================================================
FileSystemWatcherTest.cfg
FileSystemWatcherTest.dof
FileSystemWatcherTest.dpr
FileSystemWatcherTest.res
Test.dfm
Test.pas

=================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Examples\Graphics\
=================================================================
Test.bmp
Test.jpg

========================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Examples\Graphics\Source\
========================================================================
Demo.dof
Demo.dpr
Demo.res
MainFrm.dfm
MainFrm.pas
MainFrm_1033.dfm

=====================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Examples\HardwareInfo\
=====================================================================
CpuID.cfg
CpuID.dof
CpuID.dpr
CpuID.res
uCpuIDMain.dfm
uCpuIDMain.pas

====================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Examples\HashTest_D7\
====================================================================
fMainUnit.dfm
fMainUnit.pas
fTxtGenUnit.dfm
fTxtGenUnit.pas
HashTest.dpr
HashTest.res
test.out.txt
test.txt
TxtGen.dpr
TxtGen.res

==================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Examples\HexEditor\
==================================================================
HexEditorApp.cfg
HexEditorApp.dof
HexEditorApp.dpr
HexEditorApp.res
HexEditorUnit.dfm
HexEditorUnit.pas

=============================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Examples\Hint\
=============================================================
Project1.cfg
Project1.dof
Project1.dpr
Project1.res
Unit1.dfm
Unit1.pas

================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Examples\IISCtrl\
================================================================
Project1.cfg
Project1.dof
Project1.dpr
Project1.res
Unit1.dfm
Unit1.pas

====================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Examples\IocpMemPool\
====================================================================
MainFrm.dfm
MainFrm.pas
MemPoolTest.cfg
MemPoolTest.dof
MemPoolTest.dpr
MemPoolTest.res

=============================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Examples\IocpSocketAdapter_D7\
=============================================================================
FrmMain.dfm
FrmMain.pas
IOCPtest.cfg
IOCPtest.dof
IOCPtest.dpr
IOCPtest.res

===================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Examples\KeyBlocker\
===================================================================
Project1.cfg
Project1.dof
Project1.dpr
Project1.res
Unit1.dfm
Unit1.pas

===================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Examples\LinkedList\
===================================================================
Demo.cfg
Demo.dof
Demo.dpr
Demo.res
Main.dfm
Main.pas

==================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Examples\MultiLang\
==================================================================
CHS.txt
ENU.txt
Project1.cfg
Project1.dof
Project1.dpr
Project1.res
Unit1.dfm
Unit1.pas
Unit2.dfm
Unit2.pas
Unit3.dfm
Unit3.pas

=======================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Examples\MultiLang\1033\
=======================================================================
Project1.txt

=======================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Examples\MultiLang\2052\
=======================================================================
Project1.txt

================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Examples\ObjAuto\
================================================================
Project1.dpr
Unit1.dfm
Unit1.pas

===================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Examples\ObjectPool\
===================================================================
ObjPool.cfg
ObjPool.dof
ObjPool.dpr
ObjPool.res
Unit1.dfm
Unit1.pas
Unit2.pas

======================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Examples\OuterControls\
======================================================================
Project1.cfg
Project1.dof
Project1.dpr
Project1.res
Unit1.dfm
Unit1.pas

===============================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Examples\PingIP\
===============================================================
CnPingDemo.cfg
CnPingDemo.dof
CnPingDemo.dpr
CnPingDemo.res
uCnPingDemo.dfm
uCnPingDemo.pas

=====================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Examples\ProgressForm\
=====================================================================
Project1.cfg
Project1.dof
Project1.dpr
Project1.res
Unit1.dfm
Unit1.pas

=================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Examples\RawInput\
=================================================================
Project1.cfg
Project1.dof
Project1.dpr
Project1.res
Unit1.dfm
Unit1.pas

====================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Examples\Stdcallback\
====================================================================
Project1.cfg
Project1.dof
Project1.dpr
Project1.res
Unit1.dfm
Unit1.pas

===================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Examples\SunRiseSet\
===================================================================
SunRiseSet.cfg
SunRiseSet.dof
SunRiseSet.dpr
SunRiseSet.res
Unit1.dfm
Unit1.pas

========================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Examples\SysDebugControl\
========================================================================
Project1.cfg
Project1.dof
Project1.dpr
Project1.res
Unit1.dfm
Unit1.pas

================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Examples\TaskBar\
================================================================
Project1.cfg
Project1.dof
Project1.dpr
Project1.res
Unit1.dfm
Unit1.pas

======================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Examples\ThreadPool_D7\
======================================================================
Project1.dof
Project1.dpr
Project1.res
Unit1.dfm
Unit1.pas

=================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Examples\TrayIcon\
=================================================================
CnTrayIconDemo.cfg
CnTrayIconDemo.dof
CnTrayIconDemo.dpr
CnTrayIconDemo.res
CnTrayIconMainUnit.dfm
CnTrayIconMainUnit.pas

==============================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Examples\Twain\
==============================================================
Project1.cfg
Project1.dof
Project1.dpr
Project1.res
Unit1.dfm
Unit1.pas

======================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Examples\ValidateImage\
======================================================================
Project1.cfg
Project1.dof
Project1.dpr
Unit1.dfm
Unit1.pas

================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Examples\VarList\
================================================================
Demo.cfg
Demo.dof
Demo.dpr
Demo.res
Unit1.dfm
Unit1.pas

===================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Examples\VolumeCtrl\
===================================================================
Unit1.dfm
Unit1.pas
VolumeCtrl.cfg
VolumeCtrl.dof
VolumeCtrl.dpr
VolumeCtrl.res

===================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Examples\WinampCtrl\
===================================================================
Unit1.dfm
Unit1.pas
WinampCtrl.cfg
WinampCtrl.dof
WinampCtrl.dpr
WinampCtrl.res

==================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Examples\XlsWriter\
==================================================================
Project1.cfg
Project1.dof
Project1.dpr
Project1.res
Unit1.dfm
Unit1.pas

================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Packages\BCB2007\
================================================================
CnPack_CB2007.cbproj
CnPack_CB2007.cpp
CnPack_CB2007.res
dclCnPack_CB2007.cbproj
dclCnPack_CB2007.cpp
dclCnPack_CB2007.res

=============================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Packages\BCB5\
=============================================================
CnPack_CB5.bpk
CnPack_CB5.cpp
CnPack_CB5.res
dclCnPack_CB5.bpk
dclCnPack_CB5.cpp
dclCnPack_CB5.res

=============================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Packages\BCB6\
=============================================================
CnPack_CB6.bpk
CnPack_CB6.cpp
CnPack_CB6.res
dclCnPack_CB6.bpk
dclCnPack_CB6.cpp
dclCnPack_CB6.res

===================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Packages\Delphi2005\
===================================================================
CnPack_D9.bdsproj
CnPack_D9.cfg
CnPack_D9.dpk
CnPack_D9.res
dclCnPack_D9.bdsproj
dclCnPack_D9.cfg
dclCnPack_D9.dpk
dclCnPack_D9.res

===================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Packages\Delphi2006\
===================================================================
CnPack_D10.bdsproj
CnPack_D10.cfg
CnPack_D10.dpk
CnPack_D10.res
dclCnPack_D10.bdsproj
dclCnPack_D10.cfg
dclCnPack_D10.dpk
dclCnPack_D10.res

===================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Packages\Delphi2007\
===================================================================
CnPack_D11.bdsproj
CnPack_D11.cfg
CnPack_D11.dpk
CnPack_D11.dproj
CnPack_D11.res
dclCnPack_D11.bdsproj
dclCnPack_D11.cfg
dclCnPack_D11.dpk
dclCnPack_D11.dproj
dclCnPack_D11.res

===================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Packages\Delphi2009\
===================================================================
CnPack_D12.dpk
CnPack_D12.dproj
CnPack_D12.res
dclCnPack_D12.dpk
dclCnPack_D12.dproj
dclCnPack_D12.res

================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Packages\Delphi5\
================================================================
CnPack_D5.cfg
CnPack_D5.dof
CnPack_D5.dpk
CnPack_D5.res
dclCnPack_D5.cfg
dclCnPack_D5.dof
dclCnPack_D5.dpk
dclCnPack_D5.res

================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Packages\Delphi6\
================================================================
CnPack_D6.cfg
CnPack_D6.dof
CnPack_D6.dpk
CnPack_D6.res
dclCnPack_D6.cfg
dclCnPack_D6.dof
dclCnPack_D6.dpk
dclCnPack_D6.res

================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Packages\Delphi7\
================================================================
CnPack_D7.cfg
CnPack_D7.dof
CnPack_D7.dpk
CnPack_D7.res
dclCnPack_D7.cfg
dclCnPack_D7.dof
dclCnPack_D7.dpk
dclCnPack_D7.res

======================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Source\
======================================================
Readme.txt
ToCHS.bat
ToCHT.bat
ToENU.bat

=============================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Source\Common\
=============================================================
CnAntiCheater.pas
CnBase64.pas
CnCalClass.pas
CnCalendar.pas
CnCallBack.pas
CnClasses.pas
CnCommon.pas
CnCompAboutFrm.dfm
CnCompAboutFrm.pas
CnCompUtils.pas
CnConsts.pas
CnCRC32.pas
CnDebug.pas
CnDES.pas
CnGraphUtils.pas
CnHardWareInfo.pas
CnHashMap.pas
CnHashTable.pas
CnIni.pas
CnIniStrUtils.pas
CnLinkedList.pas
CnMD5.pas
CnMemProf.pas
CnMethodHook.pas
CnObjAuto.pas
CnOTAUtils.pas
CnPack.dcr
CnPack.inc
CnPack.pas
CnPackRegister.pas
CnPropEditors.pas
CnQueue.pas
CnShellUtils.pas
CnSingleton.pas
CnSingletonComp.pas
CnSQLite.pas
CnStrDiff.pas
CnStream.pas
CnTree.pas
CnVarList.pas
CnVCLBase.pas
CnWinSvc.pas

===============================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Source\DbReport\
===============================================================
CnADOBinding.pas
CnADOUpdateSQL.pas
CnADOUpdateSQLEditor.pas
CnADOUpdateSQLFrm.dfm
CnADOUpdateSQLFrm.pas
CnDataGrid.pas
CnDBConsts.pas
CnDBRegister.pas
CnDHibernateAbout.dfm
CnDHibernateAbout.pas
CnDHibernateAppUtils.pas
CnDHibernateArrayList.pas
CnDHibernateBackupRestore.pas
CnDHibernateBase.pas
CnDHibernateBatchSQL.pas
CnDHibernateCalc.pas
CnDHibernateClasses.pas
CnDHibernateConsts.pas
CnDHibernateDateUtils.pas
CnDHibernateExport.pas
CnDHibernateImport.pas
CnDHibernateMemData.pas
CnDHibernateNav.res
CnDHibernateNavigator.pas
CnDHibernatePodoList.pas
CnDHibernateQueryAdv.pas
CnDHibernateSet.pas
CnDHibernateSQLThread.pas
CnDHibernateStringUtils.pas
CnDHibernateSubQuery.pas
CnDHibernateSubQueryAdv.pas
CnDHibernateThread.pas
CnDHibernateUtils.pas
CnExcelUnit.pas
CnPagedGrid.pas
CnRunSqlFrame.dfm
CnRunSqlFrame.pas
CnRunSqlUnit.pas
CnSQLAnalyzer.pas
CnXlsWriter.pas

===============================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Source\Graphics\
===============================================================
CnAACtrls.pas
CnAAFont.pas
CnAAFontDialog.dfm
CnAAFontDialog.pas
CnAAFontEditor.pas
CnAOTreeView.pas
CnAOTreeView.res
CnAutoOption.pas
CnButtonEdit.pas
CnButtonEdit.res
CnButtons.pas
CnButtons.res
CnCheckTreeView.pas
CnCheckTreeView.res
CnColorGrid.pas
CnEdit.pas
CnErrorProvider.pas
CnErrorProvider.res
CnGauge.pas
CnGraphConsts.pas
CnGraphics.pas
CnGraphPropEditors.pas
CnGraphRegister.pas
CnHexEditor.pas
CnHint.pas
CnImage.pas
CnListBox.pas
CnMonthCalendar.pas
CnShellCtrls.pas
CnSkinMagic.pas
CnSpin.pas
CnSpin.res
CnTabSet.pas
CnValidateImage.pas
CnWaterEffect.pas
CnWaterImage.pas
CnWizardImage.pas

================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Source\Lang\1028\
================================================================
CnAAFontDialog.dfm
CnCompAboutFrm.dfm
CnCompConsts.pas
CnConsts.pas
CnDBConsts.pas
CnDockGlobal.pas
CnFoxmailMsgFrm.dfm
CnGraphConsts.pas
CnLangConsts.pas
CnNetConsts.pas
CnProgressFrm.dfm
CnRS232Dialog.dfm

================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Source\Lang\1033\
================================================================
CnAAFontDialog.dfm
CnCompAboutFrm.dfm
CnCompConsts.pas
CnConsts.pas
CnDBConsts.pas
CnDockGlobal.pas
CnFoxmailMsgFrm.dfm
CnGraphConsts.pas
CnLangConsts.pas
CnNetConsts.pas
CnProgressFrm.dfm
CnRS232Dialog.dfm

================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Source\Lang\2052\
================================================================
CnAAFontDialog.dfm
CnCompAboutFrm.dfm
CnCompConsts.pas
CnConsts.pas
CnDBConsts.pas
CnDockGlobal.pas
CnFoxmailMsgFrm.dfm
CnGraphConsts.pas
CnLangConsts.pas
CnNetConsts.pas
CnProgressFrm.dfm
CnRS232Dialog.dfm
Gen.bat

================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Source\MultiLang\
================================================================
CnHashIniFile.pas
CnHashLangStorage.pas
CnIniLangFileStorage.pas
CnLangCollection.pas
CnLangConsts.pas
CnLangEditors.pas
CnLangMgr.pas
CnLangReg.pas
CnLangStorage.pas
CnLangTranslator.pas
CnLangUtils.pas
CnTransEditor.dfm
CnTransEditor.pas
CnTransFilter.dfm
CnTransFilter.pas
QLangIDs.inc

==============================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Source\NetComm\
==============================================================
CnCameraEye.pas
CnDialUp.pas
CnIISCtrl.pas
CnInetUtils.pas
CnIocpSimpleMemPool.pas
CnIocpSocketAdapter.pas
CnIP.pas
CnModem.pas
CnNetConsts.pas
CnNetPropEditor.pas
CnNetRegister.pas
CnPing.pas
CnRS232.pas
CnRS232Dialog.dfm
CnRS232Dialog.pas
CnTwain.pas
CnUDP.pas

================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Source\NonVisual\
================================================================
CnActionListHook.pas
CnActiveScript.pas
CnADOConPool.pas
CnASCommon.pas
CnASHostServices.pas
CnASIDispatchProxy.pas
CnASInvoker.pas
CnASPropEditors.pas
CnCompConsts.pas
CnCompRegister.pas
CnConjoinDockHost.dfm
CnConsole.pas
CnControlHook.pas
CnDelphiDockStyle.pas
CnDockableForm.dfm
CnDockFormControl.pas
CnDockGlobal.pas
CnDockHashTable.pas
CnDockInfo.pas
CnDockPropertyReg.pas
CnDockSupportClass.pas
CnDockSupportControl.pas
CnDockSupportProc.pas
CnDockTree.pas
CnDragResizer.pas
CnFilePacker.pas
CnFileSystemWatcher.pas
CnFormScaler.pas
CnGlobalKeyHook.pas
CnKeyBlocker.pas
CnMDIBackGround.pas
CnMenuHook.pas
CnObjectPool.pas
CnOuterControls.pas
CnRawInput.pas
CnRestoreSystemMenu.pas
CnSystemDebugControl.pas
CnTabDockHost.dfm
CnTaskBar.pas
CnThreadPool.pas
CnTimer.pas
CnTrayIcon.pas
CnVCDockStyle.pas
CnVIDDockStyle.pas
CnVolumeCtrl.pas
CnVSNETDockStyle.pas
CnWinampCtrl.pas

=============================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Source\ObjRep\
=============================================================
CnFoxmailMsgFrm.dfm
CnFoxmailMsgFrm.pas
CnProgressFrm.dfm
CnProgressFrm.pas
CnPropSheetFrm.dfm
CnPropSheetFrm.pas

===========================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\cnpack\Source\Skin\
===========================================================
CnSkinForm.pas
CnSkinMenu.pas
CnSkinStdCtrls.pas
CnSkinStyle.pas
CnSkinStyleXP.rc
CnSkinTheme.pas
CnSkinXPBlueStyle.pas
CnSkinXPBlueStyle.res
CnSkinXPGreenStyle.pas
CnSkinXPGreenStyle.res
CnSkinXPSilverStyle.pas
CnSkinXPSilverStyle.res
Readme.txt

================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\p32dasm\
================================================
16Edit.dll
P32Dasm.exe
Readme.txt

===================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\p32dasm\Db\
===================================================
Cnt.dbc
ImpA.dbc
ImpB.dbc
lead.dbc
lead0.dbc
lead1.dbc
lead2.dbc
lead3.dbc
lead4.dbc
Prp.dbc

=========================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\p32dasm\Language\
=========================================================
arabic.lng
chinese.lng
czech.lng
english.lng
german.lng
korean.lng
russian.lng
slovak.lng
spanish.lng
Transtate Bugs.txt

====================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\p32dasm\Ocx\
====================================================
Actbar3.ocx
COMCT232.ocx
COMCT332.ocx
COMCTL32.ocx
COMDLG32.ocx
Dbgrid32.ocx
Dblist32.ocx
fm20.dll
GridEX20.ocx
JSBBar16.ocx
MSCHRT20.ocx
MSCOMCT2.ocx
MSCOMCTL.ocx
MSCOMM32.ocx
Msdatgrd.ocx
Msdatlst.ocx
MSFLXGRD.ocx
MsInet.ocx
MSMASK32.ocx
MsWinSck.ocx
RICHTX32.ocx
sssplt30.ocx
TABCTL32.ocx
Threed20.ocx
Threed32.ocx
Toc.ocx
VBOLock.ocx
vsflex7l.ocx

=======================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\p32dasm\UltraEdit PCode Syntax\
=======================================================================
wordfile.txt

========================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\Quick_Unpack2.1\
========================================================
Engine.sys
License.txt
PEiDll.dll
PESniffer.dll
QU.ini
QUnpack.exe
QUnpack_kor.exe
Readme.eng.txt
Readme.rus.txt
Replace.ini
Scripts.eng.txt
Scripts.rus.txt
SelfScan.dll
Signs.txt

======================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\Quick_Unpack2.1\ImportTracers\
======================================================================
PECompactv2.x.dll

===================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\Quick_Unpack2.1\OEPFinders\
===================================================================
cadt.dll
deroko.dll
doer.sys
Force.dll
Human.dll
loaddll.exe
UsAr.dll
UsArdll.d11

================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\Quick_Unpack2.1\Plugins\
================================================================
PluginEx.dll

================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\Quick_Unpack2.1\Scripts\
================================================================
2Processes.txt
LUA Manual.html
OllyAttach.txt
print.txt

========================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\Quick_Unpack2.1\SDK\OEPFinders\UPack OEP Finder\
========================================================================================
pelib.dcu
pelib.pas
UPackOEP.bdsproj
UPackOEP.bdsproj.local
UPackOEP.cfg
UPackOEP.dpr

========================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\Quick_Unpack2.1\SDK\Plugins\C++\
========================================================================
PluginEx.cpp
PluginEx.def
PluginEx.dsp
PluginEx.dsw
PluginEx.h
PluginEx.sln
PluginEx.suo
PluginEx.vcproj

================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\QUnpack\
================================================
Engine.sys
License.txt
PEiDll.dll
PESniffer.dll
QU.ini
QUnpack.exe
Readme.eng.txt
Readme.rus.txt
Replace.ini
Scripts.eng.txt
Scripts.rus.txt
SelfScan.dll
Signs.txt

==============================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\QUnpack\ImportTracers\
==============================================================
PECompactv2.x.dll

===========================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\QUnpack\OEPFinders\
===========================================================
cadt.dll
deroko.dll
doer.sys
Force.dll
Human.dll
loaddll.exe
UsAr.dll
UsArdll.d11

========================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\QUnpack\Plugins\
========================================================
PluginEx.dll

========================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\QUnpack\Scripts\
========================================================
2Processes.txt
LUA Manual.html
OllyAttach.txt
print.txt

================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\QUnpack\SDK\OEPFinders\UPack OEP Finder\
================================================================================
pelib.dcu
pelib.pas
UPackOEP.bdsproj
UPackOEP.bdsproj.local
UPackOEP.cfg
UPackOEP.dpr

================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\QUnpack\SDK\Plugins\C++\
================================================================
PluginEx.cpp
PluginEx.def
PluginEx.dsp
PluginEx.dsw
PluginEx.h
PluginEx.sln
PluginEx.suo
PluginEx.vcproj

====================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\RL!dePacker\
====================================================
ReadMe.html
RL!dePacker.exe

=========================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\RL!dePacker.v1.5\
=========================================================
ReadMe.html
RL!dePacker.exe

===================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\RunPe Killer V 1.0 By Psymera\RunPe_Killer\
===================================================================================
Lista Crypters Rotos.txt
RunPe Killer.exe

=====================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\RunPe_Killer\
=====================================================
Lista Crypters Rotos.txt
RunPe Killer.exe

=========================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\StarForce RELOADEDs Cracking Kit\
=========================================================================
reloaded.nfo
rld-sfrt.rar
rld-sfrt.sfv

==================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\StarForce RELOADEDs Cracking Kit\rld-sfrt\
==================================================================================
authors.md5
reloaded.nfo

==========================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\StarForce RELOADEDs Cracking Kit\rld-sfrt\bin_ext\
==========================================================================================
disasm.dll
sf3_ext.dll

==========================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\StarForce RELOADEDs Cracking Kit\rld-sfrt\bin_log\
==========================================================================================
sf3.conf
sf3.dll
sf3_ext.dll
sf3_reg.cmd
sf3_unreg.cmd
sfdrvup.exe

=======================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\StarForce RELOADEDs Cracking Kit\rld-sfrt\docs\
=======================================================================================
doc logger install.txt
doc module unpacking process.txt
doc overall info.txt
doc virtual file system.txt
doc vm tricks.txt
doc x86 blocks.txt
doc x86 stolen functions.txt

===========================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\StarForce RELOADEDs Cracking Kit\rld-sfrt\src\init\
===========================================================================================
decrypt.cpp
decrypt.h
extract.cpp

==================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\StarForce RELOADEDs Cracking Kit\rld-sfrt\src\sf3_ext_cpp\
==================================================================================================
exports.h
historydefs.h
sf3_ext.cpp
sf3_ext.dll
sf3_ext.h
shared.h

=====================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\StarForce RELOADEDs Cracking Kit\rld-sfrt\src\sf3_ext_delphi\
=====================================================================================================
sf3_ext.dll
sf3_ext.dpr
sf_ext.pas

===========================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\StarForce RELOADEDs Cracking Kit\rld-sfrt\src\sffs\
===========================================================================================
decrypt.cpp
decrypt.h
decrypt_buf.cpp
decrypt_buf.h

=================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\Virtualizer_v1.3.1.0\key\
=================================================================
readme.txt

===================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\Virtualizer_v1.3.1.0\key\1\
===================================================================
CVlicense.dat

===================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\Virtualizer_v1.3.1.0\key\4\
===================================================================
CVlicense.dat

==================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\Virtualizer_v1.3.1.0\Virtualizer_v1.3.1.0\
==================================================================================
CheckVirtualizer.exe
Code Virtualizer Help.chm
CVlicense.dat
LICENSE.TXT
Virtualizer.exe

=================================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\Virtualizer_v1.3.1.0\Virtualizer_v1.3.1.0\Examples\Assembly\MASM\Via API\
=================================================================================================================
Example.asm
Example.exe
Example.obj
MAKEFILE
VirtualizerSDK.inc
VirtualizerSDK32.dll
VirtualizerSDK32.lib

===================================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\Virtualizer_v1.3.1.0\Virtualizer_v1.3.1.0\Examples\Assembly\MASM\Via Macro\
===================================================================================================================
Example.asm
Example.exe
Example.obj
Example2.exe
MAKEFILE
VirtualizerSDK.inc

==============================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\Virtualizer_v1.3.1.0\Virtualizer_v1.3.1.0\Examples\C\CBuilder\Via API\
==============================================================================================================
Project2.bpr
Project2.cpp
Project2.exe
Project2.obj
Project2.res
Unit1.cpp
Unit1.dfm
Unit1.h
Unit1.obj
Unit1.~cpp
Unit1.~dfm
Unit1.~h
virtualizersdk.h
VirtualizerSDK32.dll
VirtualizerSDK32.lib

================================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\Virtualizer_v1.3.1.0\Virtualizer_v1.3.1.0\Examples\C\CBuilder\Via Macro\
================================================================================================================
Project2.bpr
Project2.cpp
Project2.exe
Project2.obj
Project2.res
Unit1.cpp
Unit1.dfm
Unit1.h
Unit1.obj
Unit1.~cpp
Unit1.~dfm
Unit1.~h
virtualizersdk.h

=============================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\Virtualizer_v1.3.1.0\Virtualizer_v1.3.1.0\Examples\C\PellesC\Via API\
=============================================================================================================
Test.c
Test.PPJ
Test.ppx
Test.tag
Test.til
virtualizersdk.h

====================================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\Virtualizer_v1.3.1.0\Virtualizer_v1.3.1.0\Examples\C\PellesC\Via API\output\
====================================================================================================================
Test.obj

================================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\Virtualizer_v1.3.1.0\Virtualizer_v1.3.1.0\Examples\C\PellesC\Via Macros\
================================================================================================================
Test.c
Test.PPJ
Test.ppx
Test.tag
Test.til
virtualizersdk.h

===============================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\Virtualizer_v1.3.1.0\Virtualizer_v1.3.1.0\Examples\C\VC\32-bit\Via API\
===============================================================================================================
resource.h
small.ico
StdAfx.cpp
StdAfx.h
vc_example.aps
vc_example.cpp
vc_example.dsp
vc_example.dsw
vc_example.h
vc_example.ico
vc_example.plg
vc_example.rc
vc_example.res
vc_example.sln
vc_example.suo
vc_example.vcproj
vc_example.vcproj.DEVELOP.rahucha.user
virtualizersdk.h
VirtualizerSDK32.dll
VirtualizerSDK32.lib

==================================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\Virtualizer_v1.3.1.0\Virtualizer_v1.3.1.0\Examples\C\VC\32-bit\Via Macros\
==================================================================================================================
resource.h
small.ico
StdAfx.cpp
StdAfx.h
vc_example.aps
vc_example.cpp
vc_example.dsp
vc_example.dsw
vc_example.h
vc_example.ico
vc_example.plg
vc_example.rc
vc_example.res
vc_example.sln
vc_example.suo
vc_example.vcproj
vc_example.vcproj.DEVELOP.rahucha.user
VirtualizerSDK.h

===============================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\Virtualizer_v1.3.1.0\Virtualizer_v1.3.1.0\Examples\C\VC\64-bit\Via API\
===============================================================================================================
resource.h
small.ico
StdAfx.cpp
StdAfx.h
vc_example.aps
vc_example.cpp
vc_example.dsp
vc_example.dsw
vc_example.h
vc_example.ico
vc_example.plg
vc_example.rc
vc_example.res
vc_example.sln
vc_example.suo
vc_example.vcproj
vc_example.vcproj.DEVELOP.rahucha.user
virtualizersdk.h
VirtualizerSDK64.dll
VirtualizerSDK64.lib

==========================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\Virtualizer_v1.3.1.0\Virtualizer_v1.3.1.0\Examples\Delphi\Via API\
==========================================================================================================
Project1.cfg
Project1.dof
Project1.dpr
Project1.res
Unit1.dcu
Unit1.ddp
Unit1.dfm
Unit1.pas
Unit1.~ddp
Unit1.~dfm
Unit1.~pas
VirtualizerSDK32.dll
VirtualizerSDK32.pas

=============================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\Virtualizer_v1.3.1.0\Virtualizer_v1.3.1.0\Examples\Delphi\Via Macros\
=============================================================================================================
Project1.cfg
Project1.dof
Project1.dpr
Project1.res
Unit1.dcu
Unit1.ddp
Unit1.dfm
Unit1.pas
Unit1.~ddp
Unit1.~dfm
Unit1.~pas
Virtualizer_End.inc
Virtualizer_Mutate1_Start.inc
Virtualizer_Mutate2_Start.inc
Virtualizer_Mutate3_Start.inc
Virtualizer_Start.inc

=================================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\Virtualizer_v1.3.1.0\Virtualizer_v1.3.1.0\Examples\Device Drivers\32-bit\
=================================================================================================================
makefile
sample.c
sample.rc
sources
VirtualizerDDK.lib

=================================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\Virtualizer_v1.3.1.0\Virtualizer_v1.3.1.0\Examples\Device Drivers\64-bit\
=================================================================================================================
makefile
sample.c
sample.rc
sources
VirtualizerDDK.lib

========================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\Virtualizer_v1.3.1.0\Virtualizer_v1.3.1.0\Examples\Visual Basic\
========================================================================================================
Form1.frm
Project1.vbp
Project1.vbw

===================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\Virtualizer_v1.3.1.0\Virtualizer_v1.3.1.0\Include\Assembly\
===================================================================================================
VirtualizerSDK.inc

============================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\Virtualizer_v1.3.1.0\Virtualizer_v1.3.1.0\Include\C\
============================================================================================
VirtualizerSDK.h

=================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\Virtualizer_v1.3.1.0\Virtualizer_v1.3.1.0\Include\Delphi\
=================================================================================================
VirtualizerSDK32.dcu
VirtualizerSDK32.pas
Virtualizer_End.inc
Virtualizer_Mutate1_Start.inc
Virtualizer_Mutate2_Start.inc
Virtualizer_Mutate3_Start.inc
Virtualizer_Start.inc

====================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\Virtualizer_v1.3.1.0\Virtualizer_v1.3.1.0\Include\PureBasic\
====================================================================================================
VirtualizerSDK.pbi

======================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\Virtualizer_v1.3.1.0\Virtualizer_v1.3.1.0\Lib\
======================================================================================
VirtualizerSDK32.dll
VirtualizerSDK64.dll

===========================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\Virtualizer_v1.3.1.0\Virtualizer_v1.3.1.0\Lib\COFF\
===========================================================================================
VirtualizerSDK32.lib
VirtualizerSDK64.lib

============================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\Virtualizer_v1.3.1.0\Virtualizer_v1.3.1.0\Lib\Device Drivers\32-bit\
============================================================================================================
VirtualizerDDK.lib
VirtualizerDDK.sys

============================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\Virtualizer_v1.3.1.0\Virtualizer_v1.3.1.0\Lib\Device Drivers\64-bit\
============================================================================================================
VirtualizerDDK.lib
VirtualizerDDK.sys

==========================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\Virtualizer_v1.3.1.0\Virtualizer_v1.3.1.0\Lib\OMF\
==========================================================================================
VirtualizerSDK32.lib

==================================================
Z:\CRACKING_KIT_2012_V2\MISC\MORE.TOOLS\VMprotect\
==================================================
VMProtect 1.56.rar
vmprotect0.71.rar
vmprotect1.02.zip
vmprotect1.1.rar
VMProtect1.2.rar
VMProtect1.21.rar
vmprotect1.22.rar
VMProtect1.63.rar
vmprotect1.7.exe
vmprotect103.rar
vmprotect105.rar
vmprotect107.rar
vmprotect108.rar
vmprotect109.rar
VMProtect_Professional_v1.70.4.rar

===================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\
===================================
Image1_Picture_Data.bmp
New Bitmap Image.bmp
Thumbs.db

============================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\COOL_XMS\
============================================
boo-crack2000.xm
bzl-funky_escalator.xm

========================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\
========================================
(BROWSE_DVD).exe
COOL.exe
COOL.exe.pec2bac
Copy of (BROWSE_DVD).exe
folder.db
folder.txt
VVV.pec2bac

==================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\
==================================================
folder.txt

============================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\COMPARING\
============================================================
amOkk Filecompare.rar
folder.txt

==============================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\COMPARING\amOkk Filecompare\
==============================================================================
fca.exe

=====================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\COMPARING\Comparer\
=====================================================================
comparer.exe
f2f.nfo
Readme.txt

=========================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\COMPARING\CompatAlyzer\
=========================================================================
CompatAlyzer.exe
CompatDB.dat

===============================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\COMPARING\File.CompareR.1.0b\
===============================================================================
FileComp.dpr
FileComp.exe
FileComp.res
MainForm.dfm
MainForm.pas

======================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\COMPARING\ITCompare\
======================================================================
ImpREC.txt
ITCompare.exe
readme.txt
ReVirgin1.txt
ReVirgin2.txt

==========================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\COMPARING\oga_app_fcomp\
==========================================================================
extalia.nfo
FileCompare.exe

==================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\COMPARING\ReloX\
==================================================================
ReadMe.txt
ReloX.exe
ReloX.ini

=========================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\COMPARING\ReloX\Sample\
=========================================================================
readme.txt

===================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\COMPARING\ReloX\Sample\1-to_dump\
===================================================================================
copy_of_original.dll
original.dll
readme.txt
sample.exe

=======================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\COMPARING\ReloX\Sample\1-to_dump\src\
=======================================================================================
sample.cpp

==================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\COMPARING\ReloX\Sample\2-dumped\
==================================================================================
copy_of_original_dump_at_870000.dll
original_dump_at_860000.dll
readme.txt

==================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\COMPARING\ReloX\Sample\3-result\
==================================================================================
original_.dll
readme.txt
relocs.txt

=======================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\COMPARING\SideBySide\
=======================================================================
Compare.exe
ReadMe.txt

====================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\COMPARING\signman\
====================================================================
Readme.txt
SignMan.exe

========================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\COMPARING\spectrobyte\
========================================================================
Readme.txt
SpectroByte.exe

============================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\COMPARING\spectrobyte\src\
============================================================================
SpectroByte.dpr
SpectroByte.res
Unit1.dfm
Unit1.pas

============================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\
============================================================
CDIdentifier.exe
UPX-Analyser.exe

==========================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\A-Ray Scanner\
==========================================================================
16Edit.dll
A-Ray.exe
readme.txt
red-skin.dll
skin.dll

=================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\ARiD\
=================================================================
ARiD.exe
History.eng.txt
History.rus.txt
License.txt
List.txt
Readme.eng.txt
Readme.rus.txt

=========================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\Armadillo Find Protected 1.9\
=========================================================================================
ArmaFP.exe
Loaddll.exe
Signature.txt

===========================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\CryptoSearcher\
===========================================================================
CryptoSearcher.exe
readme.txt

=================================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\CryptoSearcher\x3chun Crypto Source-Volume1\blowfish\
=================================================================================================================
blowfish.inc

================================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\CryptoSearcher\x3chun Crypto Source-Volume1\cast256\
================================================================================================================
cast256.inc

=============================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\CryptoSearcher\x3chun Crypto Source-Volume1\mars\
=============================================================================================================
mars.inc

============================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\CryptoSearcher\x3chun Crypto Source-Volume1\mmb\
============================================================================================================
mmb.inc

=============================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\CryptoSearcher\x3chun Crypto Source-Volume1\q128\
=============================================================================================================
q128.inc

============================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\CryptoSearcher\x3chun Crypto Source-Volume1\rc2\
============================================================================================================
rc2.inc

============================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\CryptoSearcher\x3chun Crypto Source-Volume1\rc4\
============================================================================================================
rc4.inc

============================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\CryptoSearcher\x3chun Crypto Source-Volume1\rc5\
============================================================================================================
rc5.inc

============================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\CryptoSearcher\x3chun Crypto Source-Volume1\rc6\
============================================================================================================
rc6.inc

=============================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\CryptoSearcher\x3chun Crypto Source-Volume1\scop\
=============================================================================================================
scop.inc

===============================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\CryptoSearcher\x3chun Crypto Source-Volume1\uucode\
===============================================================================================================
uucode.inc

======================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\Detective\
======================================================================
PE Detective.exe
Signature Explorer.exe

=================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\Detective\Signatures\
=================================================================================
IMAGE_FILE_MACHINE_AMD64.xml
IMAGE_FILE_MACHINE_ARM.xml
IMAGE_FILE_MACHINE_I386.xml
IMAGE_FILE_MACHINE_IA64.xml
PLATFORM_INDEPENDENT.xml

=========================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\DiE\DiE 0.65\
=========================================================================
Detections History.txt
DiE.exe
Options.ini
Readme.txt

=================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\DiE\DiE 0.65\PDK\C++\
=================================================================================
Project.cpp
Project.def
Project.sln
Project.vcproj

====================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\DiE\DiE 0.65\PDK\Delphi\
====================================================================================
PDK.txt
Project1.cfg
Project1.dof
Project1.dpr
Project1.res

==================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\DiE\DiE 0.65\PDK\Fasm\
==================================================================================
EXAMPLE_FASM.ASM

==========================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\DiE\DiE 0.65\Plugins\AIF 0.41\
==========================================================================================
aif.dll
Readme.eng.txt
Readme.rus.txt

=========================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\DiE\DiE 0.65\Plugins\FSG 2.0 static unpacker\
=========================================================================================================
unfsg.dll

============================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\DiE\DiE 0.65\Plugins\OEP Finder\
============================================================================================
DieOEP.DLL

===============================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\DiE\DiE 0.65\Plugins\PEExtract 0.2\
===============================================================================================
PEExtract.dll

===================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\DiE\DiE 0.65\Plugins\PEExtract 0.2\src\
===================================================================================================
my.mac
PEExtract4DiE.bat
PEExtract4DiE.def

===========================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\DiE\DiE 0.65\Plugins\PEiD Plugins Support 0.18\
===========================================================================================================
File_Id.Diz
PEiD plugins.dll
Readme.Txt

================================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\DiE\DiE 0.65\Plugins\PEiD Plugins Support 0.18\PEiD\
================================================================================================================
kanal.dll
PLUZINA1.DLL
PLUZINA2.DLL
PLUZINA3.DLL
PLUZINA4.DLL
StringViewer.dll

=============================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\DiE\DiE 0.65\Plugins\PEiD signatures plugin 0.15\
=============================================================================================================
File_Id.Diz
PEiD Signatures.dll
Readme.Txt
userdb.txt

========================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\DiE\DiE 0.65\Plugins\PETools Signatures 0.1\
========================================================================================================
PE Tools Signatures.dll
Signs.txt

========================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\DiE\DiE 0.65\Plugins\Unpack Informator 0.01\
========================================================================================================
undb.txt
UnpackInfo.dll

===========================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\DiE\DiE 0.65\Plugins\VerA 0.15\
===========================================================================================
file_diz.txt
Info_mix.txt
VerA.dll

==========================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\DiE\DiE v0.52\
==========================================================================
DiE 0.52.exe
Options.ini
PEiD Sign Base 0.1.dll
Readme.txt
userdb.txt

==================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\DiE\DiE v0.52\PDK\C++\
==================================================================================
Project.cpp
Project.def
Project.sln
Project.vcproj

=====================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\DiE\DiE v0.52\PDK\Delphi\
=====================================================================================
PDK.txt
Project1.cfg
Project1.dll
Project1.dof
Project1.dpr
Project1.identcache
Project1.res
Project1.~dpr

==================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\DiE\DiE v0.52\Plugins\
==================================================================================
PE Tools Signatures.dll
Signs.txt
undb.txt
UnpackInfo.dll

==========================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\DiE\DiE v0.59\
==========================================================================
Detections History.txt
DiE.exe
Options.ini
Readme.txt

==================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\DiE\DiE v0.59\Plugins\
==================================================================================
PEiD Signatures.dll
PEToolsSign.dll
Signs.txt
undb.txt
UnpackInfo.dll
userdb.txt

=======================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\DiE\DiE v0.59\Plugins\OEP Finder by kosfiz\
=======================================================================================================
DieOEP.dll

============================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\DiE\DiE v0.59\Plugins\PEiD Plugins Support 0.11\
============================================================================================================
File_Id.diz
PEiD Plugins.dll
Readme.txt

=================================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\DiE\DiE v0.59\Plugins\PEiD Plugins Support 0.11\PEiD\
=================================================================================================================
GenOEP.dll
kanal.dll

==============================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\DiE\DiE v0.59\Plugins\PEiD signatures plugin 0.13\
==============================================================================================================
File_Id.diz
PEiD Signatures.dll
Readme.txt

============================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\DiE\DiE v0.59\Plugins\VerA 0.14\
============================================================================================
file_diz.txt
Info_mix.txt
VerA.dll

==========================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\DiE\DiE v0.62\
==========================================================================
Detections History.txt
DiE.exe
Readme.txt
TEAM-53.NFO

==========================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\DiE\DiE v0.62\Plugins\FSG 2.0 static unpacker\
==========================================================================================================
unfsg.dll

=============================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\DiE\DiE v0.62\Plugins\OEP Finder\
=============================================================================================
DieOEP.DLL

============================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\DiE\DiE v0.62\Plugins\PEiD Plugins Support 0.16\
============================================================================================================
File_Id.Diz
PEiD plugins.dll
Readme.Txt

=================================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\DiE\DiE v0.62\Plugins\PEiD Plugins Support 0.16\PEiD\
=================================================================================================================
StringViewer.dll

==============================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\DiE\DiE v0.62\Plugins\PEiD signatures plugin 0.15\
==============================================================================================================
File_Id.Diz
PEiD Signatures.dll
Readme.Txt
userdb.txt

=========================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\DiE\DiE v0.62\Plugins\PETools Signatures 0.1\
=========================================================================================================
PE Tools Signatures.dll
Signs.txt

=========================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\DiE\DiE v0.62\Plugins\Unpack Informator 0.01\
=========================================================================================================
undb.txt
UnpackInfo.dll

============================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\DiE\DiE v0.62\Plugins\VerA 0.14\
============================================================================================
file_diz.txt
Info_mix.txt
VerA.dll

==============================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\DiE\DiE v0.63\DiE\
==============================================================================
Detections History.txt
DiE.exe
Readme.txt

==============================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\DiE\DiE v0.63\DiE\Plugins\FSG 2.0 static unpacker\
==============================================================================================================
unfsg.dll

=================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\DiE\DiE v0.63\DiE\Plugins\OEP Finder\
=================================================================================================
DieOEP.DLL

================================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\DiE\DiE v0.63\DiE\Plugins\PEiD Plugins Support 0.18\
================================================================================================================
File_Id.Diz
PEiD plugins.dll
Readme.Txt

=====================================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\DiE\DiE v0.63\DiE\Plugins\PEiD Plugins Support 0.18\PEiD\
=====================================================================================================================
GenOEP.dll
kanal.dll
RebuildPE.dll
ZDRx.dll

==================================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\DiE\DiE v0.63\DiE\Plugins\PEiD signatures plugin 0.15\
==================================================================================================================
File_Id.Diz
PEiD Signatures.dll
Readme.Txt
userdb.txt

=============================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\DiE\DiE v0.63\DiE\Plugins\PETools Signatures 0.1\
=============================================================================================================
PE Tools Signatures.dll
Signs.txt

=============================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\DiE\DiE v0.63\DiE\Plugins\Unpack Informator 0.01\
=============================================================================================================
undb.txt
UnpackInfo.dll

================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\DiE\DiE v0.63\DiE\Plugins\VerA 0.14\
================================================================================================
file_diz.txt
Info_mix.txt
VerA.dll

==============================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\DiE\DiE v0.63 Fix\
==============================================================================
DiE.exe
Options.ini

=======================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\ExeInfo\ExeInfo PE 0.0.1.6\
=======================================================================================
exeinfope.exe
readme.txt

=======================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\ExeInfo\ExeInfo PE 0.0.2.4\
=======================================================================================
exeinfope.exe
exeinfopeRUN.cfg
readme.txt

=================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\gAPE\
=================================================================
16Edit.dll
Disasm.dll
gAPE.exe
Hash.dll
History.txt
Options.ini
Signs.dat

============================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\gAPE\Plugin SDK\
============================================================================
defs.h
null.c
NULL.dll
Readme.txt

=========================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\gAPE\PLUGINS\
=========================================================================
AddSig.dll
advanced_scan.dll
CRC32.DLL
EPScan.dll
ExtOverlay.dll
FileInfo.dll
FixCrc.dll
GenOEP.dll
ImpREC.dll
kanal.dll
pluzina1.dll
pluzina2.dll
pluzina3.dll
pluzina4.dll
RebuildPE.dll
ResView.dll
SecTool.dll
StringViewer.dll
undef.dll
unfsg_v133.dll
UnUPolyX.dll
UNUPX.DLL
UnUPXShit.dll
VerA.dll
ZDRx.dll

===========================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\GetType2 0.35a\
===========================================================================
gt2.cfg
gt2.exe
gt2.his
gt2.htm
gtarc.dll
gtbasic.dll
gtdata.dll
gtexe.dll
gtgen.dll

======================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\PE Pirate\
======================================================================
cadt.dll
Entropy.dll
OEP.dll
PEPirate.exe
readme.txt

========================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\PE Scan\1.4\
========================================================================
pe-scan.exe
readme.txt

=========================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\PE Scan\1.71\
=========================================================================
file_id.diz
pe-scan.exe
readme.txt

===========================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\PEiD\PEiD 0.95\
===========================================================================
CRACKL@B.gif
external.txt
PEiD.exe
peid_sigtool.exe
readme.txt
rtl70.bpl
userdb.txt
vcl70.bpl

===================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\PEiD\PEiD 0.95\PEiD Plugin To Exe 1.01\
===================================================================================================
PluginToExe.EXE
PluginToExe.html

============================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\PEiD\PEiD 0.95\PEiDSO 1.3 - Signature Organizer\
============================================================================================================
file_id.diz
PEIDSO.exe

===================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\PEiD\PEiD 0.95\plugins\
===================================================================================
AddSig.dll
advanced_scan.dll
CRC32.DLL
EPScan.dll
ExtOverlay.dll
FC.dll
FixCRC.dll
GenOEP.dll
IDToText.DLL
ImpREC.dll
kanal.dll
kanal.htm
Morphine.dll
PackUPX.dll
PEiDBundle.DLL
PlgLdr.dll
PluginEx.dll
pluzina1.dll
pluzina2.dll
pluzina3.dll
pluzina4.dll
RebuildPE.dll
RelocRebuilder.dll
ResView.dll
SecTool.dll
SmartOVR.dll
StringViewer.dll
undef.dll
unfsg_v133.dll
UNUPX.DLL
UnUPXShit.dll
uupx.dll
VerA.dll
xInfo.DLL
XNResourceEditor_Plugin.DLL
YPP.dll
ZDRx.dll

=====================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\PEiD\PEiD 0.95\pluginsdk\
=====================================================================================
readme.txt

=========================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\PEiD\PEiD 0.95\pluginsdk\C++\
=========================================================================================
defs.h
null.c

============================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\PEiD\PEiD 0.95\pluginsdk\Delphi\
============================================================================================
Sample.dpr

==========================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\PEiD\PEiD 0.95\pluginsdk\MASM\
==========================================================================================
compile.bat
masm_plugin.asm
masm_plugin.def

================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\PEiD\PEiD 0.95\pluginsdk\PowerBASIC\
================================================================================================
PEiD_Plugin.bas

===========================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\PEiD\PEiD-0.94\
===========================================================================
external.txt
PEiD.exe
readme.txt
userdb.txt

===================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\PEiD\PEiD-0.94\plugins\
===================================================================================
GenOEP.dll
ImpREC.dll
kanal.dll
kanal.htm
ZDRx.dll

=====================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\PEiD\PEiD-0.94\pluginsdk\
=====================================================================================
defs.h
null.c
NULL.dll

=========================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\PEiD\PLUGINS\
=========================================================================
AddSig.dll
crc32.dll
EPScan.dll
FC.dll
FixCRC.dll
GenOEP.dll
ImpREC.dll
KANAL.dll
oepscan.dll
pluzina1.dll
pluzina2.dll
pluzina3.dll
RebuildPE.dll
ResView.dll
SecTool.dll
undef.dll
unfsg_v133.dll
unupx.dll
UnUPXShit.dll
VerA.dll
YPP.dll
ypp.ini
ZDRx.dll

=======================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\PEiD\Tools\
=======================================================================
userdb.txt

=============================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\PEiD\Tools\D1S1G\
=============================================================================
changelog.txt
D1S1G.dll
D1S1G.exe

==================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\PEiD\Tools\D1S1G\docs\
==================================================================================
D1S1G v1.htm
D1S1G v1.pdf

=================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\PEiD\Tools\D1S1G\docs\D1S1G v1_files\
=================================================================================================
colorschememapping.xml
filelist.xml
image001.png
image002.gif
image003.jpg
image004.jpg
image005.jpg
image006.jpg
image007.jpg
image008.jpg
image009.jpg
image010.jpg
image011.jpg
image012.jpg
image013.jpg
image014.jpg
image015.jpg
image016.jpg
item0001.xml
props0002.xml
themedata.thmx
Thumbs.db

================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\PEiD\Tools\Old_PEiD\
================================================================================
PEiD_0.7.exe
PEiD_0.9.exe

===============================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\PEiD\Tools\PEiD_XP\
===============================================================================
PEiD.exe.manifest
ReadMe.txt

=========================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\PEiD\Tools\PlgLdr_2004-09-22\
=========================================================================================
File_iD.diz
jupiter.nfo
PlgLdr.exe
PlgLdrTst.bat
PlgLdr_En.html

==============================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\PEiD\Tools\PlgLdr_2004-09-22\Docs\
==============================================================================================
PlgLdr_En.html

=================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\PEiD\Tools\PlgLdr_2004-09-22\Plugins\
=================================================================================================
kanal.dll
PlgLdr.dll
PluginEx.dll
RelocRebuilder.dll
uupx.dll

=================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\PEiD\Tools\PlgLdr_2004-09-22\ShellEx\
=================================================================================================
KANAL_ShellEx.bat
ShellEx.bat
ShellEx_dll.reg
ShellEx_exe.reg
ShellEx_Kanal_dll.reg
ShellEx_Kanal_exe.reg

======================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\PEiD\Tools\Signs_Imitator\
======================================================================================
ReadMe.pdf
SignsImitator.exe
userdb.txt

===============================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\PEiD\Tools\SigTool\
===============================================================================
peid_sigtool.exe
userdb.txt

=====================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\pesnif10\
=====================================================================
PESNIF10.EXE
READ.ME

=================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\Programming Language\
=================================================================================
compression.l2k
Language.exe
language.l2k
Language2000.pdf
readthis.txt

==============================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\Protection ID\5.2\
==============================================================================
ProtectionID_public.html
Protection_ID.exe

==============================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\Protection ID\PROTECTiON iD 6.2.3\
==============================================================================================
ProtectionID.chm
protection_id.exe

=====================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\RDG Packer Detector\0.57\
=====================================================================================
General.ini
History.html
RDG.exe
Remove EXT.reg

==============================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\RDG Packer Detector\0.57\Lenguaje\
==============================================================================================
English.ini

=========================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\RDG Packer Detector\0.57\Signaturas Externas\
=========================================================================================================
RDG Signaturas Externas.ini

======================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\RDG Packer Detector\0.6.5\
======================================================================================
General.ini
RDG E.R.A.db
RDG Packer Detector v0.6.5 Beta.txt
RDG Packer Detector v0.6.5 Beta_ENG.exe
RDG Plug-In Loader.exe
RDG Signaturas Actualizables.dll

===============================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\RDG Packer Detector\0.6.5\Lenguaje\
===============================================================================================
Dutch.ini
English.ini
German.ini
Russian.ini
Swedish.ini

==============================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\RDG Packer Detector\0.6.5\PLUGINS\
==============================================================================================
AlinearSecciones.dll
PluginDll.dll

==========================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\RDG Packer Detector\0.6.5\Signaturas Externas\
==========================================================================================================
RDG Signaturas Externas 2.ini
RDG Signaturas Externas 2.txt
RDG Signaturas Externas X.ini
RDG Signaturas Externas.ini

======================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\RDG Packer Detector\0.6.6\
======================================================================================
General.ini
RDG E.R.A.db
RDG Packer Detector v0.6.5 Beta.txt
RDG Packer Detector v0.6.6 2k8.exe
RDG Signaturas Actualizables.dll
RDGSoFT.txt

===============================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\RDG Packer Detector\0.6.6\Lenguaje\
===============================================================================================
English.ini
Muy Importante.txt

==============================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\RDG Packer Detector\0.6.6\PLUGINS\
==============================================================================================
AlinearSecciones.dll
Plugin RDG en Delphi.rar
PluginDll.dll
PluginDll065.rar
Soporta Plug-ins de PEID - PE Tools.txt
Supports Plug-ins of PEID - PE Tools.txt

==========================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\RDG Packer Detector\0.6.6\Signaturas Externas\
==========================================================================================================
RDG Signaturas Externas 2.ini
RDG Signaturas Externas X.ini
RDG Signaturas Externas.ini

==========================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\SCANiT v1.85b\
==========================================================================
file_id.diz
Readme.txt
SCAN add.reg
SCANiT.exe
Signs.txt
tPORt.nfo
xptheme.exe.manifest

===========================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\SpectroByte IX\
===========================================================================
Readme.txt
SpectroByte.exe

===============================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\SpectroByte IX\src\
===============================================================================
SpectroByte.dpr
SpectroByte.res
Unit1.dfm
Unit1.pas

===========================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\trid_net\1.8.0\
===========================================================================
readme_net_e.txt
readme_net_i.txt
TrIDNet.exe

========================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\trid_net\1.8.0\trid_package\
========================================================================================
2mg.trid.xml
3d2.trid.xml
3dm.trid.xml
3dmm.trid.xml
3dr.trid.xml
3ds.trid.xml
4cm.trid.xml
4pk.trid.xml
545.trid.xml
602.trid.xml
669-ext.trid.xml
669.trid.xml
a2b.trid.xml
a3d.trid.xml
a78.trid.xml
aba.trid.xml
abk.trid.xml
abr.trid.xml
abw.trid.xml
ac.trid.xml
ac1d.trid.xml
acb.trid.xml
acd.trid.xml
ace.trid.xml
acf.trid.xml
acm.trid.xml
acorn-draw.trid.xml
acp.trid.xml
adaware_plugin.trid.xml
adaware_ref.trid.xml
adobe_pdf.trid.xml
adr.trid.xml
aeh.trid.xml
afl.trid.xml
agn.trid.xml
ai.trid.xml
aiml.trid.xml
ain-dos.trid.xml
air.trid.xml
akm.trid.xml
allegro.trid.xml
alm-10.trid.xml
alm-1x.trid.xml
amanda.trid.xml
amc.trid.xml
amd.trid.xml
amff.trid.xml
ams.trid.xml
ani-neochrome.trid.xml
ani.trid.xml
anm.trid.xml
ap.trid.xml
apf.trid.xml
api-acrobat.trid.xml
apm.trid.xml
app-pocketc-ce.trid.xml
app-vfp7.trid.xml
approach9_5-apr.trid.xml
arcview-shp.trid.xml
arcview-shx.trid.xml
ark-7z.trid.xml
ark-ace.trid.xml
ark-ai.trid.xml
ark-ain.trid.xml
ark-albw.trid.xml
ark-alz.trid.xml
ark-ar.trid.xml
ark-arcfs.trid.xml
ark-arj.trid.xml
ark-arx.trid.xml
ark-bag.trid.xml
ark-bca.trid.xml
ark-bcomp.trid.xml
ark-bee.trid.xml
ark-bh.trid.xml
ark-bio.trid.xml
ark-bix.trid.xml
ark-bli.trid.xml
ark-boa.trid.xml
ark-bsn.trid.xml
ark-bz2.trid.xml
ark-bza.trid.xml
ark-cab-exe.trid.xml
ark-cab-ishield-hdr.trid.xml
ark-cab-ishield.trid.xml
ark-cab.trid.xml
ark-car.trid.xml
ark-chz.trid.xml
ark-cmp.trid.xml
ark-cpio.trid.xml
ark-cru.trid.xml
ark-cryptomite.trid.xml
ark-ctxf.trid.xml
ark-dact.trid.xml
ark-dca.trid.xml
ark-dlc.trid.xml
ark-dms.trid.xml
ark-dur.trid.xml
ark-emd.trid.xml
ark-esp.trid.xml
ark-fb.trid.xml
ark-gca.trid.xml
ark-gcf.trid.xml
ark-gq.trid.xml
ark-grz.trid.xml
ark-grz2.trid.xml
ark-gz.trid.xml
ark-gza.trid.xml
ark-ha.trid.xml
ark-hap.trid.xml
ark-hki.trid.xml
ark-hyp.trid.xml
ark-ice-freezer.trid.xml
ark-ice-iceows.trid.xml
ark-imp.trid.xml
ark-jar-se.trid.xml
ark-jar.trid.xml
ark-jarcs.trid.xml
ark-jrc.trid.xml
ark-kboom11.trid.xml
ark-lbr.trid.xml
ark-lharc.trid.xml
ark-lim.trid.xml
ark-lzo.trid.xml
ark-mar.trid.xml
ark-mca.trid.xml
ark-md.trid.xml
ark-mhk.trid.xml
ark-mzf.trid.xml
ark-nsk.trid.xml
ark-oop.trid.xml
ark-packdir.trid.xml
ark-pak.trid.xml
ark-paq4.trid.xml
ark-pll.trid.xml
ark-put.trid.xml
ark-q.trid.xml
ark-qfc.trid.xml
ark-quark.trid.xml
ark-rar-winsfx.trid.xml
ark-rar.trid.xml
ark-rpm.trid.xml
ark-sar.trid.xml
ark-sbc.trid.xml
ark-sbx.trid.xml
ark-sfz.trid.xml
ark-sga-hw2.trid.xml
ark-sga.trid.xml
ark-sit-2.trid.xml
ark-sit-stuffit.trid.xml
ark-sky.trid.xml
ark-sof.trid.xml
ark-spark.trid.xml
ark-squish.trid.xml
ark-sqx.trid.xml
ark-sqz.trid.xml
ark-szip.trid.xml
ark-tar.trid.xml
ark-tfm.trid.xml
ark-tlvxcdc.trid.xml
ark-uc2.trid.xml
ark-ufa.trid.xml
ark-wra.trid.xml
ark-xcr.trid.xml
ark-ybs.trid.xml
ark-yc.trid.xml
ark-yz1.trid.xml
ark-z.trid.xml
ark-zip-e.trid.xml
ark-zip-mv.trid.xml
ark-zip.trid.xml
ark-zoo.trid.xml
ark-zz.trid.xml
asm.trid.xml
aspack.trid.xml
ast.trid.xml
aswcs.trid.xml
atm.trid.xml
atm_vue4.trid.xml
atr.trid.xml
au.trid.xml
audio-act.trid.xml
audio-ada.trid.xml
audio-adx.trid.xml
audio-aifc.trid.xml
audio-aiff.trid.xml
audio-amr.trid.xml
audio-apac.trid.xml
audio-apc.trid.xml
audio-ape.trid.xml
audio-astrid.trid.xml
audio-atp.trid.xml
audio-au.trid.xml
audio-avr.trid.xml
audio-bonk.trid.xml
audio-bwf.trid.xml
audio-creative-cmf.trid.xml
audio-creative-voc.trid.xml
audio-csp.trid.xml
audio-d.trid.xml
audio-dax.trid.xml
audio-dig.trid.xml
audio-dvf.trid.xml
audio-dwd.trid.xml
audio-echospeech.trid.xml
audio-fifa2004.trid.xml
audio-flac.trid.xml
audio-flacpak.trid.xml
audio-iff.trid.xml
audio-iff16.trid.xml
audio-iss.trid.xml
audio-kar.trid.xml
audio-kts.trid.xml
audio-kxs.trid.xml
audio-la.trid.xml
audio-la02.trid.xml
audio-la03.trid.xml
audio-la04.trid.xml
audio-lb.trid.xml
audio-lpac.trid.xml
audio-lqt.trid.xml
audio-ltac-161.trid.xml
audio-ltac-171.trid.xml
audio-lw.trid.xml
audio-m4a-alac.trid.xml
audio-mcp-wavezip.trid.xml
audio-mcp.trid.xml
audio-midi.trid.xml
audio-mio.trid.xml
audio-mkw.trid.xml
audio-mp3-gogo.trid.xml
audio-mp3-id3v1-gogo.trid.xml
audio-mp3-id3v1-lame.trid.xml
audio-mp3-id3v1.trid.xml
audio-mp3-id3v2-gogo.trid.xml
audio-mp3-id3v2-lame.trid.xml
audio-mp3-id3v2.trid.xml
audio-mp3-lame.trid.xml
audio-mp3-plugger.trid.xml
audio-mp3-xing.trid.xml
audio-mp3.trid.xml
audio-mp4.trid.xml
audio-mpc-sv70.trid.xml
audio-mpc.trid.xml
audio-mv3.trid.xml
audio-nfsu-ast.trid.xml
audio-nfsu.trid.xml
audio-nsp.trid.xml
audio-nvf.trid.xml
audio-ofr.trid.xml
audio-ogg-vorbis.trid.xml
audio-paf.trid.xml
audio-qcp.trid.xml
audio-ra.trid.xml
audio-rbs.trid.xml
audio-rex.trid.xml
audio-rfl.trid.xml
audio-rif.trid.xml
audio-rkau.trid.xml
audio-rm.trid.xml
audio-rps.trid.xml
audio-sbi.trid.xml
audio-sdb.trid.xml
audio-shorten.trid.xml
audio-skyt.trid.xml
audio-snc.trid.xml
audio-sndt.trid.xml
audio-sony-net-walman-mp3.trid.xml
audio-spc.trid.xml
audio-spch.trid.xml
audio-speex.trid.xml
audio-sph.trid.xml
audio-tst.trid.xml
audio-tta.trid.xml
audio-usr-gsm-h.trid.xml
audio-uwf.trid.xml
audio-vag.trid.xml
audio-vap.trid.xml
audio-vc.trid.xml
audio-vox-dialogic.trid.xml
audio-vox.trid.xml
audio-vp.trid.xml
audio-vqf.trid.xml
audio-w64.trid.xml
audio-wav-soundforge.trid.xml
audio-wav.trid.xml
audio-wavpack-wv.trid.xml
audio-wma.trid.xml
audio-wv.trid.xml
audio-wve.trid.xml
audio-xa-m.trid.xml
audio-xa-s.trid.xml
audio-zyx.trid.xml
aup.trid.xml
aur.trid.xml
aus.trid.xml
avs.trid.xml
awiz.trid.xml
axx.trid.xml
aym.trid.xml
b2z.trid.xml
baltrad.trid.xml
bas-hbasic.trid.xml
bav.trid.xml
bd.trid.xml
bdr.trid.xml
be-exe-intel.trid.xml
bfa.trid.xml
bfx.trid.xml
bgdb.trid.xml
bgi-borland-video.trid.xml
bgi-borland.trid.xml
bht_pd3.trid.xml
bitmap-92i.trid.xml
bitmap-adex.trid.xml
bitmap-aic.trid.xml
bitmap-apng.trid.xml
bitmap-art-aol.trid.xml
bitmap-avhrr.trid.xml
bitmap-bfli.trid.xml
bitmap-bga.trid.xml
bitmap-bmf-1x.trid.xml
bitmap-bmf-2x.trid.xml
bitmap-bmp.trid.xml
bitmap-bs.trid.xml
bitmap-cam-qv.trid.xml
bitmap-ce1.trid.xml
bitmap-ce2.trid.xml
bitmap-ceg.trid.xml
bitmap-cel.trid.xml
bitmap-chp.trid.xml
bitmap-cin.trid.xml
bitmap-cmu.trid.xml
bitmap-cpt.trid.xml
bitmap-crf.trid.xml
bitmap-cubic-b.trid.xml
bitmap-cubic-g.trid.xml
bitmap-cubic-r.trid.xml
bitmap-cur.trid.xml
bitmap-dcm.trid.xml
bitmap-dcx.trid.xml
bitmap-dpx.trid.xml
bitmap-drl.trid.xml
bitmap-drz.trid.xml
bitmap-ecw.trid.xml
bitmap-exr.trid.xml
bitmap-fbm.trid.xml
bitmap-fif.trid.xml
bitmap-fpx.trid.xml
bitmap-fts.trid.xml
bitmap-gif-anim.trid.xml
bitmap-gif.trid.xml
bitmap-gif87a.trid.xml
bitmap-gif89a.trid.xml
bitmap-gm.trid.xml
bitmap-goe.trid.xml
bitmap-hir.trid.xml
bitmap-hp-grb.trid.xml
bitmap-hpi.trid.xml
bitmap-hrf.trid.xml
bitmap-hru.trid.xml
bitmap-hsi-raw.trid.xml
bitmap-hsi1.trid.xml
bitmap-ico-os2.trid.xml
bitmap-ico.trid.xml
bitmap-iff.trid.xml
bitmap-img-gempaint.trid.xml
bitmap-img-iss.trid.xml
bitmap-iwc.trid.xml
bitmap-jbg.trid.xml
bitmap-jfif-exif.trid.xml
bitmap-jfif.trid.xml
bitmap-jif.trid.xml
bitmap-jng.trid.xml
bitmap-jp2-lurawave.trid.xml
bitmap-jpc-lurawave.trid.xml
bitmap-jpc.trid.xml
bitmap-jpeg2k.trid.xml
bitmap-kif.trid.xml
bitmap-koa.trid.xml
bitmap-lan.trid.xml
bitmap-ldf.trid.xml
bitmap-lwf.trid.xml
bitmap-mbm.trid.xml
bitmap-mda.trid.xml
bitmap-mng.trid.xml
bitmap-msp.trid.xml
bitmap-ngg.trid.xml
bitmap-nlm.trid.xml
bitmap-nol.trid.xml
bitmap-p7.trid.xml
bitmap-pax.trid.xml
bitmap-pbm.trid.xml
bitmap-pcd.trid.xml
bitmap-pcx.trid.xml
bitmap-pdb.trid.xml
bitmap-pgc.trid.xml
bitmap-pgf.trid.xml
bitmap-pgm.trid.xml
bitmap-pic-biorad.trid.xml
bitmap-pic-ibm.trid.xml
bitmap-pic-pcpaint.trid.xml
bitmap-pic-psions3.trid.xml
bitmap-pic-softimage.trid.xml
bitmap-pix.trid.xml
bitmap-pms.trid.xml
bitmap-png.trid.xml
bitmap-pnm.trid.xml
bitmap-pot.trid.xml
bitmap-prc.trid.xml
bitmap-prf.trid.xml
bitmap-psf.trid.xml
bitmap-psp.trid.xml
bitmap-qfx.trid.xml
bitmap-ras.trid.xml
bitmap-rix.trid.xml
bitmap-rla.trid.xml
bitmap-rle-bmp.trid.xml
bitmap-rle-utah.trid.xml
bitmap-scd.trid.xml
bitmap-sff.trid.xml
bitmap-sgi-24comp.trid.xml
bitmap-sgi-bw.trid.xml
bitmap-sgi-rgb.trid.xml
bitmap-shg.trid.xml
bitmap-six.trid.xml
bitmap-spc-sps.trid.xml
bitmap-spu.trid.xml
bitmap-stad-pac-h.trid.xml
bitmap-stad-pac-v.trid.xml
bitmap-svg.trid.xml
bitmap-tga-new.trid.xml
bitmap-tga-noid.trid.xml
bitmap-tga.trid.xml
bitmap-thn.trid.xml
bitmap-tiff-be.trid.xml
bitmap-tiff.trid.xml
bitmap-tm2.trid.xml
bitmap-vbm.trid.xml
bitmap-vdi.trid.xml
bitmap-vi.trid.xml
bitmap-vif.trid.xml
bitmap-vit.trid.xml
bitmap-vort.trid.xml
bitmap-vst.trid.xml
bitmap-wic.trid.xml
bitmap-wlm.trid.xml
bitmap-wpg.trid.xml
bitmap-xpm.trid.xml
bitmap-xwd.trid.xml
bitmap-xyz.trid.xml
biz.trid.xml
bkf.trid.xml
blb.trid.xml
bm-fnt.trid.xml
bmd.trid.xml
bnd-db2.trid.xml
bnk.trid.xml
book.trid.xml
bp.trid.xml
brother-pn-spr.trid.xml
bsp-getic.trid.xml
bsp-quake.trid.xml
bsp-quake2.trid.xml
bsz.trid.xml
bt-1x.trid.xml
bt.trid.xml
btg.trid.xml
btr.trid.xml
btrieve-615.trid.xml
btrieve.trid.xml
bvh_mocap.trid.xml
c10.trid.xml
c3d-c.trid.xml
c3d-g.trid.xml
c4d.trid.xml
cal.trid.xml
car.trid.xml
carule.trid.xml
casl-csm.trid.xml
casl-csp.trid.xml
cat.trid.xml
cbf.trid.xml
cbin.trid.xml
cbs.trid.xml
cc.trid.xml
ccf.trid.xml
cda.trid.xml
cdb.trid.xml
cdimage-clonecd-cue.trid.xml
cdimage-clonecd-sub.trid.xml
cdimage-iso-generic.trid.xml
cdimage-nero-raw.trid.xml
cdimage-nero.trid.xml
cdr.trid.xml
cdx-vfp7.trid.xml
cdx.trid.xml
cel_flc.trid.xml
cer.trid.xml
cft.trid.xml
cgf-c.trid.xml
cgf-m.trid.xml
cgm.trid.xml
chi.trid.xml
chiwriter-v3x.trid.xml
chiwriter-v4x.trid.xml
chm.trid.xml
chn-apbasic.trid.xml
chr-bgi.trid.xml
cin.trid.xml
ckt.trid.xml
clf.trid.xml
clk.trid.xml
clonk.trid.xml
clr.trid.xml
cmx.trid.xml
cnv-db2.trid.xml
cob.trid.xml
cod.trid.xml
col.trid.xml
collada.trid.xml
com-624.trid.xml
com-asic-dos.trid.xml
com-ice.trid.xml
com-lglz.trid.xml
com-moonrock-arrow.trid.xml
com-shrink.trid.xml
com-tp30.trid.xml
cpe.trid.xml
cpi-dos.trid.xml
cpl-win.trid.xml
cpl.trid.xml
cpx.trid.xml
crd.trid.xml
crv.trid.xml
crw-canon.trid.xml
cryptomite.trid.xml
csf.trid.xml
csh.trid.xml
csm_mocap.trid.xml
ctf.trid.xml
ctl-phoenix.trid.xml
ctx.trid.xml
cue.trid.xml
cvd.trid.xml
cvg.trid.xml
cwd.trid.xml
cwk.trid.xml
cws_v2.trid.xml
d-gbg-dm60.trid.xml
d2s.trid.xml
dat-mapinfo.trid.xml
dat-pp.trid.xml
dat-pr.trid.xml
db-gravity.trid.xml
dba.trid.xml
dbf-apollo.trid.xml
dbf-generic.trid.xml
dbf-vfp7.trid.xml
dbg-asic.trid.xml
dbpf-maxis.trid.xml
dbx.trid.xml
dcu-d6.trid.xml
dcu-d7.trid.xml
dds.trid.xml
deb.trid.xml
dem.trid.xml
der.trid.xml
descent-pog.trid.xml
desi.trid.xml
df1.trid.xml
dfw.trid.xml
dgn.trid.xml
dh.trid.xml
dif.trid.xml
digi.trid.xml
djvu.trid.xml
dll-16bit.trid.xml
dll-bcc.trid.xml
dll-deliplayer-genie.trid.xml
dll-deliplayer.trid.xml
dll-foobar-comp.trid.xml
dll-foobar-diskw.trid.xml
dll-foobar-input.trid.xml
dll-jfp.trid.xml
dll-migrate.trid.xml
dll-miranda-plugin.trid.xml
dll-net.trid.xml
dll-orfc.trid.xml
dll-pb60.trid.xml
dll-pbwin7x.trid.xml
dll-psycle.trid.xml
dll-qe-in-plugin.trid.xml
dll-spampal.trid.xml
dll-winconv.trid.xml
dll.trid.xml
dll_jajc_plugin.trid.xml
dll_ollydbg-plugin.trid.xml
dll_winamp2x_in.trid.xml
dll_winamp2x_out.trid.xml
dls.trid.xml
dmf.trid.xml
dmg.trid.xml
dmp.trid.xml
dmt.trid.xml
dmu.trid.xml
dmz.trid.xml
dnp.trid.xml
doc-ms-winword2x.trid.xml
doc-ms-word.trid.xml
docfile.trid.xml
doom3-save.trid.xml
dpd.trid.xml
dpr-delphi.trid.xml
dps.trid.xml
dro.trid.xml
ds-skin.trid.xml
ds-sshow.trid.xml
dsk-msxdos.trid.xml
dsk.trid.xml
dst.trid.xml
dundjinni-djx.trid.xml
dvi.trid.xml
dwf.trid.xml
dwg-R10.trid.xml
dwg-R11-12.trid.xml
dwg-R13-s10.trid.xml
dwg-R13-s11.trid.xml
dwg-R13-s12.trid.xml
dwg-R13.trid.xml
dwg-R14-s13.trid.xml
dwg-R14-s14.trid.xml
dwg-R2.5.trid.xml
dwg-R2.6.trid.xml
dwg-R2000.trid.xml
dwg-R2004.trid.xml
dwg-R9.trid.xml
dwg.trid.xml
dwi.trid.xml
dwp.trid.xml
dx-ffe.trid.xml
dx-sgt.trid.xml
dx-sty.trid.xml
dx-x-bin.trid.xml
dx-x-txt.trid.xml
dxb.trid.xml
dxf-autocad.trid.xml
dyl.trid.xml
dz.trid.xml
e3.trid.xml
eagle-brd.trid.xml
eagle-sch.trid.xml
eagle-ulp.trid.xml
ebo.trid.xml
edb.trid.xml
eft.trid.xml
efx-j2.trid.xml
egp.trid.xml
egr.trid.xml
eicar.trid.xml
eio.trid.xml
ejp.trid.xml
elc_v2.trid.xml
elite-cdr.trid.xml
elm.trid.xml
email-msg.trid.xml
emd.trid.xml
emf.trid.xml
emu-cpc-cpr.trid.xml
emu-cpc-dsk.trid.xml
emu-cpc-edsk.trid.xml
emu-k7.trid.xml
emu-megadrive-bin.trid.xml
emu-megadrive-smd.trid.xml
emu-pc64-c64-ssi.trid.xml
emu-power64.trid.xml
emu-primo-ptp.trid.xml
emu-ql-mdv.trid.xml
emu-rge.trid.xml
emu-t64.trid.xml
emu-tvc-cas.trid.xml
emu-uef.trid.xml
emu-x64.trid.xml
enz.trid.xml
eps-dos.trid.xml
eps.trid.xml
eric-pkg.trid.xml
esp.trid.xml
est.trid.xml
ewb.trid.xml
exe-aginst.trid.xml
exe-amiga.trid.xml
exe-apbasic.trid.xml
exe-asic-dos.trid.xml
exe-bcpp-dos.trid.xml
exe-cexe.trid.xml
exe-cil.trid.xml
exe-clipper.trid.xml
exe-cruncher.trid.xml
exe-cygwin.trid.xml
exe-delphi-32.trid.xml
exe-delphi.trid.xml
exe-delphi3.trid.xml
exe-delphi5.trid.xml
exe-delphi6.trid.xml
exe-delphi7.trid.xml
exe-di.trid.xml
exe-dos-pklite-pkhide.trid.xml
exe-dos-pklite.trid.xml
exe-dos.trid.xml
exe-dotnet-clr.trid.xml
exe-elf-linux.trid.xml
exe-elf.trid.xml
exe-euphoria.trid.xml
exe-ezip.trid.xml
exe-fb.trid.xml
exe-freebasic-win-011.trid.xml
exe-fsg20.trid.xml
exe-generic.trid.xml
exe-ibasic.trid.xml
exe-impactbasic10.trid.xml
exe-innosetup.trid.xml
exe-l3p-211.trid.xml
exe-lglz.trid.xml
exe-lzexe-dos.trid.xml
exe-mew.trid.xml
exe-mfcobol-dos.trid.xml
exe-mingw32.trid.xml
exe-msbc7-rt.trid.xml
exe-msbc7.trid.xml
exe-msvbdos.trid.xml
exe-msvc++.trid.xml
exe-msvc++4x.trid.xml
exe-msvc++50.trid.xml
exe-neolite.trid.xml
exe-nsis.trid.xml
exe-os2-pm.trid.xml
exe-os2.trid.xml
exe-pb-generic.trid.xml
exe-pb320.trid.xml
exe-pb350.trid.xml
exe-pbcc-generic.trid.xml
exe-pbcc210.trid.xml
exe-pbcc302.trid.xml
exe-pbcc4x.trid.xml
exe-pbdll6x.trid.xml
exe-pbw7x.trid.xml
exe-pbw8x.trid.xml
exe-pecompact-v1x.trid.xml
exe-pecompact-v2x.trid.xml
exe-pecompact.trid.xml
exe-ped01.trid.xml
exe-peff.trid.xml
exe-peninja.trid.xml
exe-petite.trid.xml
exe-prc-hb.trid.xml
exe-prc.trid.xml
exe-projector.trid.xml
exe-psx.trid.xml
exe-purebasic-win.trid.xml
exe-realbas-win.trid.xml
exe-tc-plugin.trid.xml
exe-telock.trid.xml
exe-tmtpascal.trid.xml
exe-tp55.trid.xml
exe-tp60.trid.xml
exe-tp70.trid.xml
exe-vb3-16.trid.xml
exe-vb4-32.trid.xml
exe-vb5.trid.xml
exe-vb6.trid.xml
exe-vfp7.trid.xml
exe-watcom.trid.xml
exe-win.trid.xml
exe-win16.trid.xml
exe-windev.trid.xml
exe-windev8.trid.xml
exe-winzip.trid.xml
exe-wxbasic.trid.xml
exe-yoda.trid.xml
exe_installshield.trid.xml
exe_rosasm.trid.xml
exm.trid.xml
exp-rpg-gfx.trid.xml.trid.xml
exp-rpg.trid.xml
fact.trid.xml
far-fpt.trid.xml
far-fsm.trid.xml
far.trid.xml
fas_fas4.trid.xml
fca.trid.xml
fcd.trid.xml
fcm.trid.xml
fcs.trid.xml
ffx1x.trid.xml
fh-mx.trid.xml
fh10.trid.xml
fh3.trid.xml
fiascodata.trid.xml
fiascodb.trid.xml
fiascofrec.trid.xml
fiascoindex.trid.xml
fiascoprint.trid.xml
fig.trid.xml
fim.trid.xml
fin.trid.xml
fla.trid.xml
flf.trid.xml
flm.trid.xml
flp.trid.xml
flt-openflight.trid.xml
flt-qimage.trid.xml
flt.trid.xml
fnc_vue4.trid.xml
fon.trid.xml
fpl.trid.xml
freehand.trid.xml
frm-firefly.trid.xml
frm-mysql-3_23_52.trid.xml
frm-mysql.trid.xml
frm-phoenix.trid.xml
frm-vb.trid.xml
frm-vbdos.trid.xml
fro.trid.xml
frx.trid.xml
fsy.trid.xml
ftm.trid.xml
fts.trid.xml
ftw.trid.xml
fup.trid.xml
fw.trid.xml
fxm.trid.xml
fza.trid.xml
gam-tgf-g.trid.xml
gam-tgf-p.trid.xml
gam-vectrex.trid.xml
gam.trid.xml
garmin-img.trid.xml
gau.trid.xml
gba.trid.xml
gbx.trid.xml
gbx_trackmania_track.trid.xml
gcd.trid.xml
gcf-gcalc.trid.xml
gcf.trid.xml
gdb-st.trid.xml
gdb.trid.xml
ged.trid.xml
generally_trk.trid.xml
gfa-atari-p.trid.xml
gfa-atari.trid.xml
gfa-dos.trid.xml
gid_idx.trid.xml
gig.trid.xml
gimp-gbr.trid.xml
gimp-pat.trid.xml
gimp-xcf.trid.xml
glue.trid.xml
gmc.trid.xml
gme.trid.xml
gmy.trid.xml
gnm.trid.xml
godot-ldr.trid.xml
godot-mod.trid.xml
godot-svr.trid.xml
gpg.trid.xml
gpx.trid.xml
gra.trid.xml
grb.trid.xml
grd.trid.xml
grp.trid.xml
grs.trid.xml
gt2.trid.xml
gtp-v1x.trid.xml
gtp-v2x.trid.xml
gtx_gen.trid.xml
gus-gf1.trid.xml
guspnp-fff.trid.xml
gwbasic-p.trid.xml
gwbasic.trid.xml
gxf.trid.xml
hacha.trid.xml
hbk.trid.xml
hdf.trid.xml
heroes.trid.xml
hipc.trid.xml
hiv.trid.xml
hjt-hj-treepad.trid.xml
hjt-treepad.trid.xml
hlp-200lx.trid.xml
hlp.trid.xml
hmp.trid.xml
hp-pcl.trid.xml
hp-trl.trid.xml
hpi.trid.xml
hrt.trid.xml
hsc.trid.xml
ht.trid.xml
hw2-rot.trid.xml
iaf.trid.xml
icl.trid.xml
icm.trid.xml
icn_lx.trid.xml
ide-borland-c.trid.xml
idf.trid.xml
idx-java.trid.xml
ie-are.trid.xml
ie-cache.trid.xml
ie-chr.trid.xml
ie-chu.trid.xml
ie-cre10.trid.xml
ie-cre12.trid.xml
ie-spl.trid.xml
ie-tis.trid.xml
ie-vvc.trid.xml
ie-wed.trid.xml
ie-wmp.trid.xml
iff-sims.trid.xml
iff-smus.trid.xml
iif.trid.xml
ima.trid.xml
image-pgpdisk.trid.xml
image-vmwaredisk-description.trid.xml
image-vmwaredisk-v3.trid.xml
image-vmwaredisk-v4-split.trid.xml
image-vmwaredisk-v4.trid.xml
ime.trid.xml
imf.trid.xml
imi.trid.xml
imn.trid.xml
ims.trid.xml
imw-mid.trid.xml
imw-wav.trid.xml
imy.trid.xml
imz-pass.trid.xml
imz.trid.xml
info-newicons.trid.xml
info-zbthumb.trid.xml
ini-qbx.trid.xml
inx.trid.xml
ishield.trid.xml
istg.trid.xml
isu.trid.xml
it.trid.xml
itr.trid.xml
ium.trid.xml
jacksum.trid.xml
java-class.trid.xml
java-jar.trid.xml
jbf.trid.xml
jcb.trid.xml
jcc.trid.xml
joy.trid.xml
kml.trid.xml
knt.trid.xml
kpl.trid.xml
kris.trid.xml
krz.trid.xml
ksm.trid.xml
kwaj.trid.xml
l4d.trid.xml
l64.trid.xml
lbs.trid.xml
lgo.trid.xml
lib-coff.trid.xml
lib-msbc7.trid.xml
liq.trid.xml
lit.trid.xml
lme.trid.xml
lnk-shortcut.trid.xml
lnx.trid.xml
loc-topografix.trid.xml
lua-40.trid.xml
lua-50.trid.xml
lua.trid.xml
lwo.trid.xml
lwp.trid.xml
m3u.trid.xml
macbin-cwword.trid.xml
macbin-cwwp.trid.xml
macbin-gen-appl.trid.xml
macbin-gen-clpp.trid.xml
macbin-gen-clps.trid.xml
macbin-gen-clpt.trid.xml
macbin-gen-clpu.trid.xml
macbin-gen-eps.trid.xml
macbin-gen-jpg.trid.xml
macbin-gen-pct.trid.xml
macbin-gen-tif.trid.xml
macbin-gen-txt.trid.xml
macbin-msword.trid.xml
macbinary-1.trid.xml
macbinary-2.trid.xml
macbinary-3.trid.xml
map-hwcm.trid.xml
map-mapinfo.trid.xml
mathcad.trid.xml
matroska.trid.xml
mat_3dsmax.trid.xml
max-paperport.trid.xml
max.trid.xml
mbi.trid.xml
mbox.trid.xml
mcd.trid.xml
mcf-tmpeg.trid.xml
mcf.trid.xml
md.trid.xml
md2.trid.xml
md3.trid.xml
mdb.trid.xml
mdi.trid.xml
mdl-mod.trid.xml
mdl-moray.trid.xml
mdp.trid.xml
mds.trid.xml
me3.trid.xml
med.trid.xml
met.trid.xml
mf-java.trid.xml
mht.trid.xml
mif.trid.xml
mix.trid.xml
mlb.trid.xml
mli.trid.xml
mmdc.trid.xml
mmf.trid.xml
mmw.trid.xml
mnd.trid.xml
mol.trid.xml
mol2.trid.xml
mon-new.trid.xml
mon-old.trid.xml
mop.trid.xml
moz-fb-theme.trid.xml
moz-fb-xpi.trid.xml
mp-ras.trid.xml
mp1-mps.trid.xml
mp2-mp2s.trid.xml
mp4.trid.xml
mpd.trid.xml
mpf.trid.xml
mpn.trid.xml
mpp.trid.xml
mps_2004.trid.xml
mqb.trid.xml
mqo.trid.xml
mqp.trid.xml
mrw.trid.xml
ms-acf.trid.xml
ms-acs.trid.xml
msa.trid.xml
msc.trid.xml
msi.trid.xml
msisam.trid.xml
msnmsgr-log.trid.xml
mso.trid.xml
mst.trid.xml
mtd.trid.xml
mtm.trid.xml
mus.trid.xml
mvs.trid.xml
mxf.trid.xml
mxp.trid.xml
mxtx.trid.xml
myi-mysql-3_23_52.trid.xml
myi-mysql.trid.xml
nada.trid.xml
nb.trid.xml
ncd.trid.xml
nct.trid.xml
netcdf.trid.xml
nethack-340.trid.xml
nethack-341.trid.xml
nethack-34x.trid.xml
nethack.trid.xml
nib.trid.xml
nif.trid.xml
nlm.trid.xml
nmf.trid.xml
noiserun.trid.xml
npm.trid.xml
ns1.trid.xml
nsf.trid.xml
nsx-apollo.trid.xml
ntf.trid.xml
ntp.trid.xml
nvc.trid.xml
ny.trid.xml
obj-msbc71.trid.xml
obj-vbdos.trid.xml
obj_omf.trid.xml
obp.trid.xml
obpack.trid.xml
ocx.trid.xml
odt-mr.trid.xml
odt.trid.xml
ogg-media.trid.xml
ogg-stream.trid.xml
okt.trid.xml
olb.trid.xml
ooo-sxc.trid.xml
ooo-sxd.trid.xml
ooo-sxi.trid.xml
ooo-sxw.trid.xml
opf.trid.xml
opml.trid.xml
ops-office.trid.xml
osp.trid.xml
otf.trid.xml
oval_app.trid.xml
ovx.trid.xml
p4x.trid.xml
pa-risc-10.trid.xml
pa-risc-11.trid.xml
pa-risc-20.trid.xml
pagemaker-generic.trid.xml
pagemaker-pm6.trid.xml
pagemaker-pm65.trid.xml
pak-mass.trid.xml
pal-halo.trid.xml
pal.trid.xml
par2.trid.xml
pat.trid.xml
pbd-pb.trid.xml
pbd-pbuilder.trid.xml
pbp-phoenix.trid.xml
pbr.trid.xml
pbu-pb35.trid.xml
pcanywhere-bhf.trid.xml
pcu-xprofan.trid.xml
pdb-mdl.trid.xml
pdb-palm-bdicty.trid.xml
pdb-palm-biblep.trid.xml
pdb-palm-doc.trid.xml
pdb-palm-isilo.trid.xml
pdb-palm-isilo3x.trid.xml
pdb-palm-jfile.trid.xml
pdb-palm-jfilepro.trid.xml
pdb-palm-list.trid.xml
pdb-palm-mdb.trid.xml
pdb-palm-pchess.trid.xml
pdb-palm-pilotdb.trid.xml
pdb-palm-plkr.trid.xml
pdb-palm-pnrd.trid.xml
pdb-palm-qsheet.trid.xml
pdb-palm-sltg.trid.xml
pdb-palm-smemo.trid.xml
pdb-palm-thman.trid.xml
pdb-palm-tide.trid.xml
pdb-palm-tldoc.trid.xml
pdb-palm-tlinf.trid.xml
pdb-palm-tlml.trid.xml
pdb-palm-tlmv.trid.xml
pdb-palm-tlpnt.trid.xml
pdb-palm-vimg.trid.xml
pdb-palm-winem.trid.xml
pdb.trid.xml
pdb_bgblitz.trid.xml
pdn.trid.xml
pf.trid.xml
pfb.trid.xml
pfc-aol.trid.xml
pfl.trid.xml
pfm-cimatron.trid.xml
pfm.trid.xml
pgc.trid.xml
pgm-rs7000.trid.xml
pgn.trid.xml
photoshop-plugin-8.trid.xml
pif.trid.xml
pixia-filter-dll.trid.xml
pkg-beos.trid.xml
pl.trid.xml
plg.trid.xml
plm.trid.xml
pls.trid.xml
plt-ozi.trid.xml
plt.trid.xml
ply.trid.xml
pm.trid.xml
pnf.trid.xml
pol.trid.xml
polyene.trid.xml
polytm.trid.xml
pos-winhex.trid.xml
pot.trid.xml
ppf10.trid.xml
ppf20.trid.xml
ppp.trid.xml
ppt.trid.xml
ppv.trid.xml
prg.trid.xml
prj-firefly-ascii.trid.xml
prj-firefly.trid.xml
prj_3d.trid.xml
prmzr40.trid.xml
prn-icc.trid.xml
pru2.trid.xml
ps-paulshields.trid.xml
ps.trid.xml
ps16.trid.xml
psa.trid.xml
psd.trid.xml
psid.trid.xml
psion-3-dbf.trid.xml
psion-3-wrd.trid.xml
psm-tp.trid.xml
psm.trid.xml
pspimage.trid.xml
pst.trid.xml
psv.trid.xml
psx.trid.xml
psy.trid.xml
ptb.trid.xml
ptm.trid.xml
pub.trid.xml
purebasic_lib.trid.xml
pvk.trid.xml
pwd.trid.xml
pwi.trid.xml
pwl.trid.xml
pwp.trid.xml
pxl.trid.xml
pyc-1x.trid.xml
pyc-20.trid.xml
pyc-21.trid.xml
pyc-22.trid.xml
pyc-23.trid.xml
pyc-generic.trid.xml
pyo.trid.xml
q3o.trid.xml
qb-bsave.trid.xml
qbw.trid.xml
qbx-key.trid.xml
qbx-src.trid.xml
qdf.trid.xml
qic.trid.xml
qif.trid.xml
qlb-msbc7.trid.xml
qrs.trid.xml
qsf.trid.xml
quark.trid.xml
quattro-wb3.trid.xml
quattro-wbx.trid.xml
qx.trid.xml
qxm.trid.xml
r2a-rs7000.trid.xml
r2p-rs7000.trid.xml
r2s-rs7000.trid.xml
r3x-rs7000.trid.xml
rad.trid.xml
rbj.trid.xml
rcs.trid.xml
rdf.trid.xml
rdp.trid.xml
rds.trid.xml
readme_e.txt
readme_i.txt
reg-v5-utf.trid.xml
reg-v5.trid.xml
reg.trid.xml
rep.trid.xml
rgo.trid.xml
rib.trid.xml
rjp.trid.xml
rlg.trid.xml
rm.trid.xml
rng.trid.xml
rol.trid.xml
rom-msx.trid.xml
rom-msx2.trid.xml
rom-nes.trid.xml
rpt.trid.xml
rsg.trid.xml
rsh.trid.xml
rsid.trid.xml
rte.trid.xml
rtf.trid.xml
rtm.trid.xml
rzx.trid.xml
s.trid.xml
s3i.trid.xml
s3m.trid.xml
sam.trid.xml
sat.trid.xml
sav-alice.trid.xml
sav-arx.trid.xml
sav-chaser.trid.xml
sav-diggles.trid.xml
sav-farcry.trid.xml
sav-gl2.trid.xml
sav-saa.trid.xml
savedgame-zoo.trid.xml
sbi.trid.xml
sbk.trid.xml
sbstudio2-pac.trid.xml
sbstudio2-son.trid.xml
sbstudio2-sou.trid.xml
sbw.trid.xml
sbz.trid.xml
scc-vss.trid.xml
scf.trid.xml
sch.trid.xml
scr-music.trid.xml
scr.trid.xml
scriba-bin.trid.xml
sct-vfp7.trid.xml
scx-vfp7.trid.xml
sdb.trid.xml
sewing_art.trid.xml
sewing_hus.trid.xml
sewing_jef.trid.xml
sewing_pcs.trid.xml
sewing_pes.trid.xml
sewing_sew.trid.xml
sewing_shv.trid.xml
sewing_vip.trid.xml
sewing_xxx.trid.xml
sf2.trid.xml
sfark.trid.xml
sfk.trid.xml
sh.trid.xml
shx_big_v1.trid.xml
shx_uni_v1.trid.xml
sig-spybot.trid.xml
sis-nokia.trid.xml
sis.trid.xml
sk.trid.xml
skd.trid.xml
skin-gcn.trid.xml
skin-jetaudio.trid.xml
skin-sgf.trid.xml
skl.trid.xml
skn-blz.trid.xml
skn-vti.trid.xml
skn.trid.xml
sks.trid.xml
sla-scribus.trid.xml
sld.trid.xml
smi.trid.xml
smp.trid.xml
smt-apollo.trid.xml
snl.trid.xml
solidworks2001-sldasm.trid.xml
solidworks2001-sldprt.trid.xml
sos.trid.xml
sourceedit-lng.trid.xml
spf-sed.trid.xml
spp.trid.xml
spr.trid.xml
sprint.trid.xml
spss-clo.trid.xml
spss-sav.trid.xml
spss-tlb.trid.xml
spss-tlo.trid.xml
sqlite-2x.trid.xml
sqlite-3x.trid.xml
srv.trid.xml
ss.trid.xml
stg.trid.xml
stx.trid.xml
sun.trid.xml
svf-110.trid.xml
svf.trid.xml
swf.trid.xml
swf_compressed.trid.xml
swg.trid.xml
sws.trid.xml
sys-ps2icon.trid.xml
szdd.trid.xml
t3.trid.xml
tab-mapinfo.trid.xml
tap-jace.trid.xml
tap-oric.trid.xml
tap-zx.trid.xml
tbk-jbo.trid.xml
tbk.trid.xml
tbp.trid.xml
tbs.trid.xml
tcw.trid.xml
td0-adv.trid.xml
td0-norm.trid.xml
tex_c10.trid.xml
tf.trid.xml
tfid_def.trid.xml
tfxm.trid.xml
thebat-abd.trid.xml
thebat-flx.trid.xml
thebat-his.trid.xml
thebat-msgbase.trid.xml
thebat-msgidx.trid.xml
theme-aston.trid.xml
thm-canong3.trid.xml
thm-sony.trid.xml
thumbsdb.trid.xml
tjs.trid.xml
tk3.trid.xml
tKC.trid.xml
tlb.trid.xml
tmd.trid.xml
tnef.trid.xml
torrent.trid.xml
tp3.trid.xml
tph.trid.xml
tpp-129.trid.xml
tpp.trid.xml
tpp_1.29.1921.trid.xml
tpu_55.trid.xml
tpu_60.trid.xml
tpu_70.trid.xml
tpu_gen.trid.xml
tr.trid.xml
trc.trid.xml
trd.trid.xml
trendmicro_vp.trid.xml
trid.exe
tridscan.exe
trid_def.trid.xml
trill-skin.trid.xml
trk.trid.xml
trv.trid.xml
trx.trid.xml
tsk.trid.xml
ttf.trid.xml
tvc.trid.xml
tzx.trid.xml
uae.trid.xml
udd.trid.xml
uds.trid.xml
uez.trid.xml
uhb.trid.xml
ul-smp-gal.trid.xml
ul-smp-prst.trid.xml
unreal_package.trid.xml
upc.trid.xml
upx-dos.trid.xml
upx-nrv-win32.trid.xml
upx-win32.trid.xml
url.trid.xml
usr.trid.xml
uss.trid.xml
vbdos-src.trid.xml
vbp-ctrl.trid.xml
vbp-exe.trid.xml
vc.trid.xml
vcf.trid.xml
vcs.trid.xml
vd-addin-dll.trid.xml
vd.trid.xml
vdf.trid.xml
veg.trid.xml
vgs.trid.xml
video-3gp.trid.xml
video-4xm.trid.xml
video-avi.trid.xml
video-bcs.trid.xml
video-bink.trid.xml
video-cin.trid.xml
video-cpk.trid.xml
video-dvm.trid.xml
video-fli.trid.xml
video-lza.trid.xml
video-mov.trid.xml
video-mpeg.trid.xml
video-mpeg2-progdvb.trid.xml
video-mve-wc3.trid.xml
video-mve.trid.xml
video-noa.trid.xml
video-nsv.trid.xml
video-pva.trid.xml
video-roq.trid.xml
video-smjpg.trid.xml
video-smk.trid.xml
video-vcd.trid.xml
video-wmv.trid.xml
vmx.trid.xml
vob.trid.xml
vob_vue4.trid.xml
vs-sln.trid.xml
vs-sln700.trid.xml
vs-sln800.trid.xml
vs-suo.trid.xml
vsk-skin.trid.xml
vss.trid.xml
vti.trid.xml
vue4.trid.xml
vxd.trid.xml
vz-0.trid.xml
vz-1.trid.xml
w3g.trid.xml
w3m.trid.xml
w3z.trid.xml
wab.trid.xml
wad-i.trid.xml
wad-p.trid.xml
wal.trid.xml
wba.trid.xml
wcod.trid.xml
wcx-far.trid.xml
wcx.trid.xml
wdb-ms-works.trid.xml
wdr.trid.xml
webshots-img.trid.xml
wfx.trid.xml
windev-data.trid.xml
windev-fic.trid.xml
windev-gab.trid.xml
windev-wde.trid.xml
windev-wdg.trid.xml
windev-wdi.trid.xml
windev-wdp.trid.xml
windev-wdw.trid.xml
windev-wdy.trid.xml
wk-x.trid.xml
wk1.trid.xml
wk3.trid.xml
wk4.trid.xml
wks-ms-works.trid.xml
wlx.trid.xml
wmf-16.trid.xml
wmf.trid.xml
wmz.trid.xml
wn.trid.xml
wor-mapinfo.trid.xml
wp42.trid.xml
wp5fareast.trid.xml
wp5x.trid.xml
wp5zero.trid.xml
wp6.trid.xml
wps-ms-works.trid.xml
wpt.trid.xml
wri.trid.xml
wrml.trid.xml
wsz.trid.xml
xfd.trid.xml
xfm.trid.xml
xine.trid.xml
xlo.trid.xml
xls.trid.xml
xlt-bview.trid.xml
xm.trid.xml
xml.trid.xml
xpf.trid.xml
xpl.trid.xml
xpr.trid.xml
xpt.trid.xml
xsd.trid.xml
xsi.trid.xml
yenc.trid.xml
ym.trid.xml
z5.trid.xml
z8.trid.xml
zabw.trid.xml
zap-za.trid.xml
zcureitzpro-exe.trid.xml
zdp.trid.xml
zgt.trid.xml
zip-see-mode.trid.xml
zlib.trid.xml
zlock-exe.trid.xml
zlock-zip.trid.xml
zmf-cont.trid.xml
zmf.trid.xml
zmi.trid.xml
zot.trid.xml
zzt.trid.xml

====================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\trid_net\TrID 2.02 Plus\
====================================================================================
e.bat
readme_e.txt
trid.exe
TrIDDefs.TRD

=========================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\trid_net\TrID 2.02 Plus\Plus\
=========================================================================================
triddefspack.exe
tridscan.exe

=================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\xADT\
=================================================================
ARTeam.esfv
readme.txt
xADT.exe
xADT.ini

=====================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\xADT\PDK\
=====================================================================
xADT.lib
xADT_PDK.h

=========================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\xADT\plugins\
=========================================================================
FindWindow_and_Time.dll
InterruptHook.sys
Invalid_HandleException.dll
ParentProcess.dll
SICETricks.dll
SIDT.dll
UnhandledExceptionFilter.dll
xADT_ap0x.dll
ZwQueryObject.dll

============================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\xADT\plugin_examples\FindWindow_and_Time_Simple\
============================================================================================================
FindWindow_and_Time.c
FindWindow_and_Time.dsp
FindWindow_and_Time.dsw
FindWindow_and_Time.h

==========================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\xADT\plugin_examples\INVALID_HANDLE exception\
==========================================================================================================
Invalid_HandleException.cpp
Invalid_HandleException.dsp
Invalid_HandleException.dsw
Invalid_HandleException.h

===============================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\xADT\plugin_examples\ParentProcess\
===============================================================================================
NtDefinitions.h
ParentProcess.cpp
ParentProcess.dsp
ParentProcess.dsw
ParentProcess.h
Psapi.h
Psapi.Lib

==========================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\DETECTION\xADT\plugin_examples\UnhandledExceptionFilter\
==========================================================================================================
UnhandledExceptionFilter.asm
UnhandledExceptionFilter.def
UnhandledExceptionFilter.DLL

==========================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\EXE-DLL\
==========================================================
cryptosearcher.exe
DLL Function Viewer.exe
DllLoader.exe
exeinfope.exe
fim-1.0.exe
Frmspy.exe
kam.exe
showstring.exe
ShowString.ini
Table extractor.exe

====================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\EXE-DLL\Addr_Func_Converter_0.2.1\
====================================================================================
Addr&Func Converter.exe
DLLS.dat
Read me !!.txt

======================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\EXE-DLL\DLL Rebaser\
======================================================================
Readme_eng.txt
Readme_rus.txt
Rebaser.exe

==============================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\EXE-DLL\DLL Rebaser\sources\
==============================================================================
SOURCES.ZIP

=====================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\EXE-DLL\Dongle Spy\
=====================================================================
dongspy.exe
RNBOSPY.DLL

===============================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\EXE-DLL\dotnet_ref\Reflector\
===============================================================================
ReadMe.htm
Reflector.cfg
Reflector.exe
Reflector.exe.config

=======================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\EXE-DLL\dotnet_ref\Resourcer\.NET Framework 1.0.3705\
=======================================================================================================
Resourcer.exe

=======================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\EXE-DLL\dotnet_ref\Resourcer\.NET Framework 1.1.4322\
=======================================================================================================
Resourcer.exe

========================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\EXE-DLL\dotnet_ref\Resourcer\.NET Framework 2.0.50727\
========================================================================================================
Resourcer.exe

=========================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\EXE-DLL\EXEdumper.v1.0\
=========================================================================
comp.bat
exedump.asm
exedump.exe
exedump.rc
readme.txt

=========================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\EXE-DLL\File insPEctor\
=========================================================================
CDaemon.dat
CDaemon.dll
english.ini
file insPEctor.exe
finspec.cnt
finspec.HLP
italiano.ini
Procs.dll
Realign.dll
spanish.ini

=================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\EXE-DLL\File insPEctor\plugins\
=================================================================================
extensions.dll
siceload.dll
zeroseek.dll

===================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\EXE-DLL\getload1\
===================================================================
FILE_ID.DIZ
GETLOAD.EXE
GetLoader.txt

==========================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\EXE-DLL\getload1\Source\
==========================================================================
Do.bat
GetLoad.asm
GetLoad.def
GetLoad.ico
GetLoad.rc
MAKEFILE
Mini.bin
MMFiles.asm
Resdef.inc
W32.inc

==================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\EXE-DLL\IIDKing\
==================================================================
iidking-v2.01.exe
readme.nfo

===================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\EXE-DLL\imp-srch\
===================================================================
Makefile.bat
readme.txt
search.asm
search.exe
search.rc

==================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\EXE-DLL\kerberos\kerberos v1.01\
==================================================================================
ke_core.dll
ke_load.exe
ke_spy.txt
readme.txt
test.exe
test.rep

=================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\EXE-DLL\kerberos\kerberos v1.01\plugin\ke_plug\
=================================================================================================
ke_plug.Asm
ke_plug.Def
ke_plug.dll
ke_plug.exp
ke_plug.Inc
ke_plug.lib
ke_plug.obj
ke_plug.rap
ke_plug.rc
ke_plug.Txt

=====================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\EXE-DLL\kerberos\kerberos v1.01\plugin\ke_plug\Res\
=====================================================================================================
ke_plugVer.rc

===================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\EXE-DLL\kerberos\kerberos v1.01\plugin\pluginSDK\
===================================================================================================
API.txt
Loader.txt
plugins.txt

==========================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\EXE-DLL\kerberos\kerberos v1.01\scripts\
==========================================================================================
readme.txt

==============================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\EXE-DLL\kerberos\kerberos v1.01\scripts\IDC\
==============================================================================================
small_func.idc

=============================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\EXE-DLL\kerberos\kerberos v1.01\scripts\PL\
=============================================================================================
parseinc.pl

==================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\EXE-DLL\kerberos\kerberos v1.07\
==================================================================================
kerberos.exe
kerb_rus.doc
ke_core.dll
ke_spy.txt
new_rus.txt
test.exe

===========================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\EXE-DLL\kerberos\kerberos v1.07\ke_bases\
===========================================================================================
advapi32.txt
gdi32.txt
opengl.txt
vb6p.txt
winmm.txt

==========================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\EXE-DLL\kerberos\kerberos v1.07\plugins\
==========================================================================================
plug_rus.doc

==================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\EXE-DLL\kerberos\kerberos v1.07\plugins\ke_plug\
==================================================================================================
ke_plug.Asm
ke_plug.Def
ke_plug.dll
ke_plug.exp
ke_plug.Inc
ke_plug.lib
ke_plug.obj
ke_plug.rap
ke_plug.rc
ke_plug.RES
ke_plug.Txt

======================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\EXE-DLL\kerberos\kerberos v1.07\plugins\ke_plug\Res\
======================================================================================================
ke_plugVer.rc

=====================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\EXE-DLL\kerberos\kerberos v1.07\plugins\ke_plug_VC\
=====================================================================================================
ke_plug.cpp
ke_plug.dsp
ke_plug.dsw
ke_plug.h
StdAfx.cpp
StdAfx.h

=============================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\EXE-DLL\kerberos\kerberos v1.07\plugins\ke_plug_VC\Release\
=============================================================================================================
ke_plug.dll

====================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\EXE-DLL\kerberos\kerberos v1.07\plugins\pluginSDK\
====================================================================================================
API.txt
Loader.txt
plugins.txt

===================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\EXE-DLL\kerberos\kerberos v1.07\plugins\plug_src\
===================================================================================================
ke_plug.Asm
ke_plug.Def
ke_plug.dll
ke_plug.exp
ke_plug.Inc
ke_plug.lib
ke_plug.obj
ke_plug.rap
ke_plug.rc
ke_plug.Txt

=======================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\EXE-DLL\kerberos\kerberos v1.07\plugins\plug_src\Res\
=======================================================================================================
ke_plugVer.rc

========================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\EXE-DLL\kerberos\kerberos v1.07\Tools\
========================================================================================
dll2spy.exe
parseinc.pl
readme.txt

===================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\EXE-DLL\metapuck\
===================================================================
MetaPuck.exe
MetaPuck.tXt

==================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\EXE-DLL\oepscan\
==================================================================
oepscan.exe
signs.txt

==================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\EXE-DLL\oepv160\
==================================================================
A.BAT
OEP.ASM
oep.exe
OEP.RES

==================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\EXE-DLL\pesnoop\
==================================================================
PESnoop.exe
PESnoop.tXt

====================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\EXE-DLL\RemoteDll\
====================================================================
RemoteDll.exe

==============================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\EXE-DLL\RVA\
==============================================================
rva.EXE
rva.GID
rva.hlp

=================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\EXE-DLL\Snoopy\
=================================================================
Lisez-moi.txt
Snoopy.exe

====================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\EXE-DLL\SoftSnoop\
====================================================================
APISnoop.dll
ForceLibrary.dll
SoftSnoop.exe
SoftSnoop.ini
SoftSnoop.tXt

===========================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\EXE-DLL\SoftSnoop\ApiDef\
===========================================================================
Kernel32.ss
SS.TXT
User32.ss

============================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\EXE-DLL\SoftSnoop\Plugins\
============================================================================
HelloWorld.dll
MsgHook.dll
PluginExp3.dll
PluginInit.log
TestMe.exe

=============================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\New Folder\
=============================================================
DrCOMSetup.exe

===========================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\New Folder\gd_drx\gd_drx\
===========================================================================
dbgvnt.rar
GNU GPL.htm
loader.EXE
readme.txt
readme_aspr.txt
readme_sd.txt
ring0.sys

===============================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\New Folder\gd_drx\gd_drx\sys\
===============================================================================
APImacro.mac
iADVAPI32.lib
iKERNEL32.lib
import32.lib
iNTOSKRNL.lib
link.exe
m.bat
ml.err
Ml.exe
mspdb50.dll
ntddk.inc
ntdef.inc
ntice.lib
ntoskrnl.lib
rinfdg0.id0
rinfdg0.id1
rinfdg0.nam
rinfdg0.til
ring0.asm
ring0.def
ring0.exp
ring0.lib
ring0.obj
sync.exe
w32main.inc

===================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\New Folder\gd_drx\gd_drx\sysload\
===================================================================================
dbg.inc
import32.lib
loader.asm
loaderCOMPILE.BAT
ring0.exp
ring0.lib
ring0.sys
RLINK32.DLL
rsrc.res
sync.exe
TASM32.EXE
TLINK32.EXE

=======================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\New Folder\keylogger\
=======================================================================
UINCKeyLogger-setup.exe

================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\New Folder\Regcmd 0.91b + SRC\
================================================================================
regcmd091b_bin.zip
regcmd091b_src.zip

============================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\New Folder\ShowString 2.0\
============================================================================
showstring.exe
ShowString.ini

==============================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\New Folder\SysExporter 1.51\
==============================================================================
readme.txt
sysexp.chm
sysexp.exe
sysexp_lng.ini

=============================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\New Folder\TCP Logger 2.20\
=============================================================================
Changes.txt
FAQ_RUS.txt
Readme_ENG.txt
Readme_RUS.txt
tcp_logger.exe

=================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\New Folder\TCP Logger 2.20\tls\
=================================================================================
readme.rus

====================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\New Folder\TCP Logger 2.20\tls\tcp-logger-sources\
====================================================================================================
Changes.rus
FAQ.rus
Law_ukr.ico
Readme.ENG
Readme.RUS
resource.h
script1.rc
tcp_logger.cpp
tcp_logger.dsp
tcp_logger.dsw
tcp_logger.ico
uinc1.ico
uinclogo.bmp

======================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\New Folder\TCPView for Windows 2.54\
======================================================================================
Eula.txt
Tcpvcon.exe
tcpview.chm
Tcpview.exe

============================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\New Folder\USBDeview 1.43\
============================================================================
readme.txt
USBDeview.chm
USBDeview.exe
USBDeview_lng.ini

========================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\New Folder\VB Spy 2.3\
========================================================================
ApiHooks.dll
ApiHooks.exe
attach.bat
procs.dll
vbspy.dll
VBSPYTester.exe

=====================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\New Folder\VideoCacheView 1.51 Rus\
=====================================================================================
readme.txt
VideoCacheView.chm
VideoCacheView.exe
VideoCacheView_lng.ini

==================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\SYSTEM\ADVANCED\
==================================================================
asviewer.exe
autoruns.exe
CDIdentifier.exe
cowspy.exe
Diskmon.exe
portmon.exe
PSExplorer.exe
Winobj.exe
WinServiceManager.exe

===============================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\SYSTEM\ADVANCED\HookExplorer\
===============================================================================
HookExplorer.exe
ignoreList.txt
olly.dll
README.txt

========================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\SYSTEM\ADVANCED\HookExplorer\olly_dll\
========================================================================================
asmserv.c
assembl.c
disasm.c
disasm.h
gpl.wri
olly.def
olly.dsp
olly.dsw
readme.htm
Readme.txt

======================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\SYSTEM\ADVANCED\HookExplorer\source\
======================================================================================
CContainer.cls
CEntry.cls
CExport.cls
CImport.cls
CLoadExports.cls
CLoadImports.cls
CModule.cls
CPEOffsets.cls
CProcess.cls
CProcessInfo.cls
Form1.frm
Form2.frm
ignoreList.txt
olly.dll
Project1.vbp
Project1.vbw

================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\SYSTEM\ADVANCED\MultiMon-1.03\
================================================================================
multimon.chm
multimon.exe
readme.txt
rspmmpsy.sys

================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\SYSTEM\ADVANCED\Seem_v4.1b.en\
================================================================================
nk4Seem.sys
Seem.dll
Seem.exe
Seem.ini

=============================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\SYSTEM\API\
=============================================================
API Addresses Finder.exe

=========================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\SYSTEM\API\API Monitor\
=========================================================================
APIMonitor.drv
APIMonitor.exe
APIMonitor.hlp
Injector.exe

=======================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\SYSTEM\API\API-Guide\
=======================================================================
API-Guide.exe
dotnet.api
dotnet.ini
dutch37.lng
english37.lng
examples.api
examples.ini
functions.api
functions.ini
keywords.txt
notes.api
readme.chm
uninstall.exe

====================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\SYSTEM\API\APIS32\
====================================================================
apis32.exe
APIS32.SPY
apis32l.GIF
apis32x.DLL
history.txt
LibEdit.exe
LibEdit.txt
license.txt
Readme.txt
Reginfo.htm
Reginfo.txt
regsoft.gif
shareit.gif

=========================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\SYSTEM\API\APIS32\LIBS\
=========================================================================
advapi32.fnl
comctl32.fnl
comdlg32.fnl
gdi32.fnl
kernel32.fnl
Mapi32.fnl
Mpr.fnl
user32.fnl
Wininet.fnl
Wsock32.fnl

===========================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\SYSTEM\API\apispy32 v3.0\
===========================================================================
APISpy32.api
APISpy32.chm
APISpy32.exe
APISpy9x.dll
APISpyNT.dll
License.txt
ProcSpy.sys
psapi.dll
Redist.txt

==================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\SYSTEM\API\winapioverride32_bin\
==================================================================================
APIOverride.dll
COM_HookedCLSID.txt
COM_NotHookedCLSID.txt
COM_ObjectCreationHookedFunctions.txt
Dumper.exe
GPL.txt
HeapWalker.exe
HookCom.dll
HookedOnlyModuleList.txt
InjLib.dll
KernelMemoryAccess.sys
MonitoringFileBuilder.exe
NotHookedModuleList.txt
ProcMon.sys
proxy.txt
WinAPIOverride.chm
WinAPIOverride32.exe
WinAPIOverride32.ini

==============================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\SYSTEM\API\winapioverride32_bin\example\asm registers check\
==============================================================================================================
AsmExeInternal.dll
rotate_registers_monitoring.txt
winapioverride32.Asm
winapioverride32.exe

==============================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\SYSTEM\API\winapioverride32_bin\example\com\
==============================================================================================
COMObjectCreationSpy.dll
QueryInterfaceRestriction.dll

=========================================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\SYSTEM\API\winapioverride32_bin\example\messagebox and internal faking\
=========================================================================================================================
ExeInternalMonitoring.txt
FakeExeInternal.dll
FakeMsgBox.dll
MessageBox.txt
PrePostHooksMsgBox.dll
TargetSample.exe
TargetSample.exe.manifest

===================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\SYSTEM\API\winapioverride32_bin\monitoring files\
===================================================================================================
advapi32.txt
comctl32.txt
comdlg32.txt
CreateProcess.txt
crypt32.txt
dbghelp.txt
gdi32.txt
ini.txt
InputTextDataRetrival.txt
kernel32.txt
Loadedfunc.txt
LoadedLib.txt
MessageBox.txt
msvcrt.txt
ntdll.txt
ole32.txt
ProcessesWatch.txt
Reg.txt
secur32.txt
serial ports.txt
Services.txt
shell32.txt
User32.txt
WindowAndDialogBox.txt
ws2_32.txt

=======================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\SYSTEM\API\winapioverride32_bin\monitoring files\COM\
=======================================================================================================
{00000000-0000-0000-C000-000000000046}.txt
{00000002-0000-0000-C000-000000000046}.txt
{00000003-0000-0000-C000-000000000046}.txt
{00000010-0000-0000-C000-000000000046}.txt
{00000018-0000-0000-C000-000000000046}.txt
{00000019-0000-0000-C000-000000000046}.txt
{00000100-0000-0000-C000-000000000046}.txt
{00000101-0000-0000-C000-000000000046}.txt
{00000109-0000-0000-C000-000000000046}.txt
{0000010a-0000-0000-C000-000000000046}.txt
{0000010b-0000-0000-C000-000000000046}.txt
{0000010c-0000-0000-C000-000000000046}.txt
{0000010d-0000-0000-C000-000000000046}.txt
{00000112-0000-0000-C000-000000000046}.txt
{00000113-0000-0000-C000-000000000046}.txt
{00000114-0000-0000-C000-000000000046}.txt
{00000115-0000-0000-C000-000000000046}.txt
{00000116-0000-0000-C000-000000000046}.txt
{00000117-0000-0000-C000-000000000046}.txt
{00000118-0000-0000-C000-000000000046}.txt
{00000119-0000-0000-C000-000000000046}.txt
{0000011a-0000-0000-C000-000000000046}.txt
{0000011b-0000-0000-C000-000000000046}.txt
{0000011d-0000-0000-C000-000000000046}.txt
{00000126-0000-0000-C000-000000000046}.txt
{0000013D-0000-0000-C000-000000000046}.txt
{0000013E-0000-0000-C000-000000000046}.txt
{000001C1-0000-0000-C000-000000000046}.txt
{00020400-0000-0000-C000-000000000046}.txt
{0002E013-0000-0000-C000-000000000046}.txt
{01E44665-24AC-101B-84ED-08002B2EC713}.txt
{55980BA0-35AA-11CF-B671-00AA004CD6D8}.txt
{7FD52380-4E07-101B-AE2D-08002B2EC713}.txt
{9C2CAD80-3424-11CF-B670-00AA004CD6D8}.txt
{A7B93C91-7B81-11D0-AC5F-00C04FD97575}.txt
{B196B283-BAB4-101A-B69C-00AA00341D07}.txt
{B196B284-BAB4-101A-B69C-00AA00341D07}.txt
{B196B285-BAB4-101A-B69C-00AA00341D07}.txt
{B196B286-BAB4-101A-B69C-00AA00341D07}.txt
{B196B287-BAB4-101A-B69C-00AA00341D07}.txt
{B196B288-BAB4-101A-B69C-00AA00341D07}.txt
{B196B28D-BAB4-101A-B69C-00AA00341D07}.txt
{B722BCC5-4E68-101B-A2BC-00AA00404770}.txt
{B722BCC6-4E68-101B-A2BC-00AA00404770}.txt
{B722BCC7-4E68-101B-A2BC-00AA00404770}.txt
{B722BCCB-4E68-101B-A2BC-00AA00404770}.txt
{CF51ED10-62FE-11CF-BF86-00A0C9034836}.txt
{FC4801A3-2BA9-11CF-A229-00AA003D7352}.txt

=========================================================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\SYSTEM\API\winapioverride32_bin\Overriding Dll SDK\API\ExeInternal (for target sample)\
=========================================================================================================================================
FakeAPI.cpp
FakeExeInternal.sln
FakeExeInternal.vcproj

========================================================================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\SYSTEM\API\winapioverride32_bin\Overriding Dll SDK\API\ExeInternal (for target sample)\ReleaseUnicode\
========================================================================================================================================================
FakeExeInternal.dll

======================================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\SYSTEM\API\winapioverride32_bin\Overriding Dll SDK\API\GetDriveType\
======================================================================================================================
FakeAPI.cpp
GetDriveType.sln
GetDriveType.vcproj

=====================================================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\SYSTEM\API\winapioverride32_bin\Overriding Dll SDK\API\GetDriveType\ReleaseUnicode\
=====================================================================================================================================
GetDriveType.dll

================================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\SYSTEM\API\winapioverride32_bin\Overriding Dll SDK\API\HideMe\
================================================================================================================
APIError.cpp
APIError.h
FakeAPI.cpp
HideMe.h
HideMe.sln
HideMe.vcproj
ProcessAndThreadID.cpp
ProcessAndThreadID.h
ProcessAndThreadIDStruct.h

===============================================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\SYSTEM\API\winapioverride32_bin\Overriding Dll SDK\API\HideMe\ReleaseUnicode\
===============================================================================================================================
HideMe.dll

===========================================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\SYSTEM\API\winapioverride32_bin\Overriding Dll SDK\API\IsDebuggerPresent\
===========================================================================================================================
FakeAPI.cpp
FakeIsDebuggerPresent.sln
FakeIsDebuggerPresent.vcproj

==========================================================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\SYSTEM\API\winapioverride32_bin\Overriding Dll SDK\API\IsDebuggerPresent\ReleaseUnicode\
==========================================================================================================================================
FakeIsDebuggerPresent.dll

====================================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\SYSTEM\API\winapioverride32_bin\Overriding Dll SDK\API\MessageBox\
====================================================================================================================
FakeAPI.cpp
FakeMsgBox.sln
FakeMsgBox.vcproj

===================================================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\SYSTEM\API\winapioverride32_bin\Overriding Dll SDK\API\MessageBox\ReleaseUnicode\
===================================================================================================================================
FakeMsgBox.dll

============================================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\SYSTEM\API\winapioverride32_bin\Overriding Dll SDK\API\PrePostHooksMsgBox\
============================================================================================================================
FakeAPI.cpp
PrePostHooksMsgBox.sln
PrePostHooksMsgBox.vcproj

===========================================================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\SYSTEM\API\winapioverride32_bin\Overriding Dll SDK\API\PrePostHooksMsgBox\ReleaseUnicode\
===========================================================================================================================================
PrePostHooksMsgBox.dll

================================================================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\SYSTEM\API\winapioverride32_bin\Overriding Dll SDK\ASM\AsmExeInternal (for asm target sample)\
================================================================================================================================================
AsmExeInternal.sln
AsmExeInternal.vcproj
FakeASM.cpp
MakeMasmSub.bat
MasmSub.asm

===============================================================================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\SYSTEM\API\winapioverride32_bin\Overriding Dll SDK\ASM\AsmExeInternal (for asm target sample)\ReleaseUnicode\
===============================================================================================================================================================
AsmExeInternal.dll

==============================================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\SYSTEM\API\winapioverride32_bin\Overriding Dll SDK\COM\COMObjectCreationSpy\
==============================================================================================================================
COMObjectCreationSpy.cpp
COMObjectCreationSpy.sln
COMObjectCreationSpy.vcproj

=============================================================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\SYSTEM\API\winapioverride32_bin\Overriding Dll SDK\COM\COMObjectCreationSpy\ReleaseUnicode\
=============================================================================================================================================
COMObjectCreationSpy.dll

===================================================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\SYSTEM\API\winapioverride32_bin\Overriding Dll SDK\COM\QueryInterfaceRestriction\
===================================================================================================================================
COMQueryInterfaceRestriction.sln
COMQueryInterfaceRestriction.vcproj
FakeAPI.cpp

==================================================================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\SYSTEM\API\winapioverride32_bin\Overriding Dll SDK\COM\QueryInterfaceRestriction\ReleaseUnicode\
==================================================================================================================================================
QueryInterfaceRestriction.dll

===================================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\SYSTEM\API\winapioverride32_bin\Overriding Dll SDK\_Common_Files\
===================================================================================================================
ExportedStructs.h
GenericFakeAPI.cpp
GenericFakeAPI.h

==============================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\SYSTEM\FILE\
==============================================================
File Dependency.exe
FileIntegrityCheck.exe
FileMon.exe
FireLog.exe
InCtrl5.exe
_FI.exe

=========================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\SYSTEM\FILE\FileAlyzer\
=========================================================================
Extensions.ini
FileAlyzer.exe
FileAlyzer.ini
FoldAlyzer.exe
Signs.txt
UnzDll.dll

==============================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\SYSTEM\FILE\FileAlyzer\Help\
==============================================================================
English.chm
Francais.chm
Italiano.chm
Srpski.chm

===================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\SYSTEM\FILE\FileAlyzer\Languages\
===================================================================================
Brasil.fal
Catala.fal
Cesky.fal
Chinese (simplified).fal
Chinese (traditional).fal
Dansk.fal
Deutsch.fal
English.fal
Espanol.fal
Francais.fal
Hellenic.fal
Italiano.fal
Magyar.fal
Nederlands.fal
Polski.fal
Russkiy.fal
Srpski.fal
Turkce.fal

=========================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\SYSTEM\FILE\Filemon Enterprise Edition\
=========================================================================================
keygen.exe
licssg.txt

====================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\SYSTEM\FILE\Filemon Enterprise Edition\Filemon EE\
====================================================================================================
filemon.chm
filemon.exe

=================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\SYSTEM\PROCESS\
=================================================================
Estricnina v0.12.EXe
procexp.exe
Procmon.exe
PVIEW95.EXE

================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\SYSTEM\PROCESS\Process Viewer\
================================================================================
GraphControl.dll
PrcMon.dll
PrcView.exe
PRCVIEW.HLP
pv.exe
pv.txt
README.TXT

================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\SYSTEM\PROCESS\ProcessWatchV2\
================================================================================
ngenpw.bat
processwatch.chm
ProcessWatch.exe
ProcessWatch.exe.config
ProcessWatchV2.lnk
ProcessWatchV2Uninstall.exe
releasenotes.txt

=============================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\SYSTEM\PROCESS\TaskMngr_v0\
=============================================================================
ShowString.ini
TaskMngr.exe
TaskMngr.EXE.manifest
TaskMngr.ini
tmprocess.dll

===============================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\SYSTEM\PROCESS\TopToBottomNT\
===============================================================================
pefile.dll
README.TXT
TopToBottomNT.exe
TopToBottomNT.XML
TTB16.EXE

======================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\SYSTEM\PROCESS\Wark\
======================================================================
psapi.dll
readme.txt
settings.dat
wark.exe
wdll.dat
wdll.dll
wdrv.sys
whelp.GID
WHELP.HLP
wmem.sys
wpe.dat
wpe.exe
wpe.exe.manifest

==================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\SYSTEM\REGISTRY\
==================================================================
Reg LWT Scan.exe
RegCool 3.6.29.exe
RegMon.exe

======================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\SYSTEM\REGISTRY\ART\
======================================================================
ART.exe
file_id.diz
history.txt
license.txt
order.frm
order.txt
Readme.txt
UNWISE.EXE
UNWISE.INI

===========================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\SYSTEM\REGISTRY\ART\Help\
===========================================================================
after.htm
ARTH.htm
comp.htm
CompareSc2.gif
compbut.gif
editor.gif
export.htm
exportbut.gif
FindSc.gif
FindSc2.gif
intro.htm
jump.htm
jumpbut.gif
license.htm
Main.gif
MainSc2.gif
Messageinf.gif
RegBut.gif
regscan.htm
save.htm
SaveBut.gif
search.htm
searchbut.gif
undo.htm
undobut.gif

========================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\SYSTEM\REGISTRY\Registry.Workshop-2.5\
========================================================================================
license.txt
RegWorkshop.chm
RegWorkshop.exe
RegWorkshop.ini
rwresbgr.dll
rwreschs.dll
rwrescht.dll
rwresdeu.dll
rwresesn.dll
rwresfra.dll
rwreshrv.dll
rwresita.dll
rwreskor.dll
rwresnld.dll
rwresplk.dll
rwresptg.dll
rwresrus.dll
undo.dat
undo.idx

===========================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\SYSTEM\REGISTRY\regshot1.72\regshot1_7_2\
===========================================================================================
language.ini
readme.txt
regshot.exe
regshot.ini
whatsnew.txt

=========================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\SYSTEM\REGISTRY\regshot1.72\regshotsrc\
=========================================================================================
icon1.ico
Readme.txt
Regshot.c
regshot.dsp
regshot.dsw
regshot.rc
resource.h

=========================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\SYSTEM\REGISTRY\RegSpy\
=========================================================================
License.txt
Readme.txt
reginj.dll
RegSpy.cnt
RegSpy.exe
REGSPY.HLP
rmon.dll
Tips.tip

==========================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\SYSTEM\REGISTRY\UNDOReg\
==========================================================================
readme.txt
undoreg.exe

=========================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\SYSTEM\WINDOW\Microsoft Spy v7.10.3077\
=========================================================================================
MFC71u.dll
msvcp71.dll
msvcr71.dll
spyxx.chm
spyxx.exe
spyxxhk.dll

=========================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\SYSTEM\WINDOW\windowEr\
=========================================================================
comp.bat
comp1.bat
hook.asm
hook.DLL
hook.inc
hook.lib
my_win.inc
readme.txt
res1.res
test.asm
test.EXE

=========================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\SYSTEM\WINDOW\WinDowse\
=========================================================================
Donate.txt
Dowser.dll
Readme.txt
unins000.dat
unins000.exe
unins000.msg
WinDowse.cnt
WinDowse.exe
WinDowse.hlp

==============================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\SYSTEM\WINDOW\WinDowse\Docs\
==============================================================================
Specs.txt

==========================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\SYSTEM\WINDOW\WinDowse\Docs\Example\CPP\
==========================================================================================
example.cpp
example.def
example.h
example.mak

=============================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\SYSTEM\WINDOW\WinDowse\Docs\Example\Delphi\
=============================================================================================
Example.dpr

=================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\SYSTEM\WINDOW\WinDowse\Plugins\
=================================================================================
Boxes.dll
ListView.dll
TreeView.dll

======================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\SYSTEM\WINDOW\WinID\
======================================================================
EULA.txt
mod_data.txt
Uninstall.exe
WinID.exe
WinIDHook.dll
WinIDInj.dll

===========================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\SYSTEM\WINDOW\WinID\Help\
===========================================================================
basics.htm
captured_shots.htm
debug_n_optimize.htm
feedback.htm
index.htm
intro.htm
left_fame.htm
readout.htm
registration.htm
settings.htm
styles.css
top_frame.htm
whats_new.htm

==================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\SYSTEM\WINDOW\WinID\Help\images\
==================================================================================
home.gif
i021.gif
i03.gif
i04.gif
i05.gif
i06.gif
main_menu.gif
shots_control.gif
shots_control_props.gif
shots_files.gif
shots_general.gif
shots_modules.gif
shots_modules_props.gif
shots_params.gif
shots_sidebar.gif
toolbars.gif
winid1.gif
winid_simple.gif

==========================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\SYSTEM\WINDOW\Zero Dump\
==========================================================================
history.tXt
readme.tXt
zDump.exe

=================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\SYSTEM\WINDOW\Zero Dump\Source\
=================================================================================
zDump.ncb
zDump.sln
zDump.suo

=======================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\SYSTEM\WINDOW\Zero Dump\Source\zDump\
=======================================================================================
COPYRIGHT.TXT
DumpSeek.cpp
DumpSeek.h
DumpWin.cpp
DumpWin.h
README
ReadMe.txt
Resource.h
stdafx.cpp
stdafx.h
TabCtrl.cpp
TabCtrl.h
TrayIcon.cpp
TrayIcon.h
zDump.aps
zDump.cpp
zDump.dsp
zDump.dsw
zDump.h
zDump.opt
zDump.plg
zDump.rc
zDump.vcproj

=============================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\SYSTEM\WINDOW\Zero Dump\Source\zDump\Debug\
=============================================================================================
BuildLog.htm
zDump.exe.manifest

========================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\SYSTEM\WINDOW\Zero Dump\Source\zDump\Graphics\cursors\
========================================================================================================
Finder.cur

======================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\SYSTEM\WINDOW\Zero Dump\Source\zDump\Graphics\icons\
======================================================================================================
1.ico
123.ico
124.ico
13.ico
2.ico
DockedFinder.ico
FloatingFinder.ico
zDump1.ico
zDump2.ico

========================================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\SYSTEM\WINDOW\Zero Dump\Source\zDump\Graphics\XPtheme\
========================================================================================================
zDump.exe.manifest

===============================================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\ANALYZING\SYSTEM\WINDOW\Zero Dump\Source\zDump\Release\
===============================================================================================
BuildLog.htm
zDump.exe.manifest

==============================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\THE_L@B\cd_shell_skin\
==============================================================
active.bmp
controls.bmp
hw.bmp
main.bmp
mdibg.bmp
menuitems.bmp
pw.bmp
skin.ini
skinbg.bmp
Thumbs.db

======================================================================
Z:\CRACKING_KIT_2012_V2\MISC\SHELL\TEST\THE_L@B\Copy of cd_shell_skin\
======================================================================
active.bmp
controls.bmp
hw.bmp
main.bmp
mdibg.bmp
menuitems.bmp
pw.bmp
skin.ini
skinbg.bmp
Thumbs.db

===============================================
Z:\CRACKING_KIT_2012_V2\MISC\wxChecksums-1.2.0\
===============================================
AUTHORS.txt
cc3250mt.dll
languages.ini
LICENSE.txt
NEWS.txt
README.txt
wx242_bcc.dll
wxcksums.exe

==================================================
Z:\CRACKING_KIT_2012_V2\MISC\wxChecksums-1.2.0\fr\
==================================================
cksums.mo
wxstd.mo

=======================================================
Z:\CRACKING_KIT_2012_V2\MISC\wxChecksums-1.2.0\licence\
=======================================================
gpl.txt
lgpl.txt
wxWidgets.txt

=============================================================
Z:\CRACKING_KIT_2012_V2\MISC\wxChecksums-1.2.0\manual\common\
=============================================================
hi16_action_addmatchingfiles.png
hi16_action_check.png
hi16_action_configure.png
hi16_action_directoryadd.png
hi16_action_fileadd.png
hi16_action_filenew.png
hi16_action_fileopen.png
hi16_action_fileremove.png
hi16_action_filesave.png
hi16_action_recompute.png
lvw_sums_invalid.png
lvw_sums_notfound.png
lvw_sums_notverified.png
lvw_sums_verified.png
style.css

=========================================================
Z:\CRACKING_KIT_2012_V2\MISC\wxChecksums-1.2.0\manual\en\
=========================================================
batch_creation.png
batch_creation_conf.png
batch_creation_conf_options.png
cfg_batch_creation.png
cfg_behavior.png
cfg_cmdline.png
cfg_display.png
cfg_language.png
cfg_md5file.png
cfg_multi_check.png
cfg_sfvfile.png
file_new.png
file_new_browse.png
main.png
main_empty.png
manual.html
multi_check.png
multi_check_conf.png
save_all_not_verified.png
sums_add_dirs.png
sums_add_files.png
sums_add_match.png

=========================================================
Z:\CRACKING_KIT_2012_V2\MISC\wxChecksums-1.2.0\manual\fr\
=========================================================
batch_creation.png
batch_creation_conf.png
batch_creation_conf_options.png
cfg_batch_creation.png
cfg_behavior.png
cfg_cmdline.png
cfg_display.png
cfg_language.png
cfg_md5file.png
cfg_multi_check.png
cfg_sfvfile.png
file_new.png
file_new_browse.png
main.png
main_empty.png
manual.html
multi_check.png
multi_check_conf.png
save_all_not_verified.png
sums_add_dirs.png
sums_add_files.png
sums_add_match.png

======================================
Z:\CRACKING_KIT_2012_V2\NIRSOFT.SUITE\
======================================
autorun.inf
NirLauncher.cfg
NirLauncher.exe

==============================================
Z:\CRACKING_KIT_2012_V2\NIRSOFT.SUITE\NirSoft\
==============================================
alternatestreamview.chm
alternatestreamview.exe
appcrashview.chm
appcrashview.exe
astlog.chm
astlog.exe
awatch.chm
awatch.exe
axhelper.chm
axhelper.exe
bluescreenview.chm
bluescreenview.exe
bluetoothcl.chm
bluetoothcl.exe
bluetoothview.chm
bluetoothview.exe
bulkfilechanger.chm
bulkfilechanger.exe
bulletspassview-x64.exe
bulletspassview.chm
bulletspassview.exe
chromecacheview.chm
chromecacheview.exe
chromepass.chm
chromepass.exe
cleanafterme.chm
cleanafterme.exe
clipboardic.chm
clipboardic.exe
conadvpass.exe
cports-x64.exe
cports.chm
cports.exe
cprocess.chm
cprocess.exe
ctie.exe
deviceioview.chm
deviceioview.exe
devmanview-x64.exe
devmanview.chm
devmanview.exe
dialupass.chm
dialupass.exe
diskcountersview.chm
diskcountersview.exe
disksmartview.chm
disksmartview.exe
dllexp-x64.exe
dllexp.chm
dllexp.exe
dnsdataview.chm
dnsdataview.exe
dotnetresourcesextract.chm
dotnetresourcesextract.exe
downtester.chm
downtester.exe
driverview-x64.exe
driverview.chm
driverview.exe
fastresolver.chm
fastresolver.exe
faview.chm
faview.exe
filetypesman-x64.exe
filetypesman.chm
filetypesman.exe
flashcookiesview.chm
flashcookiesview.exe
gdiview-x64.exe
gdiview.chm
gdiview.exe
hashmyfiles.chm
hashmyfiles.exe
heapmemview-x64.exe
heapmemview.chm
heapmemview.exe
htmlastext.chm
htmlastext.exe
htmldocedit.chm
htmldocedit.exe
iconsext.chm
iconsext.exe
iecacheview.chm
iecacheview.exe
iecv.chm
iecv.exe
iehv.chm
iehv.exe
iepv.chm
iepv.exe
insideclipboard.chm
insideclipboard.exe
installedcodec.chm
installedcodec.exe
ipinfooffline.chm
ipinfooffline.exe
ipnetinfo.chm
ipnetinfo.exe
livecontactsview.chm
livecontactsview.exe
lsasecretsdump-x64.exe
lsasecretsdump.chm
lsasecretsdump.exe
lsasecretsview-x64.exe
lsasecretsview.chm
lsasecretsview.exe
macaddressview.chm
macaddressview.exe
mailpv.chm
mailpv.exe
monitorinfoview.chm
monitorinfoview.exe
mozillacacheview.chm
mozillacacheview.exe
mozillahistoryview.chm
mozillahistoryview.exe
mspass.chm
mspass.exe
muicacheview.chm
muicacheview.exe
mweather.chm
mweather.exe
myeventviewer-x64.exe
myeventviewer.chm
myeventviewer.exe
mylastsearch.chm
mylastsearch.exe
myuninst.chm
myuninst.exe
mzcv.chm
mzcv.exe
netpass-x64.exe
netpass.chm
netpass.exe
netresview.chm
netresview.exe
netrouteview.chm
netrouteview.exe
nircmd-x64.exe
nircmd.chm
nircmd.exe
nircmdc-x64.exe
nircmdc.exe
nirsoft.nlp
nk2edit-x64.exe
nk2edit.chm
nk2edit.exe
nk2view.chm
nk2view.exe
ntfslinksview.chm
ntfslinksview.exe
officeins.chm
officeins.exe
openedfilesview-x64.exe
openedfilesview.chm
openedfilesview.exe
openwithview.chm
openwithview.exe
operacacheview.chm
operacacheview.exe
operapassview.chm
operapassview.exe
outlookattachview-x64.exe
outlookattachview.chm
outlookattachview.exe
outlookstatview-x64.exe
outlookstatview.chm
outlookstatview.exe
passwordfox.chm
passwordfox.exe
pcanypass.exe
pinginfoview.chm
pinginfoview.exe
processactivityview-x64.exe
processactivityview.chm
processactivityview.exe
produkey-x64.exe
produkey.chm
produkey.exe
pstpassword.chm
pstpassword.exe
rdpv.chm
rdpv.exe
recentfilesview.chm
recentfilesview.exe
regdllview-x64.exe
regdllview.chm
regdllview.exe
regfileexport.chm
regfileexport.exe
regfromapp-x64.exe
regfromapp.chm
regfromapp.exe
regscanner-x64.exe
regscanner.chm
regscanner.exe
resourcesextract.chm
resourcesextract.exe
routerpassview.chm
routerpassview.exe
runasdate-x64.exe
runasdate.chm
runasdate.exe
searchfilterview.chm
searchfilterview.exe
searchmyfiles.chm
searchmyfiles.exe
seqdownload.chm
seqdownload.exe
serviwin.chm
serviwin.exe
shellbagsview.chm
shellbagsview.exe
shellmenunew.chm
shellmenunew.exe
shexview-x64.exe
shexview.chm
shexview.exe
shman.chm
shman.exe
shmnview-x64.exe
shmnview.chm
shmnview.exe
siteshoter.chm
siteshoter.exe
skypelogview.chm
skypelogview.exe
smsniff-x64.exe
smsniff.chm
smsniff.exe
sniffpass-x64.exe
sniffpass.chm
sniffpass.exe
socketsniff.chm
socketsniff.exe
specialfoldersview-x64.exe
specialfoldersview.chm
specialfoldersview.exe
sysexp-x64.exe
sysexp.chm
sysexp.exe
urlprotocolview.chm
urlprotocolview.exe
urlstringgrabber.chm
urlstringgrabber.exe
usbdeview-x64.exe
usbdeview.chm
usbdeview.exe
userassistview.chm
userassistview.exe
userprofilesview.chm
userprofilesview.exe
videocacheview.chm
videocacheview.exe
vlmshlp.dll
vncpassview.chm
vncpassview.exe
volumouse.chm
volumouse.exe
webvideocap.chm
webvideocap.exe
whatinstartup.chm
whatinstartup.exe
whoiscl.chm
whoiscl.exe
whoistd.chm
whoistd.exe
whosip.chm
whosip.exe
winfontsview.chm
winfontsview.exe
winlister.chm
winlister.exe
winprefetchview.chm
winprefetchview.exe
wirelesskeyview-x64.exe
wirelesskeyview.chm
wirelesskeyview.exe
wirelessnetconsole.chm
wirelessnetconsole.exe
wirelessnetview.chm
wirelessnetview.exe
wul.chm
wul.exe

==================================
Z:\CRACKING_KIT_2012_V2\OTHER.KIT\
==================================
Angel55.Kit.rar
AT4RE_Reverser's_KIT_V1.0.exe
CrackersKit2009v2CrYs18www.dl4all.com.rar
Dappa.Kit.rar
DarkCodersKiT.exe
Evelen.Kit.rar
ICU.Kit.rar
pass.txt

=================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\AC.Protect\1.0.9\
=================================================
acprpro.exe

=========================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\AC.Protect\1.0.9\cracked\
=========================================================
JCALG1.dll

=================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\AC.Protect\1.3.2\
=================================================
acpr_pro.exe
key.dat
YAG.nfo

=======================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\AC.Protect\1.4.1\PATCH\
=======================================================
key.dat
PatchForACprotect1.41.exe

=========================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\AC.Protect\1.4.1\PROGRAM\
=========================================================
acpr.ini
ACProtect.chm
ACProtect.cnt
ACProtector.exe
jcalg1.dll
KeyGen_shareit.bin
KG.mod
KG1.mod
language.set
unins000.dat

=====================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\AC.Protect\1.4.1\PROGRAM\example\delphi\example\damynic code protect\
=====================================================================================================
Project1.cfg
Project1.dof
Project1.dpr
Project1.res
Project1.xpp
Readme.txt
Unit1.ddp
Unit1.dfm
Unit1.pas

=================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\AC.Protect\1.4.1\PROGRAM\example\delphi\example\embedded protect\
=================================================================================================
Project1.cfg
Project1.dof
Project1.dpr
Project1.res
Project1.xpp
Readme.txt
Unit1.ddp
Unit1.dfm
Unit1.pas

===============================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\AC.Protect\1.4.1\PROGRAM\example\delphi\example\our 4 features in one software\
===============================================================================================================
Project1.cfg
Project1.dof
Project1.dpr
Project1.res
Project1.xpp
Readme.txt
Unit1.ddp
Unit1.dfm
Unit1.pas

==========================================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\AC.Protect\1.4.1\PROGRAM\example\delphi\example\our three inner protection nested example\
==========================================================================================================================
Project1.cfg
Project1.dof
Project1.dpr
Project1.res
Project1.xpp
Readme.txt
Unit1.ddp
Unit1.dfm
Unit1.pas

=================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\AC.Protect\1.4.1\PROGRAM\example\delphi\example\rsa code protect\
=================================================================================================
Project1.cfg
Project1.dof
Project1.dpr
Project1.res
Project1.xpp
Readme.txt
Unit1.ddp
Unit1.dfm
Unit1.pas

======================================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\AC.Protect\1.4.1\PROGRAM\example\delphi\example\trial software using our key solution\
======================================================================================================================
Project1.cfg
Project1.dof
Project1.dpr
Project1.res
Project1.xpp
Readme.txt
Unit1.ddp
Unit1.dfm
Unit1.pas

======================================================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\AC.Protect\1.4.1\PROGRAM\example\delphi\example\trial software using our key solution with ComputerID\
======================================================================================================================================
Project1.cfg
Project1.dof
Project1.dpr
Project1.res
Project1.xpp
Readme.txt
Unit1.ddp
Unit1.dfm
Unit1.pas

===========================================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\AC.Protect\1.4.1\PROGRAM\example\delphi\example\trial software using your own key solution\
===========================================================================================================================
Project1.cfg
Project1.dof
Project1.dpr
Project1.res
Project1.xpp
Readme.txt
Unit1.ddp
Unit1.dfm
Unit1.pas
Unit2.dfm
Unit2.pas

================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\AC.Protect\1.4.1\PROGRAM\example\delphi\include\
================================================================================
critic_begin.inc
critic_end.inc
protect_begin.inc
protect_end.INC
regonly_begin.inc
regonly_end.inc

============================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\AC.Protect\1.4.1\PROGRAM\example\vc\include\
============================================================================
ACProtect.h
ACP_BCB.h

=================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\AC.Protect\1.4.1\PROGRAM\example\vc\samples\damynic code protect\
=================================================================================================
AcprExam.cpp
Project1.xpp
ReadMe.txt

=============================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\AC.Protect\1.4.1\PROGRAM\example\vc\samples\embedded protect\
=============================================================================================
AcprExam.cpp
Project1.xpp
ReadMe.txt

===========================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\AC.Protect\1.4.1\PROGRAM\example\vc\samples\our 4 features in one software\
===========================================================================================================
AcprExam.cpp
Project1.xpp
ReadMe.txt

======================================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\AC.Protect\1.4.1\PROGRAM\example\vc\samples\our three inner protection nested example\
======================================================================================================================
AcprExam.cpp
Project1.xpp
ReadMe.txt

=============================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\AC.Protect\1.4.1\PROGRAM\example\vc\samples\rsa code protect\
=============================================================================================
AcprExam.cpp
Project1.xpp
Readme.txt

==================================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\AC.Protect\1.4.1\PROGRAM\example\vc\samples\trial software using our key solution\
==================================================================================================================
AcprExam.cpp
Project1.xpp
ReadMe.txt

==================================================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\AC.Protect\1.4.1\PROGRAM\example\vc\samples\trial software using our key solution with ComputerID\
==================================================================================================================================
AcprExam.cpp
Project1.xpp
ReadMe.txt

===================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\AC.Protect\1.4.1\PROGRAM\languages\
===================================================================
default.ini

===============================================
Z:\CRACKING_KIT_2012_V2\PACKERS\AC.Protect\2.0\
===============================================
acpr_pro.exe

=================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\AC.Protect\2.1.0\
=================================================
ACProtect.exe

=======================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\AC.Protect\2.1.1 [NDP]\
=======================================================
ACProtect.exe

================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\AC.Protect\2.11\
================================================
acpr.ini
ACProtect.chm
ACProtect.exe
ACP_Feedback.exe
jcalg1.dll
key.dat
KG.mod
KG1.mod
language.set
lastprjs.txt

============================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\AC.Protect\2.11\example\delphi\example\damynic code protect\
============================================================================================
Project1.cfg
Project1.dof
Project1.dpr
Project1.res
Project1.xpp
Readme.txt
Unit1.ddp
Unit1.dfm
Unit1.pas

========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\AC.Protect\2.11\example\delphi\example\embedded protect\
========================================================================================
Project1.cfg
Project1.dof
Project1.dpr
Project1.res
Project1.xpp
Readme.txt
Unit1.ddp
Unit1.dfm
Unit1.pas

======================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\AC.Protect\2.11\example\delphi\example\our 4 features in one software\
======================================================================================================
Project1.cfg
Project1.dof
Project1.dpr
Project1.res
Project1.xpp
Readme.txt
Unit1.ddp
Unit1.dfm
Unit1.pas

=================================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\AC.Protect\2.11\example\delphi\example\our three inner protection nested example\
=================================================================================================================
Project1.cfg
Project1.dof
Project1.dpr
Project1.res
Project1.xpp
Readme.txt
Unit1.ddp
Unit1.dfm
Unit1.pas

========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\AC.Protect\2.11\example\delphi\example\rsa code protect\
========================================================================================
Project1.cfg
Project1.dof
Project1.dpr
Project1.res
Project1.xpp
Readme.txt
Unit1.ddp
Unit1.dfm
Unit1.pas

=============================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\AC.Protect\2.11\example\delphi\example\trial software using our key solution\
=============================================================================================================
Project1.cfg
Project1.dof
Project1.dpr
Project1.res
Project1.xpp
Readme.txt
Unit1.ddp
Unit1.dfm
Unit1.pas

=============================================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\AC.Protect\2.11\example\delphi\example\trial software using our key solution with ComputerID\
=============================================================================================================================
Project1.cfg
Project1.dof
Project1.dpr
Project1.res
Project1.xpp
Readme.txt
Unit1.ddp
Unit1.dfm
Unit1.pas

==================================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\AC.Protect\2.11\example\delphi\example\trial software using your own key solution\
==================================================================================================================
Project1.cfg
Project1.dof
Project1.dpr
Project1.res
Project1.xpp
Readme.txt
Unit1.ddp
Unit1.dfm
Unit1.pas
Unit2.dfm
Unit2.pas

=======================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\AC.Protect\2.11\example\delphi\include\
=======================================================================
critic_begin.inc
critic_end.inc
protect_begin.inc
protect_end.INC
regonly_begin.inc
regonly_end.inc

===================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\AC.Protect\2.11\example\vc\include\
===================================================================
ACProtect.h
ACP_BCB.h

========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\AC.Protect\2.11\example\vc\samples\damynic code protect\
========================================================================================
AcprExam.cpp
Project1.xpp
ReadMe.txt

====================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\AC.Protect\2.11\example\vc\samples\embedded protect\
====================================================================================
AcprExam.cpp
AcprExam.dsp
AcprExam.dsw
AcprExam.ncb
AcprExam.opt
AcprExam.plg
Project1.xpp
ReadMe.txt

==================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\AC.Protect\2.11\example\vc\samples\our 4 features in one software\
==================================================================================================
AcprExam.cpp
Project1.xpp
ReadMe.txt

=============================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\AC.Protect\2.11\example\vc\samples\our three inner protection nested example\
=============================================================================================================
AcprExam.cpp
Project1.xpp
ReadMe.txt

====================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\AC.Protect\2.11\example\vc\samples\rsa code protect\
====================================================================================
AcprExam.cpp
Project1.xpp
Readme.txt

=========================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\AC.Protect\2.11\example\vc\samples\trial software using our key solution\
=========================================================================================================
AcprExam.cpp
Project1.xpp
ReadMe.txt

=========================================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\AC.Protect\2.11\example\vc\samples\trial software using our key solution with ComputerID\
=========================================================================================================================
AcprExam.cpp
Project1.xpp
ReadMe.txt

==========================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\AC.Protect\2.11\languages\
==========================================================
default.ini
default.ini.english

==================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ARM.Protector\0.3\
==================================================
armp.exe
readme.txt

==================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Armadillo\Armadillo Pro 6.60.0140\
==================================================================
dvt.nfo
file_id.diz

===========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Armadillo\Armadillo Pro 6.60.0140\Costum\Costum v6.40.0050\
===========================================================================================
Armadillo.exe
Nanomites.txt
Patch.exe

===========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Armadillo\Armadillo Pro 6.60.0140\Costum\Costum v6.40.0217\
===========================================================================================
Armadillo.exe
Nanomites.txt
Patch.exe

===========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Armadillo\Armadillo Pro 6.60.0140\Costum\Costum v6.40.0329\
===========================================================================================
Armadillo.exe
Nanomites.txt
Patch.exe

===========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Armadillo\Armadillo Pro 6.60.0140\Costum\Costum v6.60.0031\
===========================================================================================
Armadillo.exe
Nanomites.txt
Patch.exe

===========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Armadillo\Armadillo Pro 6.60.0140\Costum\Costum v6.60.0072\
===========================================================================================
Armadillo.exe
Nanomites.txt
Patch.exe

===========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Armadillo\Armadillo Pro 6.60.0140\Costum\Costum v6.60.0140\
===========================================================================================
Armadillo.exe
Nanomites.txt
Patch.exe

===========================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Armadillo\Armadillo Pro 6.60.0140\KeyMaker\
===========================================================================
KeyMaker.exe

=========================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Armadillo\Armadillo Pro 6.60.0140\Public\
=========================================================================
Patch.exe

========================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Armadillo\Armadillo Pro 6.60.0140\Setup\
========================================================================
setup.exe

====================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Armadillo\Armadillo Pro 6.60.0140\Software Passport\
====================================================================================
SP-Patch.exe

============================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Armadillo\Armadillo.Custom.Build.v6.40.0091\
============================================================================
Armadillo.exe
keygen.exe
Nanomites.txt
patch0091.exe
RESURRECTiON.nfo

============================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Armadillo\Armadillo.Custom.Build.v6.40.0099\
============================================================================
Armadillo.exe
keygen.exe
Nanomites.txt
patch0099.exe
RESURRECTiON.nfo

=============================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Armadillo\Armadillo.Public.Build.v6.60.Beta1\
=============================================================================
armadillo32.exe
Keygen.exe
RESURRECTiON.nfo

====================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Armadillo\Armadillo.v6.04.Custom.Build.0056-RES-crk\
====================================================================================
ArmAccess.dll
Armadillo.exe
RESURRECTiON.nfo

====================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Armadillo\Armadillo.v6.04.Custom.Build.0335-RES-crk\
====================================================================================
ArmAccess.dll
Armadillo.exe
RESURRECTiON.nfo

====================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Armadillo\Armadillo.v6.04.Custom.Build.0447-RES-crk\
====================================================================================
ArmAccess.dll
Armadillo.exe
RESURRECTiON.nfo

================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Armadillo\Armadillo.V6.24.0126.Custom.Build.CracKed.By.UnPacKcN\
================================================================================================
API.chm
appInstall.exe
ArmAccess.dll
Armadillo.V6.24.0126.Custom.Build.CracKed.By.UnPacKcN.eXe
ArmCLine.exe
ARMHELP.chm
CrackTool.nfo
Nanomites.txt
rs.dll
u3dapi10.dll

=========================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Armadillo\Armadillo.V6.24.0126.Custom.Build.CracKed.By.UnPacKcN\Examples\
=========================================================================================================
10uses.ARM
30days.ARM
Existing.ARM
Shareware.ARM
Temporary.ARM
Version.ARM

==================================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Armadillo\Armadillo.V6.24.0126.Custom.Build.CracKed.By.UnPacKcN\SecuredSections\C\
==================================================================================================================
SecuredSections.h

=======================================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Armadillo\Armadillo.V6.24.0126.Custom.Build.CracKed.By.UnPacKcN\SecuredSections\Delphi\
=======================================================================================================================
NanoBegin.inc
NanoEnd.inc
SecureBegin.inc
SecureBegin_A.inc
SecureBegin_B.inc
SecureBegin_C.inc
SecureBegin_D.inc
SecureBegin_E.inc
SecureBegin_F.inc
SecureBegin_G.inc
SecureBegin_H.inc
SecureBegin_I.inc
SecureBegin_J.inc
SecureBegin_K.inc
SecureEnd.inc
SecureEnd_A.inc
SecureEnd_B.inc
SecureEnd_C.inc
SecureEnd_D.inc
SecureEnd_E.inc
SecureEnd_F.inc
SecureEnd_G.inc
SecureEnd_H.inc
SecureEnd_I.inc
SecureEnd_J.inc
SecureEnd_K.inc

============================================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Armadillo\Armadillo.V6.24.0126.Custom.Build.CracKed.By.UnPacKcN\SecuredSections\PowerBasic7\
============================================================================================================================
Armadillo.inc

===================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Armadillo\Armadillo.v6.60.Public.Build-RES-Incl.kg\
===================================================================================
armadillo32.exe
Keygen.exe
RESURRECTiON.nfo

===================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Armadillo\Armadillo.v7.00.0081.Professional.Custom\
===================================================================================
armadillo32.exe
FILE_ID.DIZ
rogue.exe
ROGUE.NFO

=========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Armadillo\Armadillo.v7.00.0081.Professional.Custom\ROGUE\
=========================================================================================
Armadillo.exe
Keymaker.exe

===================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Armadillo\Armadillo.v7.00.Public.Build-RES-Incl.kg\
===================================================================================
API.chm
appInstall.exe
ArmAccess.dll
ArmAccess.lib
Armadillo.exe
ArmCLine.exe
ARMHELP.chm
Keygen.exe
RESURRECTiON.nfo
rs.dll
u3dapi10.dll
UNINST.EXE

============================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Armadillo\Armadillo.v7.00.Public.Build-RES-Incl.kg\Examples\
============================================================================================
10uses.ARM
30days.ARM
Existing.ARM
Shareware.ARM
Temporary.ARM
Version.ARM

=====================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Armadillo\Armadillo.v7.00.Public.Build-RES-Incl.kg\SecuredSections\C\
=====================================================================================================
SecuredSections.h

==========================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Armadillo\Armadillo.v7.00.Public.Build-RES-Incl.kg\SecuredSections\Delphi\
==========================================================================================================
NanoBegin.inc
NanoEnd.inc
SecureBegin.inc
SecureBegin_A.inc
SecureBegin_B.inc
SecureBegin_C.inc
SecureBegin_D.inc
SecureBegin_E.inc
SecureBegin_F.inc
SecureBegin_G.inc
SecureBegin_H.inc
SecureBegin_I.inc
SecureBegin_J.inc
SecureBegin_K.inc
SecureEnd.inc
SecureEnd_A.inc
SecureEnd_B.inc
SecureEnd_C.inc
SecureEnd_D.inc
SecureEnd_E.inc
SecureEnd_F.inc
SecureEnd_G.inc
SecureEnd_H.inc
SecureEnd_I.inc
SecureEnd_J.inc
SecureEnd_K.inc

===============================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Armadillo\Armadillo.v7.00.Public.Build-RES-Incl.kg\SecuredSections\PowerBasic7\
===============================================================================================================
Armadillo.inc

====================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Armadillo\Armadillo_Custom3.77.0021\
====================================================================
ArmAccess.dll
Armadillo.exe
ARMHELP.chm
key.txt
Nanomites.txt

============================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Armadillo\Armadillo_Custom3.77.0021\CodeGen\
============================================================================
CodeGen.dll
CodeGen.exp
CodeGen.h
CodeGen.lib
ReadMe.txt

=============================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Armadillo\Armadillo_Custom3.77.0021\Examples\
=============================================================================
10uses.ARM
30days.ARM
Existing.ARM
Shareware.ARM
Temporary.ARM
Version.ARM

======================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Armadillo\Armadillo_Custom3.77.0021\SecuredSections\C\
======================================================================================
SecuredSections.h

===========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Armadillo\Armadillo_Custom3.77.0021\SecuredSections\Delphi\
===========================================================================================
NanoBegin.inc
NanoEnd.inc
SecureBegin.inc
SecureBegin_A.inc
SecureBegin_B.inc
SecureBegin_C.inc
SecureEnd.inc
SecureEnd_A.inc
SecureEnd_B.inc
SecureEnd_C.inc

================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Armadillo\Armadillo_Custom3.77.0021\SecuredSections\PowerBasic7\
================================================================================================
Armadillo.inc

====================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Armadillo\Armadillo_Custom3.78.0194\
====================================================================
ArmAccess.dll
Armadillo.exe
ARMHELP.chm
key.txt
Nanomites.txt

============================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Armadillo\Armadillo_Custom3.78.0194\CodeGen\
============================================================================
CodeGen.dll
CodeGen.exp
CodeGen.h
CodeGen.lib
ReadMe.txt

=============================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Armadillo\Armadillo_Custom3.78.0194\Examples\
=============================================================================
10uses.ARM
30days.ARM
Existing.ARM
Shareware.ARM
Temporary.ARM
Version.ARM

======================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Armadillo\Armadillo_Custom3.78.0194\SecuredSections\C\
======================================================================================
SecuredSections.h

===========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Armadillo\Armadillo_Custom3.78.0194\SecuredSections\Delphi\
===========================================================================================
NanoBegin.inc
NanoEnd.inc
SecureBegin.inc
SecureBegin_A.inc
SecureBegin_B.inc
SecureBegin_C.inc
SecureEnd.inc
SecureEnd_A.inc
SecureEnd_B.inc
SecureEnd_C.inc

================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Armadillo\Armadillo_Custom3.78.0194\SecuredSections\PowerBasic7\
================================================================================================
Armadillo.inc

====================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Armadillo\Armadillo_Custom4.00.0230\
====================================================================
Armadillo.exe
Nanomites.txt

====================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Armadillo\Armadillo_Custom4.40.0250\
====================================================================
Avtorov.NET.url
Avtorov_NET.gif
key.txt
Nanomites.txt
Pro100.info.url
Warning.htm

==============================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Armadillo\Armadillo_Custom4.40.0250\Armadillo\
==============================================================================
API.chm
ArmAccess.dll
Armadillo.exe
ARMHELP.chm
u3dapi10.dll

======================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Armadillo\Armadillo_Custom4.40.0250\Armadillo\CodeGen\
======================================================================================
CodeGen.dll
CodeGen.exp
CodeGen.h
CodeGen.lib
ReadMe.txt

=======================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Armadillo\Armadillo_Custom4.40.0250\Armadillo\Examples\
=======================================================================================
10uses.ARM
30days.ARM
Existing.ARM
Shareware.ARM
Temporary.ARM
Version.ARM

================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Armadillo\Armadillo_Custom4.40.0250\Armadillo\SecuredSections\C\
================================================================================================
SecuredSections.h

=====================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Armadillo\Armadillo_Custom4.40.0250\Armadillo\SecuredSections\Delphi\
=====================================================================================================
NanoBegin.inc
NanoEnd.inc
SecureBegin.inc
SecureBegin_A.inc
SecureBegin_B.inc
SecureBegin_C.inc
SecureBegin_D.inc
SecureBegin_E.inc
SecureBegin_F.inc
SecureBegin_G.inc
SecureBegin_H.inc
SecureBegin_I.inc
SecureBegin_J.inc
SecureBegin_K.inc
SecureEnd.inc
SecureEnd_A.inc
SecureEnd_B.inc
SecureEnd_C.inc
SecureEnd_D.inc
SecureEnd_E.inc
SecureEnd_F.inc
SecureEnd_G.inc
SecureEnd_H.inc
SecureEnd_I.inc
SecureEnd_J.inc
SecureEnd_K.inc

==========================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Armadillo\Armadillo_Custom4.40.0250\Armadillo\SecuredSections\PowerBasic7\
==========================================================================================================
Armadillo.inc

====================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\AS.Pack\Aspack 2.11\
====================================================
ASPack.exe
ASPACK.HLP
Chinese BIG5.ini
Chinese GB.ini
Czech.ini
Danish.ini
Dutch.ini
English.ini
French.ini
German.ini
Italian.ini
Japanese.ini
Norwegian.ini
Polski.ini
Portuguese-BR.ini
Russian.ini
Slovak.ini
Slovene.ini
Spanish.ini
Suomi.ini
Swedish.ini
Turkish.ini

===================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\AS.Pack\ASPack 2.2\
===================================================
ASPack.exe
ASPACK.HLP
English.ini
History.txt
Russian.ini

=========================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASD.Pack\
=========================================
ASDPack 2.0.osc
ASDPack2.0 signature .txt
AsdPack2.exe

================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.2.0\
================================================================
FILE_ID.DIZ
setup.exe

================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.2.3\
================================================================
ASPROTECT123rc1.exe

==============================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.2.3\EXAMPLES\ASProtect Key\Delphi\
==============================================================================================
KEY.BIN
MAIN.PAS
test.aspr
TEST.DPR

======================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.2.3\EXAMPLES\ASProtect Key\Delphi\INCLUDE\
======================================================================================================
reg_crypt_begin.inc
reg_crypt_end.inc

==========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.2.3\EXAMPLES\ASProtect Key\VB\
==========================================================================================
API.aspr
API.BAS
API.VBP
API.VBW
ASProtect.dll
asprotect.ini

==========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.2.3\EXAMPLES\ASProtect Key\VC\
==========================================================================================
test.aspr
TEST.C
TEST.DSP
TEST.DSW

==================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.2.3\EXAMPLES\ASProtect Key\VC\Include\
==================================================================================================
asprotect.h

=======================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.2.3\EXAMPLES\Keygen\Delphi\
=======================================================================================
keygen.aspr
Keygen.dll
Keygen.dpr
Keygen.res
MAIN.DFM
MAIN.PAS
Notepad.exe

===============================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.2.3\EXAMPLES\Keygen\Delphi\INCLUDE\
===============================================================================================
asp_keygen.inc

===================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.2.3\EXAMPLES\Keygen\Vb\
===================================================================================
keygen.aspr
KEYGEN.BAS
Keygen.dll
KEYGEN.FRM
Keygen.vbp
Keygen.vbw

===================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.2.3\EXAMPLES\Keygen\VC\
===================================================================================
keygen.aspr
KEYGEN.C
Keygen.dll
KEYGEN.DSP
KEYGEN.DSW
KEYGEN.RC
RESOURCE.H

===========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.2.3\EXAMPLES\Keygen\VC\Include\
===========================================================================================
asp_keygen.h

======================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.2.3\EXAMPLES\Trial\Delphi\
======================================================================================
Notepad.exe
Test.dpr
Test.res
trial_delphi.aspr

==========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.2.3\EXAMPLES\Trial\Delphi\DFM\
==========================================================================================
normal.dfm
normal.pas
regkey.dfm
regkey.pas
trial.dfm
trial.pas

==================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.2.3\EXAMPLES\Trial\VB\
==================================================================================
API.BAS
ASProtect.dll
frmMain.frm
frmRegistration.frm
frmTrial.frm
MainForm.frm
Registry Access.bas
TRIAL.VBP
TRIAL.VBW
trial_vb.aspr

==================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.2.3\EXAMPLES\Trial\VC\
==================================================================================
DIALOGS.RC
RESOURCE.H
TRIAL.C
TRIAL.DSP
TRIAL.DSW
trial_vc.aspr

=========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.2.3\EXAMPLES\User Key\Delphi\
=========================================================================================
MAIN.PAS
test.aspr
TEST.BIN
Test.dpr

=================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.2.3\EXAMPLES\User Key\Delphi\INCLUDE\
=================================================================================================
reg_crypt_begin.inc
reg_crypt_end.inc

=====================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.2.3\EXAMPLES\User Key\VC\
=====================================================================================
test.aspr
TEST.BIN
TEST.C
TEST.DSP
TEST.DSW

=============================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.2.3\EXAMPLES\User Key\VC\Include\
=============================================================================================
asprotect.h

=============================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.2.3\Trial_Delphi\
=============================================================================
Test.dpr
Test.res
trial_delphi.aspr

=================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.2.3\Trial_Delphi\DFM\
=================================================================================
normal.dfm
normal.pas
regkey.dfm
regkey.pas
trial.dfm
trial.pas

================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.3.1\
================================================================
ASPROTECT.exe
Options.ini

================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.3.2\
================================================================
asprotect.chm
ASPROTECT.exe
regkey.key
unins000.dat
unins000.exe

=========================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.3.2\Examples\
=========================================================================
readme.!!!

==============================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.3.2\Examples\ASProtect Key\Delphi\
==============================================================================================
key.bin
MAIN.PAS
test.aspr
TEST.DPR

======================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.3.2\Examples\ASProtect Key\Delphi\INCLUDE\
======================================================================================================
reg_crypt_begin.inc
reg_crypt_end.inc

==========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.3.2\Examples\ASProtect Key\VB\
==========================================================================================
API.aspr
API.BAS
API.VBP
API.VBW
ASProtect.dll
asprotect.ini
regkey.key

==========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.3.2\Examples\ASProtect Key\VC\
==========================================================================================
test.aspr
TEST.C
TEST.DSP
TEST.DSW

==================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.3.2\Examples\ASProtect Key\VC\Include\
==================================================================================================
asprotect.h

====================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.3.2\Examples\Dll\Delphi\
====================================================================================
loader.dpr
regkey.key
test.aspr
test.dpr

=======================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.3.2\Examples\Keygen\Delphi\
=======================================================================================
Keygen.cfg
Keygen.dll
Keygen.dof
Keygen.dpr
Keygen.res
main.dfm
main.pas
test.aspr

===============================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.3.2\Examples\Keygen\Delphi\include\
===============================================================================================
asp_keygen.inc

======================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.3.2\Examples\Keygen\Linux\
======================================================================================
keygen
keygen.php
libkeygen.so
readme.txt
swreg.php
test.html

===================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.3.2\Examples\Keygen\Vb\
===================================================================================
keygen.aspr
KEYGEN.BAS
Keygen.dll
KEYGEN.FRM
Keygen.vbp
Keygen.vbw

===================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.3.2\Examples\Keygen\VC\
===================================================================================
asp_keygen.h
KeyGen.clw
KeyGen.cpp
Keygen.dll
KeyGen.dsp
KeyGen.dsw
KeyGen.h
KeyGen.rc
KeyGenDlg.cpp
KeyGenDlg.h
KeyGenerator.cpp
KeyGenerator.h
resource.h
StdAfx.cpp
StdAfx.h
test.aspr

=======================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.3.2\Examples\Keygen\VC\res\
=======================================================================================
KeyGen.ico
KeyGen.rc2

====================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.3.2\Examples\SDK\Delphi\
====================================================================================
main.pas
readme.txt
test.aspr
Test.dpr

=======================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.3.2\Examples\SDK\Delphi\D3\
=======================================================================================
asp_api.dcu

=======================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.3.2\Examples\SDK\Delphi\D4\
=======================================================================================
asp_api.dcu

=======================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.3.2\Examples\SDK\Delphi\D5\
=======================================================================================
asp_api.dcu

=======================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.3.2\Examples\SDK\Delphi\D6\
=======================================================================================
asp_api.dcu

=======================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.3.2\Examples\SDK\Delphi\D7\
=======================================================================================
asp_api.dcu

============================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.3.2\Examples\SDK\Delphi\INCLUDE\
============================================================================================
sdk_reg_crypt_begin.inc
sdk_reg_crypt_end.inc

======================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.3.2\Examples\Trial\Delphi\
======================================================================================
regkey.key
Test.dpr
Test.exe
test.exe.bak
Test.res
trial_delphi.aspr

==========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.3.2\Examples\Trial\Delphi\DFM\
==========================================================================================
normal.dfm
normal.pas
regkey.dfm
regkey.pas
trial.dfm
trial.pas

==================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.3.2\Examples\Trial\VB\
==================================================================================
API.BAS
ASProtect.dll
frmMain.frm
frmRegistration.frm
frmTrial.frm
MainForm.frm
Registry Access.bas
regkey.key
TRIAL.VBP
TRIAL.VBW
trial_vb.aspr

==================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.3.2\Examples\Trial\VC\
==================================================================================
DIALOGS.RC
regkey.key
RESOURCE.H
TRIAL.C
trial.dsp
TRIAL.DSW
trial.exp
trial_vc.aspr

=========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.3.2\Examples\User Key\Delphi\
=========================================================================================
MAIN.PAS
test.aspr
TEST.BIN
Test.dpr

=================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.3.2\Examples\User Key\Delphi\INCLUDE\
=================================================================================================
reg_crypt_begin.inc
reg_crypt_end.inc

=====================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.3.2\Examples\User Key\VC\
=====================================================================================
test.aspr
TEST.BIN
TEST.C
TEST.DSP
TEST.DSW

=============================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.3.2\Examples\User Key\VC\Include\
=============================================================================================
asprotect.h

====================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.3.2\SDK\
====================================================================
protect_better.txt
readme.txt

===============================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.3.2\SDK\CRC\Delphi\
===============================================================================
test.aspr
test.dpr

===================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.3.2\SDK\CRC\Delphi\Inc\
===================================================================================
DelphiCrcBegin.inc
DelphiCrcEnd.inc

===========================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.3.2\SDK\CRC\VC\
===========================================================================
test.aspr
Test.c
test.dsp
TEST.DSW

===================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.3.2\SDK\CRC\VC\Include\
===================================================================================
aspr.h
cppCrcBegin.inc
cppCrcEnd.inc

====================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.3.2\SDK\Envelope\Delphi\
====================================================================================
test.aspr
test.dpr

========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.3.2\SDK\Envelope\Delphi\Inc\
========================================================================================
DelphiEnvelopeCheck.inc
DelphiEnvelopeCheckFunc.inc

================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.3.2\SDK\Envelope\VC\
================================================================================
test.aspr
Test.c
test.dsp
TEST.DSW

========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.3.2\SDK\Envelope\VC\Include\
========================================================================================
aspr.h
CppEnvelopeCheck.inc
CppEnvelopeCheckFunc.inc

======================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.3.2\SDK\UserBuffer\Delphi\
======================================================================================
test.aspr
test.dpr

==========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.3.2\SDK\UserBuffer\Delphi\Inc\
==========================================================================================
UserPolyBuffer.inc

==================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.3.2\SDK\UserBuffer\VC\
==================================================================================
test.aspr
Test.c
test.dsp
TEST.DSW

==========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.3.2\SDK\UserBuffer\VC\Include\
==========================================================================================
aspr.h

================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.3.3\
================================================================
ASPROTECT.exe
regkey.key

================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.3.5\
================================================================
1.3.5.Setup.exe
aspr135_keygenerator.exe

================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.4.0\
================================================================
ASProtect.1.4.0226_setup.exe

================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.5.0\
================================================================
ASProtect. 1.5.Cracked.By.HyperChem[AST].chs
ASProtect. 1.5.Cracked.By.HyperChem[AST].exe
asprotect.chm

=========================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.5.0\Examples\
=========================================================================
readme.!!!

==============================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.5.0\Examples\ASProtect Key\Delphi\
==============================================================================================
key.bin
MAIN.PAS
test.aspr
TEST.DPR

======================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.5.0\Examples\ASProtect Key\Delphi\INCLUDE\
======================================================================================================
reg_crypt_begin.inc
reg_crypt_end.inc

==========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.5.0\Examples\ASProtect Key\VB\
==========================================================================================
API.aspr
API.BAS
API.VBP
API.VBW
regkey.key

==========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.5.0\Examples\ASProtect Key\VC\
==========================================================================================
test.aspr
TEST.C
TEST.DSP
TEST.DSW

==================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.5.0\Examples\ASProtect Key\VC\Include\
==================================================================================================
asprotect.h

====================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.5.0\Examples\Dll\Delphi\
====================================================================================
loader.dpr
regkey.key
test.aspr
test.dpr

=======================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.5.0\Examples\Keygen\Delphi\
=======================================================================================
Keygen.dpr
Keygen.res
main.dfm
main.pas
test.aspr

===============================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.5.0\Examples\Keygen\Delphi\include\
===============================================================================================
asp_keygen.inc

======================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.5.0\Examples\Keygen\Linux\
======================================================================================
keygen
keygen.php
libkeygen.so
readme.txt
swreg.php
test.html

===================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.5.0\Examples\Keygen\Vb\
===================================================================================
keygen.aspr
keygen.bas
KEYGEN.FRM
Keygen.vbp
Keygen.vbw

===================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.5.0\Examples\Keygen\VC\
===================================================================================
asp_keygen.h
KeyGen.cpp
KeyGen.dsp
KeyGen.dsw
KeyGen.h
KeyGen.rc
KeyGenDlg.cpp
KeyGenDlg.h
KeyGenerator.cpp
KeyGenerator.h
resource.h
StdAfx.cpp
StdAfx.h
test.aspr

========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.5.0\Examples\SDK\CRC\Delphi\
========================================================================================
test.aspr
test.dpr

============================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.5.0\Examples\SDK\CRC\Delphi\Inc\
============================================================================================
DelphiCrcBegin.inc
DelphiCrcEnd.inc

====================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.5.0\Examples\SDK\CRC\VC\
====================================================================================
test.aspr
Test.c
test.dsp
TEST.DSW

============================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.5.0\Examples\SDK\CRC\VC\Include\
============================================================================================
aspr.h
cppCrcBegin.inc
cppCrcEnd.inc

=============================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.5.0\Examples\SDK\Envelope\Delphi\
=============================================================================================
test.aspr
test.dpr

=================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.5.0\Examples\SDK\Envelope\Delphi\Inc\
=================================================================================================
DelphiEnvelopeCheck.inc
DelphiEnvelopeCheckFunc.inc

=========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.5.0\Examples\SDK\Envelope\VC\
=========================================================================================
test.aspr
Test.c
test.dsp
TEST.DSW

=================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.5.0\Examples\SDK\Envelope\VC\Include\
=================================================================================================
aspr.h
CppEnvelopeCheck.inc
CppEnvelopeCheckFunc.inc

===============================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.5.0\Examples\SDK\UserBuffer\Delphi\
===============================================================================================
test.aspr
test.dpr

===================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.5.0\Examples\SDK\UserBuffer\Delphi\Inc\
===================================================================================================
UserPolyBuffer.inc

===========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.5.0\Examples\SDK\UserBuffer\VC\
===========================================================================================
test.aspr
Test.c
test.dsp
TEST.DSW

===================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.5.0\Examples\SDK\UserBuffer\VC\Include\
===================================================================================================
aspr.h

=====================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.5.0\Examples\SDK2\Delphi\
=====================================================================================
main.pas
readme.txt
test.aspr
Test.dpr

===========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.5.0\Examples\SDK2\Delphi\D2006\
===========================================================================================
asp_api.dcu

========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.5.0\Examples\SDK2\Delphi\D3\
========================================================================================
asp_api.dcu

========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.5.0\Examples\SDK2\Delphi\D4\
========================================================================================
asp_api.dcu

========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.5.0\Examples\SDK2\Delphi\D5\
========================================================================================
asp_api.dcu

========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.5.0\Examples\SDK2\Delphi\D6\
========================================================================================
asp_api.dcu

========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.5.0\Examples\SDK2\Delphi\D7\
========================================================================================
asp_api.dcu

=============================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.5.0\Examples\SDK2\Delphi\INCLUDE\
=============================================================================================
sdk_reg_crypt_begin.inc
sdk_reg_crypt_end.inc

======================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.5.0\Examples\Trial\Delphi\
======================================================================================
regkey.key
Test.dpr
Test.res
trial_delphi.aspr

==========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.5.0\Examples\Trial\Delphi\DFM\
==========================================================================================
normal.dfm
normal.pas
regkey.dfm
regkey.pas
trial.dfm
trial.pas

==================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.5.0\Examples\Trial\VB\
==================================================================================
API.BAS
frmMain.frm
frmRegistration.frm
frmTrial.frm
MainForm.frm
Registry Access.bas
regkey.key
TRIAL.VBP
TRIAL.VBW
trial_vb.aspr

==================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.5.0\Examples\Trial\VC\
==================================================================================
DIALOGS.RC
regkey.key
RESOURCE.H
TRIAL.C
trial.dsp
TRIAL.DSW
trial.exp
trial_vc.aspr

=========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.5.0\Examples\User Key\Delphi\
=========================================================================================
MAIN.PAS
test.aspr
TEST.BIN
Test.dpr

=================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.5.0\Examples\User Key\Delphi\INCLUDE\
=================================================================================================
reg_crypt_begin.inc
reg_crypt_end.inc

=====================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.5.0\Examples\User Key\VC\
=====================================================================================
test.aspr
TEST.BIN
TEST.C
TEST.DSP
TEST.DSW

=============================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.5.0\Examples\User Key\VC\Include\
=============================================================================================
asprotect.h

=============================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.5.0\Keygen\Linux\
=============================================================================
keygen
libkeygen.so

===============================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\1.x.x\ASProtect_1.5.0\Keygen\Windows\
===============================================================================
Keygen.dll
Keygen.exe

====================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE 2.3.0\
====================================================================
ASProtect 2.3 SKE  build 04.23.beta.Cracked.exe
sn.txt

====================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.0.0\
====================================================================
ASProtect.exe
regkey.key

===================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.11\
===================================================================
ASProtect.exe

====================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.2.0\
====================================================================
keygen.exe
setup.exe

====================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.4.0\
====================================================================
ASProtect.chm
ASProtect.exe
aspr_ide.dll
History.txt

========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.4.0\Examples\Dll\Delphi\
========================================================================================
aspr_api.pas
build.bat
loader.dpr
loader.ini
test.aspr2
test.dpr

========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.4.0\Examples\KeyGen\CGI\
========================================================================================
request.txt

==============================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.4.0\Examples\KeyGen\CGI\Linux\
==============================================================================================
keygen

================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.4.0\Examples\KeyGen\CGI\Windows\
================================================================================================
Keygen.exe

===========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.4.0\Examples\KeyGen\Delphi\
===========================================================================================
build.bat
Keygen.dpr
Keygen.res
main.dfm
main.pas

===================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.4.0\Examples\KeyGen\Delphi\include\
===================================================================================================
aspr_keygen.inc

==============================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.4.0\Examples\KeyGen\Templates\
==============================================================================================
KeyGen_IDE.txt

=======================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.4.0\Examples\KeyGen\VC\
=======================================================================================
keygen.cpp
keygen.dsp
keygen.dsw
keygen.h
keygen.ncb
keygen.opt
keygen.plg
keygen.rc
keygen.res
make.bat
resource.h
StdAfx.cpp
StdAfx.h

=============================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.4.0\Examples\KeyGen\VC\Debug\
=============================================================================================
Keygen.dll
keygen.exe
keygen.ilk
keygen.obj
keygen.pch
keygen.pdb
keygen.res
vc60.idb
vc60.pdb

===============================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.4.0\Examples\KeyGen\VC\include\
===============================================================================================
aspr_keygen.h

===========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.4.0\Examples\Reg Trial\BCB\
===========================================================================================
aspr_keys.ini
main.cpp
main.dfm
main.h
regkey.cpp
regkey.dfm
regkey.h
reg_trial.aspr2
trial.bpr
trial.cpp
trial.ini
trial.res

===================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.4.0\Examples\Reg Trial\BCB\include\
===================================================================================================
asprotect.h
aspr_api.h
aspr_ide_bcb.lib

==============================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.4.0\Examples\Reg Trial\Delphi\
==============================================================================================
aspr_api.dcu
aspr_api.pas
aspr_keys.ini
build.bat
reg_trial.aspr2
Test.dpr
test.drc
test.exe
test.ini
test.map
Test.res

==================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.4.0\Examples\Reg Trial\Delphi\DFM\
==================================================================================================
normal.dcu
normal.dfm
normal.pas
regkey.dcu
regkey.dfm
regkey.pas

======================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.4.0\Examples\Reg Trial\Delphi\INCLUDE\
======================================================================================================
aspr_crypt_begin1.inc
aspr_crypt_begin10.inc
aspr_crypt_begin11.inc
aspr_crypt_begin12.inc
aspr_crypt_begin13.inc
aspr_crypt_begin14.inc
aspr_crypt_begin15.inc
aspr_crypt_begin2.inc
aspr_crypt_begin3.inc
aspr_crypt_begin4.inc
aspr_crypt_begin5.inc
aspr_crypt_begin6.inc
aspr_crypt_begin7.inc
aspr_crypt_begin8.inc
aspr_crypt_begin9.inc
aspr_crypt_end1.inc
aspr_crypt_end10.inc
aspr_crypt_end11.inc
aspr_crypt_end12.inc
aspr_crypt_end13.inc
aspr_crypt_end14.inc
aspr_crypt_end15.inc
aspr_crypt_end2.inc
aspr_crypt_end3.inc
aspr_crypt_end4.inc
aspr_crypt_end5.inc
aspr_crypt_end6.inc
aspr_crypt_end7.inc
aspr_crypt_end8.inc
aspr_crypt_end9.inc

===========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.4.0\Examples\Reg Trial\GCC\
===========================================================================================
readme.txt

===================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.4.0\Examples\Reg Trial\GCC\Include\
===================================================================================================
gccAspr_crypt_begin1.inc
gccAspr_crypt_begin10.inc
gccAspr_crypt_begin11.inc
gccAspr_crypt_begin12.inc
gccAspr_crypt_begin13.inc
gccAspr_crypt_begin14.inc
gccAspr_crypt_begin15.inc
gccAspr_crypt_begin2.inc
gccAspr_crypt_begin3.inc
gccAspr_crypt_begin4.inc
gccAspr_crypt_begin5.inc
gccAspr_crypt_begin6.inc
gccAspr_crypt_begin7.inc
gccAspr_crypt_begin8.inc
gccAspr_crypt_begin9.inc
gccAspr_crypt_end1.inc
gccAspr_crypt_end10.inc
gccAspr_crypt_end11.inc
gccAspr_crypt_end12.inc
gccAspr_crypt_end13.inc
gccAspr_crypt_end14.inc
gccAspr_crypt_end15.inc
gccAspr_crypt_end2.inc
gccAspr_crypt_end3.inc
gccAspr_crypt_end4.inc
gccAspr_crypt_end5.inc
gccAspr_crypt_end6.inc
gccAspr_crypt_end7.inc
gccAspr_crypt_end8.inc
gccAspr_crypt_end9.inc

==========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.4.0\Examples\Reg Trial\PB\
==========================================================================================
aspr_api.pb
aspr_keys.ini
frmMain.bas
frmRegistration.bas
PB.inc
reg_trial.aspr2
Trial.bas
Trial.ini

==========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.4.0\Examples\Reg Trial\VB\
==========================================================================================
aspr_api.bas
aspr_keys.ini
frmMain.frm
frmRegistration.frm
frmTrial.frm
reg_trial.aspr2
TRIAL.ini
TRIAL.VBP
TRIAL.VBW

===========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.4.0\Examples\Reg Trial\VB2\
===========================================================================================
aspr_api.bas
aspr_keys.ini
frmMain.frm
frmRegistration.frm
frmTrial.frm
reg_trial.aspr2
TRIAL.ini
TRIAL.VBP
TRIAL.VBW

==========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.4.0\Examples\Reg Trial\VC\
==========================================================================================
aspr_keys.ini
make.bat
reg_trial.aspr2
resource.h
StdAfx.cpp
StdAfx.h
trial.cpp
trial.dsp
trial.dsw
trial.h
TRIAL.ini
trial.rc
trial.res

==================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.4.0\Examples\Reg Trial\VC\include\
==================================================================================================
asprotect.h
aspr_api.h
aspr_ide.lib

============================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.4.0\Examples\SDK\CRC\Delphi\
============================================================================================
test.aspr2
test.dpr

================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.4.0\Examples\SDK\CRC\Delphi\Inc\
================================================================================================
DelphiCrcBegin.inc
DelphiCrcEnd.inc

=========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.4.0\Examples\SDK\CRC\GCC\
=========================================================================================
TEST.C
TEST.dev

=================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.4.0\Examples\SDK\CRC\GCC\Include\
=================================================================================================
gccCrcBegin.inc
gccCrcEnd.inc

========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.4.0\Examples\SDK\CRC\PB\
========================================================================================
PB.inc
test.aspr2
TEST.bas

========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.4.0\Examples\SDK\CRC\VC\
========================================================================================
test.aspr2
Test.c
test.dsp
TEST.DSW

================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.4.0\Examples\SDK\CRC\VC\Include\
================================================================================================
aspr.h
cppCrcBegin.inc
cppCrcEnd.inc

=================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.4.0\Examples\SDK\Envelope\Delphi\
=================================================================================================
test.aspr2
test.dpr

=====================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.4.0\Examples\SDK\Envelope\Delphi\Inc\
=====================================================================================================
DelphiEnvelopeCheck.inc
DelphiEnvelopeCheckFunc.inc

==============================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.4.0\Examples\SDK\Envelope\GCC\
==============================================================================================
Test.c
TEST.dev

======================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.4.0\Examples\SDK\Envelope\GCC\Include\
======================================================================================================
gccEnvelopeCheck.inc
gccEnvelopeCheckFunc.inc

=============================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.4.0\Examples\SDK\Envelope\PB\
=============================================================================================
PB.inc
test.aspr2
TEST.bas

=============================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.4.0\Examples\SDK\Envelope\VC\
=============================================================================================
test.aspr2
Test.c
test.dsp
TEST.DSW

=====================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.4.0\Examples\SDK\Envelope\VC\Include\
=====================================================================================================
aspr.h
CppEnvelopeCheck.inc
CppEnvelopeCheckFunc.inc

===================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.4.0\Examples\SDK\UserBuffer\Delphi\
===================================================================================================
test.aspr2
test.dpr

=======================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.4.0\Examples\SDK\UserBuffer\Delphi\Inc\
=======================================================================================================
UserPolyBuffer.inc

================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.4.0\Examples\SDK\UserBuffer\GCC\
================================================================================================
Test.c
TEST.dev

========================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.4.0\Examples\SDK\UserBuffer\GCC\Include\
========================================================================================================
gccUserPolyBuffer.inc

===============================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.4.0\Examples\SDK\UserBuffer\PB\
===============================================================================================
PB.inc
test.aspr2
TEST.bas

===============================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.4.0\Examples\SDK\UserBuffer\VC\
===============================================================================================
test.aspr2
Test.c
test.dsp
TEST.DSW

=======================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.4.0\Examples\SDK\UserBuffer\VC\Include\
=======================================================================================================
aspr.h

=============================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.4.0\Examples\User Key\Delphi\
=============================================================================================
aspr_api.pas
build.bat
MAIN.PAS
test.aspr2
TEST.BIN
Test.dpr
test.exe
test.ini

=====================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.4.0\Examples\User Key\Delphi\INCLUDE\
=====================================================================================================
aspr_crypt_begin1.inc
aspr_crypt_begin10.inc
aspr_crypt_begin11.inc
aspr_crypt_begin12.inc
aspr_crypt_begin13.inc
aspr_crypt_begin14.inc
aspr_crypt_begin15.inc
aspr_crypt_begin2.inc
aspr_crypt_begin3.inc
aspr_crypt_begin4.inc
aspr_crypt_begin5.inc
aspr_crypt_begin6.inc
aspr_crypt_begin7.inc
aspr_crypt_begin8.inc
aspr_crypt_begin9.inc
aspr_crypt_end1.inc
aspr_crypt_end10.inc
aspr_crypt_end11.inc
aspr_crypt_end12.inc
aspr_crypt_end13.inc
aspr_crypt_end14.inc
aspr_crypt_end15.inc
aspr_crypt_end2.inc
aspr_crypt_end3.inc
aspr_crypt_end4.inc
aspr_crypt_end5.inc
aspr_crypt_end6.inc
aspr_crypt_end7.inc
aspr_crypt_end8.inc
aspr_crypt_end9.inc

=========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.4.0\Examples\User Key\VC\
=========================================================================================
resource.h
small.ico
StdAfx.cpp
StdAfx.h
test.aspr2
TEST.BIN
test.cpp
test.dsp
test.dsw
test.h
test.ico
test.ini
test.rc

=================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.4.0\Examples\User Key\VC\Include\
=================================================================================================
asprotect.h
aspr_api.h
aspr_ide.lib

===========================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.4.0\Keygen\
===========================================================================
Keygen.dll
Keygen.exe
KeyGen_Ide.exe

===================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.41\
===================================================================
keygen.exe
setup.exe

====================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.5.1\
====================================================================
Activate.exe
Activate.xml
ASProtect.chm
ASProtect.exe
aspr_ide.dll
aspr_keys.bin
key.txt
keygen.by.Fengyue.exe
Keygen.davis7.exe
keygen.dll
lpk.dll
setup.exe
vista&win7.reg

========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.5.1\Examples\Dll\Delphi\
========================================================================================
aspr_api.pas
build.bat
loader.dpr
loader.ini
test.aspr2
test.dpr

========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.5.1\Examples\KeyGen\CGI\
========================================================================================
request.txt

===========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.5.1\Examples\KeyGen\Delphi\
===========================================================================================
build.bat
Keygen.dpr
Keygen.res
main.dfm
main.pas

===================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.5.1\Examples\KeyGen\Delphi\include\
===================================================================================================
aspr_keygen.inc

==============================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.5.1\Examples\KeyGen\Templates\
==============================================================================================
KeyGen_IDE.txt

=======================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.5.1\Examples\KeyGen\VC\
=======================================================================================
keygen.cpp
keygen.dsp
keygen.dsw
keygen.h
keygen.rc
keygen.res
make.bat
resource.h
StdAfx.cpp
StdAfx.h

===============================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.5.1\Examples\KeyGen\VC\include\
===============================================================================================
aspr_keygen.h

===========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.5.1\Examples\Reg Trial\BCB\
===========================================================================================
aspr_keys.ini
main.cpp
main.dfm
main.h
regkey.cpp
regkey.dfm
regkey.h
reg_trial.aspr2
trial.bpr
trial.cpp
trial.ini
trial.res

===================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.5.1\Examples\Reg Trial\BCB\include\
===================================================================================================
asprotect.h
aspr_api.h
aspr_ide_bcb.lib

==============================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.5.1\Examples\Reg Trial\Delphi\
==============================================================================================
aspr_api.pas
aspr_keys.ini
build.bat
reg_trial.aspr2
Test.dpr
test.ini
Test.res

==================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.5.1\Examples\Reg Trial\Delphi\DFM\
==================================================================================================
normal.dfm
normal.pas
regkey.dfm
regkey.pas

======================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.5.1\Examples\Reg Trial\Delphi\INCLUDE\
======================================================================================================
aspr_crypt_begin1.inc
aspr_crypt_begin10.inc
aspr_crypt_begin11.inc
aspr_crypt_begin12.inc
aspr_crypt_begin13.inc
aspr_crypt_begin14.inc
aspr_crypt_begin15.inc
aspr_crypt_begin2.inc
aspr_crypt_begin3.inc
aspr_crypt_begin4.inc
aspr_crypt_begin5.inc
aspr_crypt_begin6.inc
aspr_crypt_begin7.inc
aspr_crypt_begin8.inc
aspr_crypt_begin9.inc
aspr_crypt_end1.inc
aspr_crypt_end10.inc
aspr_crypt_end11.inc
aspr_crypt_end12.inc
aspr_crypt_end13.inc
aspr_crypt_end14.inc
aspr_crypt_end15.inc
aspr_crypt_end2.inc
aspr_crypt_end3.inc
aspr_crypt_end4.inc
aspr_crypt_end5.inc
aspr_crypt_end6.inc
aspr_crypt_end7.inc
aspr_crypt_end8.inc
aspr_crypt_end9.inc

===========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.5.1\Examples\Reg Trial\GCC\
===========================================================================================
readme.txt

===================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.5.1\Examples\Reg Trial\GCC\Include\
===================================================================================================
gccAspr_crypt_begin1.inc
gccAspr_crypt_begin10.inc
gccAspr_crypt_begin11.inc
gccAspr_crypt_begin12.inc
gccAspr_crypt_begin13.inc
gccAspr_crypt_begin14.inc
gccAspr_crypt_begin15.inc
gccAspr_crypt_begin2.inc
gccAspr_crypt_begin3.inc
gccAspr_crypt_begin4.inc
gccAspr_crypt_begin5.inc
gccAspr_crypt_begin6.inc
gccAspr_crypt_begin7.inc
gccAspr_crypt_begin8.inc
gccAspr_crypt_begin9.inc
gccAspr_crypt_end1.inc
gccAspr_crypt_end10.inc
gccAspr_crypt_end11.inc
gccAspr_crypt_end12.inc
gccAspr_crypt_end13.inc
gccAspr_crypt_end14.inc
gccAspr_crypt_end15.inc
gccAspr_crypt_end2.inc
gccAspr_crypt_end3.inc
gccAspr_crypt_end4.inc
gccAspr_crypt_end5.inc
gccAspr_crypt_end6.inc
gccAspr_crypt_end7.inc
gccAspr_crypt_end8.inc
gccAspr_crypt_end9.inc

==========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.5.1\Examples\Reg Trial\PB\
==========================================================================================
aspr_api.pb
aspr_keys.ini
frmMain.bas
frmRegistration.bas
PB.inc
reg_trial.aspr2
Trial.bas
Trial.ini

==========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.5.1\Examples\Reg Trial\VB\
==========================================================================================
aspr_api.bas
aspr_keys.ini
frmMain.frm
frmRegistration.frm
frmTrial.frm
reg_trial.aspr2
TRIAL.ini
TRIAL.VBP
TRIAL.VBW

===========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.5.1\Examples\Reg Trial\VB2\
===========================================================================================
aspr_api.bas
aspr_keys.ini
frmMain.frm
frmRegistration.frm
frmTrial.frm
reg_trial.aspr2
TRIAL.ini
TRIAL.VBP
TRIAL.VBW

==========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.5.1\Examples\Reg Trial\VC\
==========================================================================================
aspr_keys.ini
make.bat
reg_trial.aspr2
resource.h
StdAfx.cpp
StdAfx.h
trial.cpp
trial.dsp
trial.dsw
trial.h
TRIAL.ini
trial.rc
trial.res

==================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.5.1\Examples\Reg Trial\VC\include\
==================================================================================================
asprotect.h
aspr_api.h
aspr_ide.lib

============================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.5.1\Examples\SDK\CRC\Delphi\
============================================================================================
test.aspr2
test.dpr

================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.5.1\Examples\SDK\CRC\Delphi\Inc\
================================================================================================
DelphiCrcBegin.inc
DelphiCrcEnd.inc

=========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.5.1\Examples\SDK\CRC\GCC\
=========================================================================================
TEST.C
TEST.dev

=================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.5.1\Examples\SDK\CRC\GCC\Include\
=================================================================================================
gccCrcBegin.inc
gccCrcEnd.inc

========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.5.1\Examples\SDK\CRC\PB\
========================================================================================
PB.inc
test.aspr2
TEST.bas

========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.5.1\Examples\SDK\CRC\VC\
========================================================================================
test.aspr2
Test.c
test.dsp
TEST.DSW

================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.5.1\Examples\SDK\CRC\VC\Include\
================================================================================================
aspr.h
cppCrcBegin.inc
cppCrcEnd.inc

=================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.5.1\Examples\SDK\Envelope\Delphi\
=================================================================================================
test.aspr2
test.dpr

=====================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.5.1\Examples\SDK\Envelope\Delphi\Inc\
=====================================================================================================
DelphiEnvelopeCheck.inc
DelphiEnvelopeCheckFunc.inc

==============================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.5.1\Examples\SDK\Envelope\GCC\
==============================================================================================
Test.c
TEST.dev

======================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.5.1\Examples\SDK\Envelope\GCC\Include\
======================================================================================================
gccEnvelopeCheck.inc
gccEnvelopeCheckFunc.inc

=============================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.5.1\Examples\SDK\Envelope\PB\
=============================================================================================
PB.inc
test.aspr2
TEST.bas

=============================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.5.1\Examples\SDK\Envelope\VC\
=============================================================================================
test.aspr2
Test.c
test.dsp
TEST.DSW

=====================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.5.1\Examples\SDK\Envelope\VC\Include\
=====================================================================================================
aspr.h
CppEnvelopeCheck.inc
CppEnvelopeCheckFunc.inc

===================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.5.1\Examples\SDK\UserBuffer\Delphi\
===================================================================================================
test.aspr2
test.dpr

=======================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.5.1\Examples\SDK\UserBuffer\Delphi\Inc\
=======================================================================================================
UserPolyBuffer.inc

================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.5.1\Examples\SDK\UserBuffer\GCC\
================================================================================================
Test.c
TEST.dev

========================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.5.1\Examples\SDK\UserBuffer\GCC\Include\
========================================================================================================
gccUserPolyBuffer.inc

===============================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.5.1\Examples\SDK\UserBuffer\PB\
===============================================================================================
PB.inc
test.aspr2
TEST.bas

===============================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.5.1\Examples\SDK\UserBuffer\VC\
===============================================================================================
test.aspr2
Test.c
test.dsp
TEST.DSW

=======================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.5.1\Examples\SDK\UserBuffer\VC\Include\
=======================================================================================================
aspr.h

=============================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.5.1\Examples\User Key\Delphi\
=============================================================================================
aspr_api.pas
build.bat
MAIN.PAS
test.aspr2
TEST.BIN
Test.dpr
test.ini

=====================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.5.1\Examples\User Key\Delphi\INCLUDE\
=====================================================================================================
aspr_crypt_begin1.inc
aspr_crypt_begin10.inc
aspr_crypt_begin11.inc
aspr_crypt_begin12.inc
aspr_crypt_begin13.inc
aspr_crypt_begin14.inc
aspr_crypt_begin15.inc
aspr_crypt_begin2.inc
aspr_crypt_begin3.inc
aspr_crypt_begin4.inc
aspr_crypt_begin5.inc
aspr_crypt_begin6.inc
aspr_crypt_begin7.inc
aspr_crypt_begin8.inc
aspr_crypt_begin9.inc
aspr_crypt_end1.inc
aspr_crypt_end10.inc
aspr_crypt_end11.inc
aspr_crypt_end12.inc
aspr_crypt_end13.inc
aspr_crypt_end14.inc
aspr_crypt_end15.inc
aspr_crypt_end2.inc
aspr_crypt_end3.inc
aspr_crypt_end4.inc
aspr_crypt_end5.inc
aspr_crypt_end6.inc
aspr_crypt_end7.inc
aspr_crypt_end8.inc
aspr_crypt_end9.inc

=========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.5.1\Examples\User Key\VC\
=========================================================================================
resource.h
small.ico
StdAfx.cpp
StdAfx.h
test.aspr2
TEST.BIN
test.cpp
test.dsp
test.dsw
test.h
test.ico
test.ini
test.rc

=================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.5.1\Examples\User Key\VC\Include\
=================================================================================================
asprotect.h
aspr_api.h
aspr_ide.lib

===========================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.5.1\Keygen\
===========================================================================
Keygen_ide.exe

=================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.5.1\Keygen\Linux\
=================================================================================
keygen
libkeygen.so

===============================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ASProtect\2.x.x\ASProtect_SKE_2.5.1\Keygen\Win\
===============================================================================
Keygen.dll
Keygen.exe

================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\AT4RE.Protector\
================================================
AT4RE JOINER.exe
AT4RE Protector.exe

===========================================
Z:\CRACKING_KIT_2012_V2\PACKERS\AZ.Protect\
===========================================
AZProtect.exe
info.txt

======================================
Z:\CRACKING_KIT_2012_V2\PACKERS\BJFNT\
======================================
bjfnt.exe
bjfnt.txt
file_id.diz

========================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\BoxedApp.Packer\2.2.0.9\
========================================================
BoxedAppPackerFullSetup2.2.0.9.exe
boxedapp_patch.exe
RESURRECTiON.nfo

===========================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Code.Crypt\
===========================================
codecrypt.exe
history.txt
ReadMe.txt

====================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Code.Virtualizer\Code Virtualizer v1.3.6.0.With.key\
====================================================================================
CheckVirtualizer.exe
Code Virtualizer Help.chm
CVlicense.dat
LICENSE.TXT
Virtualizer.exe

===================================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Code.Virtualizer\Code Virtualizer v1.3.6.0.With.key\Examples\Assembly\MASM\Via API\
===================================================================================================================
Example.asm
Example.exe
Example.obj
MAKEFILE
VirtualizerSDK.inc
VirtualizerSDK32.dll
VirtualizerSDK32.lib

=====================================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Code.Virtualizer\Code Virtualizer v1.3.6.0.With.key\Examples\Assembly\MASM\Via Macro\
=====================================================================================================================
Example.asm
Example.exe
Example.obj
Example2.exe
MAKEFILE
VirtualizerSDK.inc

================================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Code.Virtualizer\Code Virtualizer v1.3.6.0.With.key\Examples\C\CBuilder\Via API\
================================================================================================================
Project2.bpr
Project2.cpp
Project2.exe
Project2.obj
Project2.res
Unit1.cpp
Unit1.dfm
Unit1.h
Unit1.obj
virtualizersdk.h
VirtualizerSDK32.dll
VirtualizerSDK32.lib

==================================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Code.Virtualizer\Code Virtualizer v1.3.6.0.With.key\Examples\C\CBuilder\Via Macro\
==================================================================================================================
Project2.bpr
Project2.cpp
Project2.exe
Project2.obj
Project2.res
Unit1.cpp
Unit1.dfm
Unit1.h
Unit1.obj
virtualizersdk.h

===============================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Code.Virtualizer\Code Virtualizer v1.3.6.0.With.key\Examples\C\PellesC\Via API\
===============================================================================================================
Test.c
Test.PPJ
Test.ppx
Test.tag
Test.til
virtualizersdk.h

======================================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Code.Virtualizer\Code Virtualizer v1.3.6.0.With.key\Examples\C\PellesC\Via API\output\
======================================================================================================================
Test.obj

==================================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Code.Virtualizer\Code Virtualizer v1.3.6.0.With.key\Examples\C\PellesC\Via Macros\
==================================================================================================================
Test.c
Test.PPJ
Test.ppx
Test.tag
Test.til
virtualizersdk.h

=================================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Code.Virtualizer\Code Virtualizer v1.3.6.0.With.key\Examples\C\VC\32-bit\Via API\
=================================================================================================================
resource.h
small.ico
StdAfx.cpp
StdAfx.h
vc_example.aps
vc_example.cpp
vc_example.dsp
vc_example.dsw
vc_example.h
vc_example.ico
vc_example.plg
vc_example.rc
vc_example.res
vc_example.sln
vc_example.suo
vc_example.vcproj
vc_example.vcproj.DEVELOP.rahucha.user
virtualizersdk.h
VirtualizerSDK32.dll
VirtualizerSDK32.lib

====================================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Code.Virtualizer\Code Virtualizer v1.3.6.0.With.key\Examples\C\VC\32-bit\Via Macros\
====================================================================================================================
resource.h
small.ico
StdAfx.cpp
StdAfx.h
vc_example.aps
vc_example.cpp
vc_example.dsp
vc_example.dsw
vc_example.h
vc_example.ico
vc_example.plg
vc_example.rc
vc_example.res
vc_example.sln
vc_example.suo
vc_example.vcproj
vc_example.vcproj.DEVELOP.rahucha.user
VirtualizerSDK.h

=================================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Code.Virtualizer\Code Virtualizer v1.3.6.0.With.key\Examples\C\VC\64-bit\Via API\
=================================================================================================================
resource.h
small.ico
StdAfx.cpp
StdAfx.h
vc_example.aps
vc_example.cpp
vc_example.dsp
vc_example.dsw
vc_example.h
vc_example.ico
vc_example.plg
vc_example.rc
vc_example.res
vc_example.sln
vc_example.suo
vc_example.vcproj
vc_example.vcproj.DEVELOP.rahucha.user
virtualizersdk.h
VirtualizerSDK64.dll
VirtualizerSDK64.lib

==============================================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Code.Virtualizer\Code Virtualizer v1.3.6.0.With.key\Examples\C\VC\64-bit\Via defined function\
==============================================================================================================================
ReadMe.txt
stdafx.cpp
stdafx.h
Virtualizer.asm
Virtualizer.obj
VirtualizerSample.cpp
VirtualizerSample.sln
VirtualizerSample.suo
VirtualizerSample.vcproj
VirtualizerSample.vcproj.ERAND.Eran.user
VirtualizerSample.vcproj.MyPC.rahucha.user

============================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Code.Virtualizer\Code Virtualizer v1.3.6.0.With.key\Examples\Delphi\Via API\
============================================================================================================
Project1.cfg
Project1.dof
Project1.dpr
Project1.res
Unit1.dcu
Unit1.ddp
Unit1.dfm
Unit1.pas
Virtualizer1_End.inc
Virtualizer1_Start.inc
Virtualizer2_End.inc
Virtualizer2_Start.inc
Virtualizer3_End.inc
Virtualizer3_Start.inc
Virtualizer4_End.inc
Virtualizer4_Start.inc
Virtualizer5_End.inc
Virtualizer5_Start.inc
VirtualizerSDK32.dll
VirtualizerSDK32.pas
Virtualizer_End.inc
Virtualizer_Mutate1_Start.inc
Virtualizer_Mutate2_Start.inc
Virtualizer_Mutate3_Start.inc
Virtualizer_Start.inc

===============================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Code.Virtualizer\Code Virtualizer v1.3.6.0.With.key\Examples\Delphi\Via Macros\
===============================================================================================================
Project1.cfg
Project1.dof
Project1.dpr
Project1.res
Unit1.dcu
Unit1.ddp
Unit1.dfm
Unit1.pas
Virtualizer1_End.inc
Virtualizer1_Start.inc
Virtualizer2_End.inc
Virtualizer2_Start.inc
Virtualizer3_End.inc
Virtualizer3_Start.inc
Virtualizer4_End.inc
Virtualizer4_Start.inc
Virtualizer5_End.inc
Virtualizer5_Start.inc
VirtualizerSDK32.pas
Virtualizer_End.inc
Virtualizer_Mutate1_Start.inc
Virtualizer_Mutate2_Start.inc
Virtualizer_Mutate3_Start.inc
Virtualizer_Start.inc

===================================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Code.Virtualizer\Code Virtualizer v1.3.6.0.With.key\Examples\Device Drivers\32-bit\
===================================================================================================================
makefile
sample.c
sample.rc
sources
VirtualizerDDK.lib

===================================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Code.Virtualizer\Code Virtualizer v1.3.6.0.With.key\Examples\Device Drivers\64-bit\
===================================================================================================================
makefile
sample.c
sample.rc
sources
VirtualizerDDK.lib

========================================================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Code.Virtualizer\Code Virtualizer v1.3.6.0.With.key\Examples\Device Drivers\64-bit\Via defined function\
========================================================================================================================================
ReadMe.txt
stdafx.cpp
stdafx.h
Virtualizer.asm
Virtualizer.obj
VirtualizerSample.cpp
VirtualizerSample.sln
VirtualizerSample.suo
VirtualizerSample.vcproj
VirtualizerSample.vcproj.ERAND.Eran.user
VirtualizerSample.vcproj.MyPC.rahucha.user

==========================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Code.Virtualizer\Code Virtualizer v1.3.6.0.With.key\Examples\Visual Basic\
==========================================================================================================
Form1.frm
Project1.vbp
Project1.vbw

=====================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Code.Virtualizer\Code Virtualizer v1.3.6.0.With.key\Include\Assembly\
=====================================================================================================
VirtualizerSDK.inc

==============================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Code.Virtualizer\Code Virtualizer v1.3.6.0.With.key\Include\C\
==============================================================================================
VirtualizerSDK.h

===================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Code.Virtualizer\Code Virtualizer v1.3.6.0.With.key\Include\Delphi\
===================================================================================================
Virtualizer1_End.inc
Virtualizer1_Start.inc
Virtualizer2_End.inc
Virtualizer2_Start.inc
Virtualizer3_End.inc
Virtualizer3_Start.inc
Virtualizer4_End.inc
Virtualizer4_Start.inc
Virtualizer5_End.inc
Virtualizer5_Start.inc
VirtualizerSDK32.dcu
VirtualizerSDK32.pas
Virtualizer_End.inc
Virtualizer_Mutate1_Start.inc
Virtualizer_Mutate2_Start.inc
Virtualizer_Mutate3_Start.inc
Virtualizer_Start.inc

=======================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Code.Virtualizer\Code Virtualizer v1.3.6.0.With.key\Include\PowerBasic\
=======================================================================================================
VirtualizerSDK.inc

======================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Code.Virtualizer\Code Virtualizer v1.3.6.0.With.key\Include\PureBasic\
======================================================================================================
VirtualizerSDK.pbi

==============================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Code.Virtualizer\Code Virtualizer v1.3.6.0.With.key\languages\
==============================================================================================
arabic.lng
bulgarian.lng
french.lng
german.lng
Lithuanian.lng
Portuguese.lng
Romanian.lng
Russian.lng
simple_chinese.lng
spanish.lng

========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Code.Virtualizer\Code Virtualizer v1.3.6.0.With.key\Lib\
========================================================================================
VirtualizerSDK32.dll
VirtualizerSDK64.dll

=============================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Code.Virtualizer\Code Virtualizer v1.3.6.0.With.key\Lib\COFF\
=============================================================================================
VirtualizerSDK32.lib
VirtualizerSDK64.lib

==============================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Code.Virtualizer\Code Virtualizer v1.3.6.0.With.key\Lib\Device Drivers\32-bit\
==============================================================================================================
VirtualizerDDK.lib
VirtualizerDDK.sys

==============================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Code.Virtualizer\Code Virtualizer v1.3.6.0.With.key\Lib\Device Drivers\64-bit\
==============================================================================================================
VirtualizerDDK.lib
VirtualizerDDK.sys

============================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Code.Virtualizer\Code Virtualizer v1.3.6.0.With.key\Lib\OMF\
============================================================================================
VirtualizerSDK32.lib

====================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Code.Virtualizer\Code Virtualizer v1.3.7.0.With.key\
====================================================================================
CheckVirtualizer.exe
Code Virtualizer Help.chm
CVlicense.dat
LICENSE.TXT
Virtualizer.exe

===================================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Code.Virtualizer\Code Virtualizer v1.3.7.0.With.key\Examples\Assembly\MASM\Via API\
===================================================================================================================
Example.asm
Example.exe
Example.obj
MAKEFILE
VirtualizerSDK.inc
VirtualizerSDK32.dll
VirtualizerSDK32.lib

=====================================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Code.Virtualizer\Code Virtualizer v1.3.7.0.With.key\Examples\Assembly\MASM\Via Macro\
=====================================================================================================================
Example.asm
Example.exe
Example.obj
Example2.exe
MAKEFILE
VirtualizerSDK.inc

================================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Code.Virtualizer\Code Virtualizer v1.3.7.0.With.key\Examples\C\CBuilder\Via API\
================================================================================================================
Project2.bpr
Project2.cpp
Project2.exe
Project2.obj
Project2.res
Unit1.cpp
Unit1.dfm
Unit1.h
Unit1.obj
virtualizersdk.h
VirtualizerSDK32.dll
VirtualizerSDK32.lib

==================================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Code.Virtualizer\Code Virtualizer v1.3.7.0.With.key\Examples\C\CBuilder\Via Macro\
==================================================================================================================
Project2.bpr
Project2.cpp
Project2.exe
Project2.obj
Project2.res
Unit1.cpp
Unit1.dfm
Unit1.h
Unit1.obj
virtualizersdk.h

===============================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Code.Virtualizer\Code Virtualizer v1.3.7.0.With.key\Examples\C\PellesC\Via API\
===============================================================================================================
Test.c
Test.PPJ
Test.ppx
Test.tag
Test.til
virtualizersdk.h

======================================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Code.Virtualizer\Code Virtualizer v1.3.7.0.With.key\Examples\C\PellesC\Via API\output\
======================================================================================================================
Test.obj

==================================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Code.Virtualizer\Code Virtualizer v1.3.7.0.With.key\Examples\C\PellesC\Via Macros\
==================================================================================================================
Test.c
Test.PPJ
Test.ppx
Test.tag
Test.til
virtualizersdk.h

=================================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Code.Virtualizer\Code Virtualizer v1.3.7.0.With.key\Examples\C\VC\32-bit\Via API\
=================================================================================================================
resource.h
small.ico
StdAfx.cpp
StdAfx.h
vc_example.aps
vc_example.cpp
vc_example.dsp
vc_example.dsw
vc_example.h
vc_example.ico
vc_example.plg
vc_example.rc
vc_example.res
vc_example.sln
vc_example.suo
vc_example.vcproj
vc_example.vcproj.DEVELOP.rahucha.user
virtualizersdk.h
VirtualizerSDK32.dll
VirtualizerSDK32.lib

====================================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Code.Virtualizer\Code Virtualizer v1.3.7.0.With.key\Examples\C\VC\32-bit\Via Macros\
====================================================================================================================
resource.h
small.ico
StdAfx.cpp
StdAfx.h
vc_example.aps
vc_example.cpp
vc_example.dsp
vc_example.dsw
vc_example.h
vc_example.ico
vc_example.plg
vc_example.rc
vc_example.res
vc_example.sln
vc_example.suo
vc_example.vcproj
vc_example.vcproj.DEVELOP.rahucha.user
VirtualizerSDK.h

=================================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Code.Virtualizer\Code Virtualizer v1.3.7.0.With.key\Examples\C\VC\64-bit\Via API\
=================================================================================================================
resource.h
small.ico
StdAfx.cpp
StdAfx.h
vc_example.aps
vc_example.cpp
vc_example.dsp
vc_example.dsw
vc_example.h
vc_example.ico
vc_example.plg
vc_example.rc
vc_example.res
vc_example.sln
vc_example.suo
vc_example.vcproj
vc_example.vcproj.DEVELOP.rahucha.user
virtualizersdk.h
VirtualizerSDK64.dll
VirtualizerSDK64.lib

==============================================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Code.Virtualizer\Code Virtualizer v1.3.7.0.With.key\Examples\C\VC\64-bit\Via defined function\
==============================================================================================================================
ReadMe.txt
stdafx.cpp
stdafx.h
Virtualizer.asm
Virtualizer.obj
VirtualizerSample.cpp
VirtualizerSample.sln
VirtualizerSample.suo
VirtualizerSample.vcproj
VirtualizerSample.vcproj.ERAND.Eran.user
VirtualizerSample.vcproj.MyPC.rahucha.user

============================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Code.Virtualizer\Code Virtualizer v1.3.7.0.With.key\Examples\Delphi\Via API\
============================================================================================================
Project1.cfg
Project1.dof
Project1.dpr
Project1.res
Unit1.dcu
Unit1.ddp
Unit1.dfm
Unit1.pas
Virtualizer1_End.inc
Virtualizer1_Start.inc
Virtualizer2_End.inc
Virtualizer2_Start.inc
Virtualizer3_End.inc
Virtualizer3_Start.inc
Virtualizer4_End.inc
Virtualizer4_Start.inc
Virtualizer5_End.inc
Virtualizer5_Start.inc
VirtualizerSDK32.dll
VirtualizerSDK32.pas
Virtualizer_End.inc
Virtualizer_Mutate1_Start.inc
Virtualizer_Mutate2_Start.inc
Virtualizer_Mutate3_Start.inc
Virtualizer_Start.inc

===============================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Code.Virtualizer\Code Virtualizer v1.3.7.0.With.key\Examples\Delphi\Via Macros\
===============================================================================================================
Project1.cfg
Project1.dof
Project1.dpr
Project1.res
Unit1.dcu
Unit1.ddp
Unit1.dfm
Unit1.pas
Virtualizer1_End.inc
Virtualizer1_Start.inc
Virtualizer2_End.inc
Virtualizer2_Start.inc
Virtualizer3_End.inc
Virtualizer3_Start.inc
Virtualizer4_End.inc
Virtualizer4_Start.inc
Virtualizer5_End.inc
Virtualizer5_Start.inc
VirtualizerSDK32.pas
Virtualizer_End.inc
Virtualizer_Mutate1_Start.inc
Virtualizer_Mutate2_Start.inc
Virtualizer_Mutate3_Start.inc
Virtualizer_Start.inc

===================================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Code.Virtualizer\Code Virtualizer v1.3.7.0.With.key\Examples\Device Drivers\32-bit\
===================================================================================================================
makefile
sample.c
sample.rc
sources
VirtualizerDDK.lib

===================================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Code.Virtualizer\Code Virtualizer v1.3.7.0.With.key\Examples\Device Drivers\64-bit\
===================================================================================================================
makefile
sample.c
sample.rc
sources
VirtualizerDDK.lib

========================================================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Code.Virtualizer\Code Virtualizer v1.3.7.0.With.key\Examples\Device Drivers\64-bit\Via defined function\
========================================================================================================================================
ReadMe.txt
stdafx.cpp
stdafx.h
Virtualizer.asm
Virtualizer.obj
VirtualizerSample.cpp
VirtualizerSample.sln
VirtualizerSample.suo
VirtualizerSample.vcproj
VirtualizerSample.vcproj.ERAND.Eran.user
VirtualizerSample.vcproj.MyPC.rahucha.user

=======================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Code.Virtualizer\Code Virtualizer v1.3.7.0.With.key\Examples\PureBasic\
=======================================================================================================
example.pb

==========================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Code.Virtualizer\Code Virtualizer v1.3.7.0.With.key\Examples\Visual Basic\
==========================================================================================================
Form1.frm
Project1.vbp
Project1.vbw

=====================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Code.Virtualizer\Code Virtualizer v1.3.7.0.With.key\Include\Assembly\
=====================================================================================================
VirtualizerSDK.inc

==============================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Code.Virtualizer\Code Virtualizer v1.3.7.0.With.key\Include\C\
==============================================================================================
VirtualizerSDK.h

===================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Code.Virtualizer\Code Virtualizer v1.3.7.0.With.key\Include\Delphi\
===================================================================================================
Virtualizer1_End.inc
Virtualizer1_Start.inc
Virtualizer2_End.inc
Virtualizer2_Start.inc
Virtualizer3_End.inc
Virtualizer3_Start.inc
Virtualizer4_End.inc
Virtualizer4_Start.inc
Virtualizer5_End.inc
Virtualizer5_Start.inc
VirtualizerSDK32.dcu
VirtualizerSDK32.pas
Virtualizer_End.inc
Virtualizer_Mutate1_Start.inc
Virtualizer_Mutate2_Start.inc
Virtualizer_Mutate3_Start.inc
Virtualizer_Start.inc

=======================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Code.Virtualizer\Code Virtualizer v1.3.7.0.With.key\Include\PowerBasic\
=======================================================================================================
VirtualizerSDK.inc

======================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Code.Virtualizer\Code Virtualizer v1.3.7.0.With.key\Include\PureBasic\
======================================================================================================
VirtualizerSDK.pbi

==============================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Code.Virtualizer\Code Virtualizer v1.3.7.0.With.key\languages\
==============================================================================================
arabic.lng
bulgarian.lng
french.lng
german.lng
Lithuanian.lng
Portuguese.lng
Romanian.lng
Russian.lng
simple_chinese.lng
spanish.lng

========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Code.Virtualizer\Code Virtualizer v1.3.7.0.With.key\Lib\
========================================================================================
VirtualizerSDK32.dll
VirtualizerSDK64.dll

=============================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Code.Virtualizer\Code Virtualizer v1.3.7.0.With.key\Lib\COFF\
=============================================================================================
VirtualizerSDK32.lib
VirtualizerSDK64.lib

==============================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Code.Virtualizer\Code Virtualizer v1.3.7.0.With.key\Lib\Device Drivers\32-bit\
==============================================================================================================
VirtualizerDDK.lib
VirtualizerDDK.sys

==============================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Code.Virtualizer\Code Virtualizer v1.3.7.0.With.key\Lib\Device Drivers\64-bit\
==============================================================================================================
VirtualizerDDK.lib
VirtualizerDDK.sys

============================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Code.Virtualizer\Code Virtualizer v1.3.7.0.With.key\Lib\OMF\
============================================================================================
VirtualizerSDK32.lib

====================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Code.Virtualizer\Code Virtualizer v1.3.8.0.With.key\
====================================================================================
CheckVirtualizer.exe
Code Virtualizer Help.chm
CVlicense.dat
LICENSE.TXT
Virtualizer.exe

===================================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Code.Virtualizer\Code Virtualizer v1.3.8.0.With.key\Examples\Assembly\MASM\Via API\
===================================================================================================================
Example.asm
Example.exe
Example.obj
MAKEFILE
VirtualizerSDK.inc
VirtualizerSDK32.dll
VirtualizerSDK32.lib

=====================================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Code.Virtualizer\Code Virtualizer v1.3.8.0.With.key\Examples\Assembly\MASM\Via Macro\
=====================================================================================================================
Example.asm
Example.exe
Example.obj
Example2.exe
MAKEFILE
VirtualizerSDK.inc

================================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Code.Virtualizer\Code Virtualizer v1.3.8.0.With.key\Examples\C\CBuilder\Via API\
================================================================================================================
Project2.bpr
Project2.cpp
Project2.exe
Project2.obj
Project2.res
Unit1.cpp
Unit1.dfm
Unit1.h
Unit1.obj
virtualizersdk.h
VirtualizerSDK32.dll
VirtualizerSDK32.lib

==================================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Code.Virtualizer\Code Virtualizer v1.3.8.0.With.key\Examples\C\CBuilder\Via Macro\
==================================================================================================================
Project2.bpr
Project2.cpp
Project2.exe
Project2.obj
Project2.res
Unit1.cpp
Unit1.dfm
Unit1.h
Unit1.obj
virtualizersdk.h

===============================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Code.Virtualizer\Code Virtualizer v1.3.8.0.With.key\Examples\C\PellesC\Via API\
===============================================================================================================
Test.c
Test.PPJ
Test.ppx
Test.tag
Test.til
virtualizersdk.h

======================================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Code.Virtualizer\Code Virtualizer v1.3.8.0.With.key\Examples\C\PellesC\Via API\output\
======================================================================================================================
Test.obj

==================================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Code.Virtualizer\Code Virtualizer v1.3.8.0.With.key\Examples\C\PellesC\Via Macros\
==================================================================================================================
Test.c
Test.PPJ
Test.ppx
Test.tag
Test.til
virtualizersdk.h

=================================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Code.Virtualizer\Code Virtualizer v1.3.8.0.With.key\Examples\C\VC\32-bit\Via API\
=================================================================================================================
resource.h
small.ico
StdAfx.cpp
StdAfx.h
vc_example.aps
vc_example.cpp
vc_example.dsp
vc_example.dsw
vc_example.h
vc_example.ico
vc_example.plg
vc_example.rc
vc_example.res
vc_example.sln
vc_example.suo
vc_example.vcproj
vc_example.vcproj.DEVELOP.rahucha.user
virtualizersdk.h
VirtualizerSDK32.dll
VirtualizerSDK32.lib

====================================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Code.Virtualizer\Code Virtualizer v1.3.8.0.With.key\Examples\C\VC\32-bit\Via Macros\
====================================================================================================================
resource.h
small.ico
StdAfx.cpp
StdAfx.h
vc_example.aps
vc_example.cpp
vc_example.dsp
vc_example.dsw
vc_example.h
vc_example.ico
vc_example.plg
vc_example.rc
vc_example.res
vc_example.sln
vc_example.suo
vc_example.vcproj
vc_example.vcproj.DEVELOP.rahucha.user
VirtualizerSDK.h

=================================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Code.Virtualizer\Code Virtualizer v1.3.8.0.With.key\Examples\C\VC\64-bit\Via API\
=================================================================================================================
resource.h
small.ico
StdAfx.cpp
StdAfx.h
vc_example.aps
vc_example.cpp
vc_example.dsp
vc_example.dsw
vc_example.h
vc_example.ico
vc_example.plg
vc_example.rc
vc_example.res
vc_example.sln
vc_example.suo
vc_example.vcproj
vc_example.vcproj.DEVELOP.rahucha.user
virtualizersdk.h
VirtualizerSDK64.dll
VirtualizerSDK64.lib

==============================================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Code.Virtualizer\Code Virtualizer v1.3.8.0.With.key\Examples\C\VC\64-bit\Via defined function\
==============================================================================================================================
ReadMe.txt
stdafx.cpp
stdafx.h
Virtualizer.asm
Virtualizer.obj
VirtualizerSample.cpp
VirtualizerSample.sln
VirtualizerSample.suo
VirtualizerSample.vcproj
VirtualizerSample.vcproj.ERAND.Eran.user
VirtualizerSample.vcproj.MyPC.rahucha.user

============================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Code.Virtualizer\Code Virtualizer v1.3.8.0.With.key\Examples\Delphi\Via API\
============================================================================================================
Project1.cfg
Project1.dof
Project1.dpr
Project1.res
Unit1.dcu
Unit1.ddp
Unit1.dfm
Unit1.pas
Virtualizer1_End.inc
Virtualizer1_Start.inc
Virtualizer2_End.inc
Virtualizer2_Start.inc
Virtualizer3_End.inc
Virtualizer3_Start.inc
Virtualizer4_End.inc
Virtualizer4_Start.inc
Virtualizer5_End.inc
Virtualizer5_Start.inc
VirtualizerSDK32.dll
VirtualizerSDK32.pas
Virtualizer_End.inc
Virtualizer_Mutate1_Start.inc
Virtualizer_Mutate2_Start.inc
Virtualizer_Mutate3_Start.inc
Virtualizer_Start.inc

===============================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Code.Virtualizer\Code Virtualizer v1.3.8.0.With.key\Examples\Delphi\Via Macros\
===============================================================================================================
Project1.cfg
Project1.dof
Project1.dpr
Project1.res
Unit1.dcu
Unit1.ddp
Unit1.dfm
Unit1.pas
Virtualizer1_End.inc
Virtualizer1_Start.inc
Virtualizer2_End.inc
Virtualizer2_Start.inc
Virtualizer3_End.inc
Virtualizer3_Start.inc
Virtualizer4_End.inc
Virtualizer4_Start.inc
Virtualizer5_End.inc
Virtualizer5_Start.inc
VirtualizerSDK32.pas
Virtualizer_End.inc
Virtualizer_Mutate1_Start.inc
Virtualizer_Mutate2_Start.inc
Virtualizer_Mutate3_Start.inc
Virtualizer_Start.inc

===================================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Code.Virtualizer\Code Virtualizer v1.3.8.0.With.key\Examples\Device Drivers\32-bit\
===================================================================================================================
makefile
sample.c
sample.rc
sources
VirtualizerDDK.lib

===================================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Code.Virtualizer\Code Virtualizer v1.3.8.0.With.key\Examples\Device Drivers\64-bit\
===================================================================================================================
makefile
sample.c
sample.rc
sources
VirtualizerDDK.lib

========================================================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Code.Virtualizer\Code Virtualizer v1.3.8.0.With.key\Examples\Device Drivers\64-bit\Via defined function\
========================================================================================================================================
ReadMe.txt
stdafx.cpp
stdafx.h
Virtualizer.asm
Virtualizer.obj
VirtualizerSample.cpp
VirtualizerSample.sln
VirtualizerSample.suo
VirtualizerSample.vcproj
VirtualizerSample.vcproj.ERAND.Eran.user
VirtualizerSample.vcproj.MyPC.rahucha.user

=======================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Code.Virtualizer\Code Virtualizer v1.3.8.0.With.key\Examples\PureBasic\
=======================================================================================================
example.pb

==========================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Code.Virtualizer\Code Virtualizer v1.3.8.0.With.key\Examples\Visual Basic\
==========================================================================================================
Form1.frm
Project1.vbp
Project1.vbw

=====================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Code.Virtualizer\Code Virtualizer v1.3.8.0.With.key\Include\Assembly\
=====================================================================================================
VirtualizerSDK.inc

==============================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Code.Virtualizer\Code Virtualizer v1.3.8.0.With.key\Include\C\
==============================================================================================
VirtualizerSDK.h

===================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Code.Virtualizer\Code Virtualizer v1.3.8.0.With.key\Include\Delphi\
===================================================================================================
Virtualizer1_End.inc
Virtualizer1_Start.inc
Virtualizer2_End.inc
Virtualizer2_Start.inc
Virtualizer3_End.inc
Virtualizer3_Start.inc
Virtualizer4_End.inc
Virtualizer4_Start.inc
Virtualizer5_End.inc
Virtualizer5_Start.inc
VirtualizerSDK32.dcu
VirtualizerSDK32.pas
Virtualizer_End.inc
Virtualizer_Mutate1_Start.inc
Virtualizer_Mutate2_Start.inc
Virtualizer_Mutate3_Start.inc
Virtualizer_Start.inc

=======================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Code.Virtualizer\Code Virtualizer v1.3.8.0.With.key\Include\PowerBasic\
=======================================================================================================
VirtualizerSDK.inc

======================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Code.Virtualizer\Code Virtualizer v1.3.8.0.With.key\Include\PureBasic\
======================================================================================================
VirtualizerSDK.pbi

==============================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Code.Virtualizer\Code Virtualizer v1.3.8.0.With.key\languages\
==============================================================================================
arabic.lng
bulgarian.lng
french.lng
german.lng
Lithuanian.lng
Portuguese.lng
Romanian.lng
Russian.lng
simple_chinese.lng
spanish.lng

========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Code.Virtualizer\Code Virtualizer v1.3.8.0.With.key\Lib\
========================================================================================
VirtualizerSDK32.dll
VirtualizerSDK64.dll

=============================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Code.Virtualizer\Code Virtualizer v1.3.8.0.With.key\Lib\COFF\
=============================================================================================
VirtualizerSDK32.lib
VirtualizerSDK64.lib

==============================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Code.Virtualizer\Code Virtualizer v1.3.8.0.With.key\Lib\Device Drivers\32-bit\
==============================================================================================================
VirtualizerDDK.lib
VirtualizerDDK.sys

==============================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Code.Virtualizer\Code Virtualizer v1.3.8.0.With.key\Lib\Device Drivers\64-bit\
==============================================================================================================
VirtualizerDDK.lib
VirtualizerDDK.sys

============================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Code.Virtualizer\Code Virtualizer v1.3.8.0.With.key\Lib\OMF\
============================================================================================
VirtualizerSDK32.lib

=========================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Crinkler\
=========================================
crinkler.exe
license.txt
manual.txt

=============================================
Z:\CRACKING_KIT_2012_V2\PACKERS\CryptKey\cki\
=============================================
cki.exe

===================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\CryptKey\cki V7031\
===================================================
cki.exe
CSHDLL.dll

===========================================
Z:\CRACKING_KIT_2012_V2\PACKERS\DbPe\2.2.0\
===========================================
dbpe220.exe

===========================================
Z:\CRACKING_KIT_2012_V2\PACKERS\DbPe\2.3.3\
===========================================
????.exe

=================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\DbPe\2.3.3\crack\
=================================================
dbpe.exe
????.txt

==============================================
Z:\CRACKING_KIT_2012_V2\PACKERS\DCU.Protector\
==============================================
crack.zip
dcuprotectpro.exe
info.txt

=======================================
Z:\CRACKING_KIT_2012_V2\PACKERS\De.Fox\
=======================================
DeFoxII_Setup.exe

========================================
Z:\CRACKING_KIT_2012_V2\PACKERS\De.Pack\
========================================
depack.exe

============================================
Z:\CRACKING_KIT_2012_V2\PACKERS\De.Pack\SRC\
============================================
depack.cfg
depack.dof
depack.dpr
depack.res
Unit1.dcu
Unit1.dfm
Unit1.pas

=======================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\De.Pack\SRC\apLib 0.20\
=======================================================
APLIB.DOC
FILE_ID.DIZ
readme.URL
REGISTER.FRM
SAC.TXT
WHATS.NEW

======================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\De.Pack\SRC\apLib 0.20\EXAMPLES\16BIT\
======================================================================
DEPPACK.NAS
DEPPTINY.NAS
MAKEIT.BAT

=======================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\De.Pack\SRC\apLib 0.20\EXAMPLES\DELPHI\
=======================================================================
APLIB.DCR
APLIB.PAS
TEST.DPR
TEST.DSK
TEST.RES
T_MAIN.DFM
T_MAIN.PAS

====================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\De.Pack\SRC\apLib 0.20\EXAMPLES\DLL\
====================================================================
APLIB.DLL
APTEST.ASM
APTEST.DEF
MAKEIT.BAT

======================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\De.Pack\SRC\apLib 0.20\EXAMPLES\DOS32\
======================================================================
APTEST.ASM
MAKEIT.BAT

========================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\De.Pack\SRC\apLib 0.20\EXAMPLES\TLINK32\
========================================================================
APTEST.ASM
APTEST.DEF
MAKEIT.BAT

=======================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\De.Pack\SRC\apLib 0.20\EXAMPLES\WATCOM\
=======================================================================
APPACK.CPP
MAKEFILE
MAKEIT.BAT

==================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\De.Pack\SRC\apLib 0.20\LIB\DELPHI\
==================================================================
APLIB.OBJ
DEPACK.OBJ
DEPACKF.OBJ
READ.ME

=================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\De.Pack\SRC\apLib 0.20\LIB\DJGPP\
=================================================================
APLIB.A
APLIB.H

===============================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\De.Pack\SRC\apLib 0.20\LIB\DLL\
===============================================================
APLIB.DLL
APLIB.H
READ.ME

==============================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\De.Pack\SRC\apLib 0.20\LIB\VC\
==============================================================
APLIB.H
APLIB.LIB

==================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\De.Pack\SRC\apLib 0.20\LIB\WATCOM\
==================================================================
APLIB.H
APLIB.LIB

===============================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\De.Pack\SRC\apLib 0.20\SRC\ASM\
===============================================================
DEPACK.ASM
DEPACK16.ASM
DEPACKF.ASM
READ.ME

================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\De.Pack\SRC\apLib 0.20\SRC\NASM\
================================================================
DEPACK.NAS
DEPACK16.NAS
DEPACKF.NAS
READ.ME

===================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\De.Pack\SRC\apLib 0.20\SRC\VPASCAL\
===================================================================
APLIB.DEF
APLIBU.PAS
APLIBUD.PAS
DESCRIPT.ION
MAKE_EXE.CMD
TESTAPDE.PAS
TESTAPPA.PAS

==========================================
Z:\CRACKING_KIT_2012_V2\PACKERS\E.Protect\
==========================================
!EProt 0.01 beta.exe
file_id.diz
TMX.nfo

======================================
Z:\CRACKING_KIT_2012_V2\PACKERS\E.Zip\
======================================
ezip.exe

===================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\EncryptPE V2.2008.06.18.Full\2.0.0\
===================================================================
setup.exe
?? ????.txt

=============================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\EncryptPE V2.2008.06.18.Full\2.0.0\EPEfatfat\
=============================================================================
Code.txt
EncryptPE.exe
EncryptPE.exe.key
EncryptPE.INI

=======================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Enigma.Protector\1.0.2\
=======================================================
Default.ini
Enigma.exe
help.chm
history.txt
license.txt
loader.dll
online.url
Readme.txt
support.url
update.url

=======================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Enigma.Protector\1.0.2\Examples\Keygen\
=======================================================================
keygen.dll

================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Enigma.Protector\1.0.2\Examples\Keygen\BorlandC\
================================================================================
enigma_test.ini
test.bpr
test.cpp
test.res
test_unit.cpp
test_unit.dfm
test_unit.h

========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Enigma.Protector\1.0.2\Examples\Keygen\BorlandC\include\
========================================================================================
enigma_keygen.h

==============================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Enigma.Protector\1.0.2\Examples\Keygen\Delphi\
==============================================================================
enigma_test.ini
test.dpr
test.res
test_unit.dfm
test_unit.pas

==================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Enigma.Protector\1.0.2\Examples\Keygen\Delphi\inc\
==================================================================================
enigma_keygen.inc

===============================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Enigma.Protector\1.0.2\Examples\RegisteredApplication\BorlandC\
===============================================================================================
enigma_ide.dll
enigma_test_trial.ini
test.bpf
test.bpr
test.cpp
test.res
test_unit.cpp
test_unit.dfm
test_unit.h

=======================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Enigma.Protector\1.0.2\Examples\RegisteredApplication\BorlandC\include\
=======================================================================================================
enigma_api.h
enigma_ide.lib

=============================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Enigma.Protector\1.0.2\Examples\RegisteredApplication\Delphi\
=============================================================================================
enigma_ide.dll
enigma_ide.pas
enigma_test_trial.ini
test.dpr
test.res
test_unit.dfm
test_unit.pas

==========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Enigma.Protector\1.0.2\Examples\TrialApplication\BorlandC\
==========================================================================================
enigma_ide.dll
enigma_test_trial.ini
test.bpr
test.cpp
test.res
test_unit.cpp
test_unit.dfm
test_unit.h

==================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Enigma.Protector\1.0.2\Examples\TrialApplication\BorlandC\include\
==================================================================================================
enigma_api.h
enigma_ide.lib

========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Enigma.Protector\1.0.2\Examples\TrialApplication\Delphi\
========================================================================================
enigma_ide.dll
enigma_ide.pas
enigma_test_trial.ini
test.dpr
test.res
test_unit.dfm
test_unit.pas

============================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Enigma.Protector\1.0.2\Html\
============================================================
Index.htm

===================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Enigma.Protector\1.0.2\Html\images\
===================================================================
leftbullet.png
logo.gif
rightbullet.png

================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Enigma.Protector\1.0.2\Language\
================================================================
english.lng
russian.lng

=======================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Enigma.Protector\1.5.1\
=======================================================
enigma_1.51_20080715_en_demo.exe
lpk.dll
Readme.txt

=======================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Enigma.Protector\1.5.3\
=======================================================
enigma_1.53_20080915_en_demo.exe
lpk.dll

======================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Enigma.Protector\1.55\
======================================================
Enigma.exe
enigma32.exe
Help.chm
History.txt
keygen.exe
License.txt
online.url
support.url
unins000.dat
unins000.exe

=====================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Enigma.Protector\1.55\Email Patterns\
=====================================================================
Registration Order.xml
Software News.xml
Software Update.xml

====================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Enigma.Protector\1.55\EnigmaSDK\Bcb\
====================================================================
decrypt_on_execute_begin.inc
decrypt_on_execute_end.inc
enigma_api.h
enigma_ide.dll
enigma_ide.lib
enigma_keygen_ide.h
fp.dir
keygen.lib
reg_crypt_begin1.inc
reg_crypt_begin10.inc
reg_crypt_begin11.inc
reg_crypt_begin12.inc
reg_crypt_begin13.inc
reg_crypt_begin14.inc
reg_crypt_begin15.inc
reg_crypt_begin16.inc
reg_crypt_begin2.inc
reg_crypt_begin3.inc
reg_crypt_begin4.inc
reg_crypt_begin5.inc
reg_crypt_begin6.inc
reg_crypt_begin7.inc
reg_crypt_begin8.inc
reg_crypt_begin9.inc
reg_crypt_end1.inc
reg_crypt_end10.inc
reg_crypt_end11.inc
reg_crypt_end12.inc
reg_crypt_end13.inc
reg_crypt_end14.inc
reg_crypt_end15.inc
reg_crypt_end16.inc
reg_crypt_end2.inc
reg_crypt_end3.inc
reg_crypt_end4.inc
reg_crypt_end5.inc
reg_crypt_end6.inc
reg_crypt_end7.inc
reg_crypt_end8.inc
reg_crypt_end9.inc
unprotected_begin.inc
unprotected_end.inc
unreg_crypt_begin1.inc
unreg_crypt_begin10.inc
unreg_crypt_begin11.inc
unreg_crypt_begin12.inc
unreg_crypt_begin13.inc
unreg_crypt_begin14.inc
unreg_crypt_begin15.inc
unreg_crypt_begin16.inc
unreg_crypt_begin2.inc
unreg_crypt_begin3.inc
unreg_crypt_begin4.inc
unreg_crypt_begin5.inc
unreg_crypt_begin6.inc
unreg_crypt_begin7.inc
unreg_crypt_begin8.inc
unreg_crypt_begin9.inc
unreg_crypt_end1.inc
unreg_crypt_end10.inc
unreg_crypt_end11.inc
unreg_crypt_end12.inc
unreg_crypt_end13.inc
unreg_crypt_end14.inc
unreg_crypt_end15.inc
unreg_crypt_end16.inc
unreg_crypt_end2.inc
unreg_crypt_end3.inc
unreg_crypt_end4.inc
unreg_crypt_end5.inc
unreg_crypt_end6.inc
unreg_crypt_end7.inc
unreg_crypt_end8.inc
unreg_crypt_end9.inc

==========================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Enigma.Protector\1.55\EnigmaSDK\C# (.NET)\
==========================================================================
Enigma_IDE.cs
enigma_ide.dll
Enigma_KeyGen_IDE.cs

=======================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Enigma.Protector\1.55\EnigmaSDK\Delphi\
=======================================================================
decrypt_on_execute_begin.inc
decrypt_on_execute_end.inc
enigma_ide.dll
enigma_ide.pas
enigma_keygen_ide.pas
reg_crypt_begin1.inc
reg_crypt_begin10.inc
reg_crypt_begin11.inc
reg_crypt_begin12.inc
reg_crypt_begin13.inc
reg_crypt_begin14.inc
reg_crypt_begin15.inc
reg_crypt_begin16.inc
reg_crypt_begin2.inc
reg_crypt_begin3.inc
reg_crypt_begin4.inc
reg_crypt_begin5.inc
reg_crypt_begin6.inc
reg_crypt_begin7.inc
reg_crypt_begin8.inc
reg_crypt_begin9.inc
reg_crypt_end1.inc
reg_crypt_end10.inc
reg_crypt_end11.inc
reg_crypt_end12.inc
reg_crypt_end13.inc
reg_crypt_end14.inc
reg_crypt_end15.inc
reg_crypt_end16.inc
reg_crypt_end2.inc
reg_crypt_end3.inc
reg_crypt_end4.inc
reg_crypt_end5.inc
reg_crypt_end6.inc
reg_crypt_end7.inc
reg_crypt_end8.inc
reg_crypt_end9.inc
unprotected_begin.inc
unprotected_end.inc
unreg_crypt_begin1.inc
unreg_crypt_begin10.inc
unreg_crypt_begin11.inc
unreg_crypt_begin12.inc
unreg_crypt_begin13.inc
unreg_crypt_begin14.inc
unreg_crypt_begin15.inc
unreg_crypt_begin16.inc
unreg_crypt_begin2.inc
unreg_crypt_begin3.inc
unreg_crypt_begin4.inc
unreg_crypt_begin5.inc
unreg_crypt_begin6.inc
unreg_crypt_begin7.inc
unreg_crypt_begin8.inc
unreg_crypt_begin9.inc
unreg_crypt_end1.inc
unreg_crypt_end10.inc
unreg_crypt_end11.inc
unreg_crypt_end12.inc
unreg_crypt_end13.inc
unreg_crypt_end14.inc
unreg_crypt_end15.inc
unreg_crypt_end16.inc
unreg_crypt_end2.inc
unreg_crypt_end3.inc
unreg_crypt_end4.inc
unreg_crypt_end5.inc
unreg_crypt_end6.inc
unreg_crypt_end7.inc
unreg_crypt_end8.inc
unreg_crypt_end9.inc

===================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Enigma.Protector\1.55\EnigmaSDK\VB\
===================================================================
enigma_ide.bas
enigma_ide.dll
enigma_keygen_ide.bas

===================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Enigma.Protector\1.55\EnigmaSDK\VC\
===================================================================
decrypt_on_execute_begin.inc
decrypt_on_execute_end.inc
enigma_ide.dll
enigma_ide.h
enigma_ide.lib
enigma_keygen_ide.h
keygen.lib
reg_crypt_begin1.inc
reg_crypt_begin10.inc
reg_crypt_begin11.inc
reg_crypt_begin12.inc
reg_crypt_begin13.inc
reg_crypt_begin14.inc
reg_crypt_begin15.inc
reg_crypt_begin16.inc
reg_crypt_begin2.inc
reg_crypt_begin3.inc
reg_crypt_begin4.inc
reg_crypt_begin5.inc
reg_crypt_begin6.inc
reg_crypt_begin7.inc
reg_crypt_begin8.inc
reg_crypt_begin9.inc
reg_crypt_end1.inc
reg_crypt_end10.inc
reg_crypt_end11.inc
reg_crypt_end12.inc
reg_crypt_end13.inc
reg_crypt_end14.inc
reg_crypt_end15.inc
reg_crypt_end16.inc
reg_crypt_end2.inc
reg_crypt_end3.inc
reg_crypt_end4.inc
reg_crypt_end5.inc
reg_crypt_end6.inc
reg_crypt_end7.inc
reg_crypt_end8.inc
reg_crypt_end9.inc
unprotected_begin.inc
unprotected_end.inc
unreg_crypt_begin1.inc
unreg_crypt_begin10.inc
unreg_crypt_begin11.inc
unreg_crypt_begin12.inc
unreg_crypt_begin13.inc
unreg_crypt_begin14.inc
unreg_crypt_begin15.inc
unreg_crypt_begin16.inc
unreg_crypt_begin2.inc
unreg_crypt_begin3.inc
unreg_crypt_begin4.inc
unreg_crypt_begin5.inc
unreg_crypt_begin6.inc
unreg_crypt_begin7.inc
unreg_crypt_begin8.inc
unreg_crypt_begin9.inc
unreg_crypt_end1.inc
unreg_crypt_end10.inc
unreg_crypt_end11.inc
unreg_crypt_end12.inc
unreg_crypt_end13.inc
unreg_crypt_end14.inc
unreg_crypt_end15.inc
unreg_crypt_end16.inc
unreg_crypt_end2.inc
unreg_crypt_end3.inc
unreg_crypt_end4.inc
unreg_crypt_end5.inc
unreg_crypt_end6.inc
unreg_crypt_end7.inc
unreg_crypt_end8.inc
unreg_crypt_end9.inc

==============================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Enigma.Protector\1.55\Examples\HardwareID\Bcb\
==============================================================================
enigma_ide.dll
registration_hardware.enigma
test.bpr
test.cpp
test_unit.cpp
test_unit.dfm
test_unit.h

====================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Enigma.Protector\1.55\Examples\HardwareID\C# (.NET)\
====================================================================================
App.ico
AssemblyInfo.cs
Enigma_IDE.cs
enigma_ide.dll
frmMain.cs
frmMain.resx
registration_hardware.enigma
Test.csproj
Test.csproj.user
Test.sln

=================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Enigma.Protector\1.55\Examples\HardwareID\Delphi\
=================================================================================
enigma_ide.dll
registration_hardware.enigma
test.dpr
test_unit.dfm
test_unit.pas

=============================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Enigma.Protector\1.55\Examples\HardwareID\Vb\
=============================================================================
enigma_ide.bas
enigma_ide.dll
frmMain.frm
registration_hardware.enigma
test.vbp

=============================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Enigma.Protector\1.55\Examples\HardwareID\Vc\
=============================================================================
enigma_ide.dll
registration_hardware.enigma
Resource.h
StdAfx.cpp
StdAfx.h
test.cpp
test.dsp
test.dsw
test.h
test.ico
test.rc
test.rc2
testDlg.cpp
testDlg.h

=======================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Enigma.Protector\1.55\Examples\KeyExpiration\C# (.NET)\
=======================================================================================
App.ico
AssemblyInfo.cs
Enigma_IDE.cs
enigma_ide.dll
frmMain.cs
frmMain.resx
registration.enigma
Test.csproj
Test.csproj.user
Test.sln

====================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Enigma.Protector\1.55\Examples\KeyExpiration\Delphi\
====================================================================================
enigma_ide.dll
registration.enigma
test.dpr
testunit.dfm
testunit.pas

======================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Enigma.Protector\1.55\Examples\KeyGen\
======================================================================
GetABDN.exe
keygen.dll
readme.txt

==========================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Enigma.Protector\1.55\Examples\KeyGen\Bcb\
==========================================================================
default.enigma
Keygen.bpr
Keygen.cpp
keygen.dll
MainUnit.cpp
MainUnit.dfm
MainUnit.h

================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Enigma.Protector\1.55\Examples\KeyGen\C# (.NET)\
================================================================================
App.ico
AssemblyInfo.cs
default.enigma
Enigma_KeyGen_IDE.cs
frmMain.cs
frmMain.resx
keygen.dll
Test.csproj
Test.csproj.user
Test.sln

=============================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Enigma.Protector\1.55\Examples\KeyGen\Delphi\
=============================================================================
default.enigma
keygen.dll
keygen.dpr
main.dfm
main.pas

===============================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Enigma.Protector\1.55\Examples\KeyGen\MSAccess\
===============================================================================
default.enigma
keygen.dll
keygen.mdb

=========================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Enigma.Protector\1.55\Examples\KeyGen\VB\
=========================================================================
default.enigma
frmMain.frm
frmMain.frx
frmMain.log
keygen.dll
keygen.vbp
keygen.vbw

=========================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Enigma.Protector\1.55\Examples\KeyGen\Vc\
=========================================================================
default.enigma
keygen.cpp
keygen.dll
keygen.dsp
keygen.dsw
keygen.h
keygen.ico
keygen.rc
keygen.rc2
keygenDlg.cpp
keygenDlg.h
resource.h
StdAfx.cpp
StdAfx.h

==============================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Enigma.Protector\1.55\Examples\MarkersDecryptOnExecute\Delphi\
==============================================================================================
decrypt_on_execute.enigma
test.dpr

==========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Enigma.Protector\1.55\Examples\MarkersRegCrypt\Simple\Bcb\
==========================================================================================
reg_crypt.enigma
test.bpr
test_unit.cpp

=============================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Enigma.Protector\1.55\Examples\MarkersRegCrypt\Simple\Delphi\
=============================================================================================
reg_crypt.enigma
test.dpr

=========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Enigma.Protector\1.55\Examples\MarkersRegCrypt\Simple\Vc\
=========================================================================================
reg_crypt.enigma
StdAfx.cpp
StdAfx.h
test.cpp
test.dsp
test.dsw

===========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Enigma.Protector\1.55\Examples\MarkersRegCrypt\WithAPI\Bcb\
===========================================================================================
enigma_ide.dll
imagewn.cpp
imagewn.dfm
imagewn.h
imagview.bpr
imagview.cpp
reg_crypt.enigma
viewfrm.cpp
viewfrm.dfm
viewfrm.h

==============================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Enigma.Protector\1.55\Examples\MarkersRegCrypt\WithAPI\Delphi\
==============================================================================================
enigma_ide.dll
Main_unit.dfm
Main_unit.pas
Nag_unit.dfm
Nag_unit.pas
Registration_unit.dfm
Registration_unit.pas
reg_crypt.enigma
test.dfm
test.dpr
test.pas

=======================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Enigma.Protector\1.55\Examples\MarkersUnprotect\Delphi\
=======================================================================================
test.dpr
unprotected.enigma

================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Enigma.Protector\1.55\Examples\MarkersUnRegCrypt\WithAPI\Delphi\
================================================================================================
enigma_ide.dll
test.dpr
unreg_crypt.enigma

============================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Enigma.Protector\1.55\Examples\MarkersUnRegCrypt\WithAPI\VC\
============================================================================================
enigma_ide.dll
resource.h
StdAfx.cpp
StdAfx.h
test.cpp
test.dsp
test.dsw
test.h
test.rc
testDlg.cpp
testDlg.h
unreg_crypt.enigma

================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Enigma.Protector\1.55\Examples\MarkersUnRegCrypt\WithAPI\VC\res\
================================================================================================
test.ico
test.rc2

==========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Enigma.Protector\1.55\Examples\ProtectedStrings\C# (.NET)\
==========================================================================================
Enigma_IDE.cs
enigma_ide.dll
Form1.cs
Form1.Designer.cs
Form1.resx
Program.cs
protectedstrings.enigma
test.csproj

=====================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Enigma.Protector\1.55\Examples\ProtectedStrings\C# (.NET)\Properties\
=====================================================================================================
AssemblyInfo.cs
Resources.Designer.cs
Resources.resx
Settings.Designer.cs
Settings.settings

=======================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Enigma.Protector\1.55\Examples\ProtectedStrings\Delphi\
=======================================================================================
enigma_ide.dll
protectedstrings.enigma
test.dpr
testunit.dfm
testunit.pas

===================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Enigma.Protector\1.55\Examples\ProtectedStrings\VB\
===================================================================================
enigma_ide.dll
Form1.frm
protectedstrings.enigma
test.vbp

================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Enigma.Protector\1.55\Examples\Registration\Bcb\
================================================================================
enigma_ide.dll
registration.enigma
test.bpr
test.cpp
test_unit.cpp
test_unit.dfm
test_unit.h

======================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Enigma.Protector\1.55\Examples\Registration\C# (.NET)\
======================================================================================
App.ico
AssemblyInfo.cs
Enigma_IDE.cs
enigma_ide.dll
frmMain.cs
frmMain.resx
registration.enigma
Test.csproj
Test.csproj.user
Test.sln

===================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Enigma.Protector\1.55\Examples\Registration\Delphi\
===================================================================================
enigma_ide.dll
registration.enigma
test.dpr
test_unit.dfm
test_unit.pas

===============================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Enigma.Protector\1.55\Examples\Registration\Vb\
===============================================================================
enigma_ide.dll
frmMain.frm
registration.enigma
test.vbp

===============================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Enigma.Protector\1.55\Examples\Registration\Vc\
===============================================================================
enigma_ide.dll
registration.enigma
Resource.h
StdAfx.cpp
StdAfx.h
test.cpp
test.dsp
test.dsw
test.h
test.ico
test.rc
test.rc2
testDlg.cpp
testDlg.h

=========================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Enigma.Protector\1.55\Examples\Trial\Bcb\
=========================================================================
enigma_ide.dll
test.bpr
test.cpp
test_unit.cpp
test_unit.dfm
test_unit.h
trial.enigma

===============================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Enigma.Protector\1.55\Examples\Trial\C# (.NET)\
===============================================================================
App.ico
AssemblyInfo.cs
Enigma_IDE.cs
enigma_ide.dll
frmMain.cs
frmMain.resx
Test.csproj
Test.csproj.user
Test.sln
trial.enigma

============================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Enigma.Protector\1.55\Examples\Trial\Delphi\
============================================================================
enigma_ide.dll
test.dpr
test_unit.dfm
test_unit.pas
trial.enigma

========================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Enigma.Protector\1.55\Examples\Trial\Vb\
========================================================================
enigma_ide.dll
frmMain.frm
test.vbp
trial.bas
trial.enigma

========================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Enigma.Protector\1.55\Examples\Trial\Vc\
========================================================================
enigma_ide.dll
Resource.h
StdAfx.cpp
StdAfx.h
test.cpp
test.dsp
test.dsw
test.h
test.rc
testDlg.cpp
testDlg.h
trial.enigma

============================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Enigma.Protector\1.55\Examples\Trial\Vc\res\
============================================================================
test.ico
test.rc2

======================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Enigma.Protector\1.55\Examples\TrialExecutionTime\Bcb\
======================================================================================
enigma_ide.dll
mainformunit.cpp
mainformunit.dfm
mainformunit.h
test.bpr
test.cpp
trial.enigma

============================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Enigma.Protector\1.55\Examples\TrialExecutionTime\C# (.NET)\
============================================================================================
App.ico
AssemblyInfo.cs
Enigma_IDE.cs
enigma_ide.dll
frmMain.cs
frmMain.resx
Test.csproj
Test.csproj.user
Test.sln
trial.enigma

=========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Enigma.Protector\1.55\Examples\TrialExecutionTime\Delphi\
=========================================================================================
enigma_ide.dll
mainform.dfm
mainform.pas
test.dpr
trial.enigma

=====================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Enigma.Protector\1.55\Examples\TrialExecutionTime\VC\
=====================================================================================
enigma_ide.dll
resource.h
StdAfx.cpp
StdAfx.h
test.cpp
test.dsp
test.dsw
test.h
test.ncb
test.plg
test.rc
testDlg.cpp
testDlg.h
trial.enigma

=================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Enigma.Protector\1.55\Examples\Watermarks\Delphi\
=================================================================================
enigma_ide.dll
mainunit.dfm
mainunit.pas
testproject.dpr
watermark.enigma

================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Enigma.Protector\1.55\Examples\Watermarks\Delphi\WatermarkFiles\
================================================================================================
enigma.ico
History.txt
License.txt

===========================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Enigma.Protector\1.55\Lang\
===========================================================
Chinese Traditional.lang
Chinese.lang
Czech.lang
Italian.lang
lang.conf
Russian.lang

==============================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Enigma.Protector\1.55\Plugins\
==============================================================
checkremotedebuggerpresent.dll
closehandle.dll
debugobjects.dll
getstartupinfo.dll
hardwarebreakpoints.dll
heapcheck.dll
hidecurrentthread.dll
int3.dll
int3check.dll
isdebuggerpresent.dll
isdebuggerpresentx.dll
ntflags.dll
ntforceflags.dll
ntglobalflag.dll
ntqueryinformationprocess.dll
outputdebugstring.dll

=============================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Enigma.Protector\1.55\Plugins\CheckRemoteDebuggerPresent_src\
=============================================================================================
checkremotedebuggerpresent.cfg
checkremotedebuggerpresent.dof
checkremotedebuggerpresent.dpr

==============================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Enigma.Protector\1.55\Plugins\CloseHandle_src\
==============================================================================
closehandle.cfg
closehandle.dof
closehandle.dpr

===============================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Enigma.Protector\1.55\Plugins\DebugObjects_src\
===============================================================================
debugobjects.cfg
debugobjects.dof
debugobjects.dpr

=================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Enigma.Protector\1.55\Plugins\GetStartupInfo_src\
=================================================================================
getstartupinfo.cfg
getstartupinfo.dof
getstartupinfo.dpr

======================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Enigma.Protector\1.55\Plugins\HardwareBreakpoints_src\
======================================================================================
hardwarebreakpoints.cfg
hardwarebreakpoints.dof
hardwarebreakpoints.dpr

============================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Enigma.Protector\1.55\Plugins\HeapCheck_src\
============================================================================
heapcheck.cfg
heapcheck.dof
heapcheck.dpr

====================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Enigma.Protector\1.55\Plugins\HideCurrentThread_src\
====================================================================================
hidecurrentthread.cfg
hidecurrentthread.dof
hidecurrentthread.dpr

===================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Enigma.Protector\1.55\Plugins\Int3\
===================================================================
int3.cfg
int3.dof
int3.dpr

========================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Enigma.Protector\1.55\Plugins\Int3Check\
========================================================================
int3check.cfg
int3check.dof
int3check.dpr

=====================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Enigma.Protector\1.55\Plugins\IsDebuggerPresentX_src\
=====================================================================================
isdebuggerpresentx.cfg
isdebuggerpresentx.dof
isdebuggerpresentx.dpr

====================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Enigma.Protector\1.55\Plugins\IsDebuggerPresent_src\
====================================================================================
isdebuggerpresent.cfg
isdebuggerpresent.dof
isdebuggerpresent.dpr

==========================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Enigma.Protector\1.55\Plugins\NtFlags_src\
==========================================================================
ntflags.cfg
ntflags.dof
ntflags.dpr

===============================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Enigma.Protector\1.55\Plugins\NtForceFlags_src\
===============================================================================
ntforceflags.cfg
ntforceflags.dof
ntforceflags.dpr

===============================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Enigma.Protector\1.55\Plugins\NtGlobalFlag_src\
===============================================================================
ntglobalflag.cfg
ntglobalflag.dof
ntglobalflag.dpr

============================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Enigma.Protector\1.55\Plugins\NtQueryInformationProcess_src\
============================================================================================
ntqueryinformationprocess.cfg
ntqueryinformationprocess.dof
ntqueryinformationprocess.dpr

====================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Enigma.Protector\1.55\Plugins\OutputDebugString_src\
====================================================================================
outputdebugstring.cfg
outputdebugstring.dof
outputdebugstring.dpr

=======================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Enigma.Protector\1.6.5\
=======================================================
disasm.dll
DLL_Loader.dll
Enigma.1.65.Cracked.By.HyperChem[AST].exe
informer.dll

============================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Enigma.Protector\1.6.5\Lang\
============================================================
Chinese.lang
lang.conf

=============================================
Z:\CRACKING_KIT_2012_V2\PACKERS\EP.Protector\
=============================================
EPProt.exe

==================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\EXE.Cryptor\1.5.3\
==================================================
EXECryptorSetup.exe
Readme.txt

===================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\EXE.Cryptor\2.0.26\
===================================================
EXECryptorSetup.exe
readme.txt

==================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\EXE.Cryptor\2.1.1\
==================================================
EXECryptorSetup.exe
readme.txt

====================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\EXE.Cryptor\2.2.5.1\
====================================================
EXECryptorSetup.exe
readme.txt
sn.txt

==================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\EXE.Cryptor\2.2.6\
==================================================
crack226_key.txt
EXECrypt.exe
EXECryptor.exe

====================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\EXE.Cryptor\EXECryptor 2.3.9 [DEMO]\
====================================================================
EXECryptorSetup.exe
readme.txt

===========================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\EXE.Password.Protector\1.1\
===========================================================
EXE Password Protector.exe

===========================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\EXE.Stealth\ExeStealth275a\
===========================================================
ExeStealth.exe
snd-exestealth2.75a.cracked.exe.zip

==========================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\EXE.Stealth\ExeStealth4.0\
==========================================================
ExeStealth.exe

==================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Expressor\1.6.0.1\
==================================================
eXPressor1.6.0.1.exe

==================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Expressor\1.7.0.1\
==================================================
eXPressor.chm
eXPressor.Professional.V1.7.0.1.CracKed.By.fly[UpK].eXe
eXPressor.Professional.V1.7.0.1.Unpacked.By.Kissy[UpK].exe
license.txt
unins000.dat
[SST].nfo

=======================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Expressor\1.7.0.1\SDK\Custom Fake Sign\
=======================================================================
MVB 50 60.bin
MVB 50 60.txt

==================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Expressor\1.7.0.1\SDK\ExternalKey\
==================================================================
pass.txt
Sample3.cpp
Sample3.dsp
Sample3.dsw
sample3.epf
Sample3.exe
StdAfx.cpp
StdAfx.h

==============================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Expressor\1.7.0.1\SDK\Include\
==============================================================
eXPressor.dll
eXPressorSdk.h

=============================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Expressor\1.7.0.1\SDK\KeyGen\
=============================================================
KeyGen.cpp
KeyGen.dsp
KeyGen.dsw
KeyGen.h
KeyGen.rc
Resource.h
StdAfx.cpp
StdAfx.h

===================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Expressor\1.7.0.1\SDK\Registration\
===================================================================
Sample1.cpp
Sample1.dsp
Sample1.dsw
sample1.epf
Sample1.exe
StdAfx.cpp
StdAfx.h

===================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Expressor\1.7.0.1\SDK\SamplePlugin\
===================================================================
PluginLoad.epf
Sample1.exe
SamplePlugin.cpp
SamplePlugin.dll
SamplePlugin.dsp
SamplePlugin.dsw
StdAfx.cpp
StdAfx.h

================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Expressor\1.7.0.1\SDK\SplashReg\
================================================================
ciaina.jpg
Sample1.exe
SplashReg.epf

===================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Expressor\1.7.0.1\SDK\TrialVersion\
===================================================================
Sample2.cpp
Sample2.dsp
Sample2.dsw
sample2.epf
Sample2.exe
StdAfx.cpp
StdAfx.h

===========================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Fake.Ninja\
===========================================
Jump.exe
Spirit.nfo

===========================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Fish.Packer\FishPacker1.03\
===========================================================
FishPEP.exe
LZMA.rar
Readme.txt
ReadmeEN_US.txt
Sample1.PNG
Sample2.PNG

====================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Flashback.Protector\
====================================================
file_id.diz
FProt.exe
FProt.exe.manifest
Help.chm
PEiDll.dll
tmx.nfo

========================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Flex.LM\
========================================
Tarfile.End

=================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Flex.LM\flexlm\v10.8.2.2\i86_re3\
=================================================================
aksusbd-redhat-1.5-1.i386.rpm
cvdconfig
demo
libcrvs.a
libcrvs_pic.a
liblmgr.a
liblmgrd.a
liblmgr_as.a
liblmgr_nomt.a
liblmgr_nomt_pic.a
liblmgr_pic.a
liblmgr_s.a
liblmutil.a
libsb.a
libsb_pic.a
lmclient
lmcrypt
lmflex
lmgrd
lmnewgen
lmnewgen.o
lmrand1
lmseeds.h
lmstrip
lmutil
makefile
makefile6

========================================
Z:\CRACKING_KIT_2012_V2\PACKERS\FSG\1.0\
========================================
fsg.exe
fsg.ini
xt.nfo

==============================================
Z:\CRACKING_KIT_2012_V2\PACKERS\GHF.Protector\
==============================================
Help.chm
Protector.exe
unGHF.rar

==================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\GHF.Protector\src\
==================================================
About.dfm
About.pas
aplib.pas
aPLibu.pas
aplibud.pas
Logo.jpg
maincode.dfm
maincode.pas
morphine.pas
PE_Files.pas
Protector.dpr
Protector.res
TXPMENU.bmp
WindowsXP.res
XPMenu.dcr
XPMenu.pas

========================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\GHF.Protector\src\aPlib\
========================================================
aplib.obj
crc32.obj
depack.obj
depackf.obj
depacks.obj
readme.txt
scheck.obj
sdepack.obj
sgetsize.obj
spack.obj

========================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\GHF.Protector\src\Icons\
========================================================
1.ico
15.ico
343.ICO
bulbon.bmp
check.bmp
cold.ico
filesave.bmp
foldrdoc.bmp
Icon.ico
Icon_10.ico
Icon_14.ico
Icon_8.ico
Icon_9.ico
key.bmp
New.ico

========================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Hide.PX\
========================================
AHT!Feuer.nfo
HidePX.exe

=============================================
Z:\CRACKING_KIT_2012_V2\PACKERS\HMI.Pack\1.2\
=============================================
hmiPack.exe

==================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Krypton\krypton02\
==================================================
HISTORY.TXT
KRYPTON.EXE
Lockless WHQ.url
Lockless.txt
ReadMe.txt

==================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Krypton\krypton03\
==================================================
setup.exe

==================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Krypton\Krypton04\
==================================================
Ksetup.exe

==================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Krypton\Krypton05\
==================================================
KSetup05.exe
LocklessNFO.exe
readme.txt

=================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Lame.Crypt\1.0.0\
=================================================
Lame.asm
Lame.exe
laz.nfo

==========================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Mar.Crypt\
==========================================
marcrypt.exe

===========================================
Z:\CRACKING_KIT_2012_V2\PACKERS\massPECer3\
===========================================
copyright.txt
sourcedesc.txt

===================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\massPECer3\RELEASE\
===================================================
massPECer3.exe

==================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\massPECer3\SOURCE\
==================================================
about.txt
common.rc
dialog.rc
fileinfo.rc
help.txt
massPECer3.dpr
resbuild.bat

=========================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\massPECer3\SOURCE\common\
=========================================================
aformat.pas
aregistry.pas
ascii.txt
Assarbad.ico
autils.pas
contact.txt
cr.txt
freeware.license.txt
freewareos.license.txt

========================================
Z:\CRACKING_KIT_2012_V2\PACKERS\MEW\0.1\
========================================
mew5.exe
readme.txt

========================================
Z:\CRACKING_KIT_2012_V2\PACKERS\MEW\1.2\
========================================
manual.html
mew.exe
northfox.nfo
pe compression test.htm

==============================================
Z:\CRACKING_KIT_2012_V2\PACKERS\MOLEBOX\2.6.1\
==============================================
key.txt
mbox2w.exe
MSkinCORE.DLL
MSVCP60.DLL

=============================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\MOLEBOX\Molebox Ultra 4.1290\
=============================================================
LICENSE.pdf
MANUAL.pdf
molebox.exe
mxbpack.exe

=================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\MOLEBOX\Molebox.solution.v4.2321\
=================================================================
LICENSE.pdf
MANUAL.pdf
molebox.exe
mxbpack.exe

===================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\MOLEBOX\Molebox.solution.v4.2321\examples\packages\
===================================================================================
datapak.mxb
mxbtest.cpp
mxbtest.exe
mxbtest.mxb
pack.cmd
testfile.htm
testfile1.htm

=========================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\MOLEBOX\MoleBox9x.2.3682\
=========================================================
license.txt
mbox2c.exe
mbox2w.exe
mbox2w.exe.BAK
molebox.chm
patch.exe
readme.txt
SND.nfo

=============================================
Z:\CRACKING_KIT_2012_V2\PACKERS\MPRESS\0.7.5\
=============================================
LICENSE.EN.TXT
license.ru.ANSI.txt
license.ru.txt
mpress.exe

=============================================
Z:\CRACKING_KIT_2012_V2\PACKERS\MPRESS\1.2.5\
=============================================
BugReport.txt
FAQ.TXT
History.txt
license.txt
mpress.exe

==================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\MSLRH\MSLRHv0.31a\
==================================================
.mslrh
[MSLRH].exe

===================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Multi.Packer\2.1.0\
===================================================
MultiPacker.chm
MultiPacker.exe
updater.exe

=============================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Multi.Packer\2.1.0\languages\
=============================================================
english.ini
Espanol_Ecuador.ini
German.ini
Hungarian.ini
Polski.ini
PortugueseBR.ini
romana.ini

============================================
Z:\CRACKING_KIT_2012_V2\PACKERS\NEOLITE\2.0\
============================================
NeoLte20.exe

========================================
Z:\CRACKING_KIT_2012_V2\PACKERS\NFO\1.0\
========================================
NFO.EXE
readme.txt

=======================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Noobie.Protect\1.0.9.0\
=======================================================
NP 1.0.9.0.exe

=======================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Noobie.Protect\1.2.2.0\
=======================================================
NoobyProtect.exe
NoobyProtect.key
SELicense.dll

=====================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Noobie.Protect\1.3.9\
=====================================================
info.txt
NoobyProtect.exe
NoobyProtect.key

=====================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Noobie.Protect\1.4.1\
=====================================================
Np 1.41Unpacked.exe

=====================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Noobie.Protect\1.4.5\
=====================================================
NPdemo1450.exe

=========================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Noobie.Protect\SE Public\
=========================================================
NoobyProtect SE Public.exe

============================================
Z:\CRACKING_KIT_2012_V2\PACKERS\nPack\1.1.5\
============================================
Buy Source Code.txt
License.txt
nPack.exe
nPack.ini
Readme.txt
RebPE32.dll

============================================
Z:\CRACKING_KIT_2012_V2\PACKERS\nPack\1.1.8\
============================================
Buy Source Code - 17$.txt
License.txt
nPack.exe
nPack.ini
Readme.txt
RebPE32.dll

===========================================
Z:\CRACKING_KIT_2012_V2\PACKERS\NsPack 3.7\
===========================================
Nspack3.7.Cracked.exe

=============================================
Z:\CRACKING_KIT_2012_V2\PACKERS\OBSIDIUM\1.0\
=============================================
keygen.dll
Obsidium.chm
Obsidium.exe

==================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\OBSIDIUM\1.0\Examples\C++ Builder 6\Keygen Sample\
==================================================================================
keygen.def
keygen.h
keygen.lib
keygen_sample.bpr
keygen_sample.cpp
keygen_sample.obj
keygen_sample.res
Main.cpp
Main.ddp
Main.dfm
Main.h
Main.obj

=====================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\OBSIDIUM\1.0\Examples\Visual Basic 6\Obsidium Sample\
=====================================================================================
Form1.frm
Projekt1.vbp
Projekt1.vbw

======================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\OBSIDIUM\1.0\Examples\Visual C++ .NET\
======================================================================
dummy.def
dummy.exp
dummy.lib
Obsidium Sample.aps
Obsidium Sample.cpp
Obsidium Sample.h
Obsidium Sample.ico
Obsidium Sample.ncb
Obsidium Sample.rc
Obsidium Sample.sln
Obsidium Sample.suo
Obsidium Sample.vcproj
obsidium.h
resource.h
small.ico
stdafx.cpp
stdafx.h

=================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\OBSIDIUM\1.0\SDK\
=================================================
dummy.dll
keygen.dll

=======================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\OBSIDIUM\1.0\SDK\C\API\
=======================================================
dummy.def
obsidium.h

==========================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\OBSIDIUM\1.0\SDK\C\Keygen\
==========================================================
keygen.def
keygen.h

============================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\OBSIDIUM\1.0\SDK\Delphi\API\
============================================================
obsidium.pas
pattern_enc_end.inc
pattern_enc_start.inc
pattern_reg_end.inc
pattern_reg_start.inc

===============================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\OBSIDIUM\1.0\SDK\Delphi\Keygen\
===============================================================
keygen.pas

=============================================
Z:\CRACKING_KIT_2012_V2\PACKERS\OBSIDIUM\1.1\
=============================================
Obsidium1.1.exe

=============================================
Z:\CRACKING_KIT_2012_V2\PACKERS\OBSIDIUM\1.2\
=============================================
Obsidium Setup.exe

==========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\OBSIDIUM\1.2\Obsidium V1.2  UnPacked & Cracked  By  heXer\
==========================================================================================
KEYGEN.DLL
Obsidium.exe

===============================================
Z:\CRACKING_KIT_2012_V2\PACKERS\OBSIDIUM\1.2.5\
===============================================
keygen.dll
ob125_c.exe

===============================================
Z:\CRACKING_KIT_2012_V2\PACKERS\OBSIDIUM\1.3.0\
===============================================
ObsidiumSetup.exe

=====================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\OBSIDIUM\1.3.0\CRACK\
=====================================================
dummy.dll
keygen.dll
Obsidium.exe
readme.txt

=====================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\OBSIDIUM\1.3.0.4 CRK\
=====================================================
keygen.dll
license.key

=====================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\OBSIDIUM\1.3.4.2 CRK\
=====================================================
obsidium 1.3.4.2 patch.exe

===============================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\OBSIDIUM\1.3.4.2 CRK\Obsidium.V1.3.4.2.CracKed\
===============================================================================
CUG.bin
keygen.dll
Obsidium.chm
Obsidium.V1.3.4.2.CracKed.eXe

======================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\OBSIDIUM\1.3.4.2 CRK\Obsidium.V1.3.4.2.CracKed\Examples\C++ Builder 6\
======================================================================================================
C++ Builder Examples.txt

====================================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\OBSIDIUM\1.3.4.2 CRK\Obsidium.V1.3.4.2.CracKed\Examples\C++ Builder 6\Keygen Sample\
====================================================================================================================
keygen_sample.bpr
keygen_sample.cpp
keygen_sample.res
Main.cpp
Main.dfm
Main.h

=========================================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\OBSIDIUM\1.3.4.2 CRK\Obsidium.V1.3.4.2.CracKed\Examples\C++ Builder 6\Sample Application\
=========================================================================================================================
Main.cpp
Main.dfm
Main.h
Sample.bpr
Sample.cpp
Sample.res

==========================================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\OBSIDIUM\1.3.4.2 CRK\Obsidium.V1.3.4.2.CracKed\Examples\C++ Builder 6\Short Keygen Sample\
==========================================================================================================================
keygen_sample.bpr
keygen_sample.cpp
keygen_sample.res
Main.cpp
Main.dfm
Main.h

===============================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\OBSIDIUM\1.3.4.2 CRK\Obsidium.V1.3.4.2.CracKed\Examples\Delphi\
===============================================================================================
Delphi Examples.txt

==============================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\OBSIDIUM\1.3.4.2 CRK\Obsidium.V1.3.4.2.CracKed\Examples\Delphi\Keygen Example\
==============================================================================================================
Project1.cfg
Project1.dof
Project1.dpr
Project1.res
Unit1.dcu
Unit1.dfm
Unit1.pas

==================================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\OBSIDIUM\1.3.4.2 CRK\Obsidium.V1.3.4.2.CracKed\Examples\Delphi\Sample Application\
==================================================================================================================
Main.dfm
Main.pas
Sample.cfg
Sample.dof
Sample.dpr
Sample.res

==================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\OBSIDIUM\1.3.4.2 CRK\Obsidium.V1.3.4.2.CracKed\Examples\Nagscreen\
==================================================================================================
res.rc
res.RES
resource2.h
sample_dialog_header.bmp

=======================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\OBSIDIUM\1.3.4.2 CRK\Obsidium.V1.3.4.2.CracKed\Examples\REALBasic 2007\
=======================================================================================================
Example.rbp
Readme.txt

========================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\OBSIDIUM\1.3.4.2 CRK\Obsidium.V1.3.4.2.CracKed\Examples\Sample Projects\
========================================================================================================
readme.txt
sample.opf
shortkey_project.opf
shortkey_project.opf.db

=======================================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\OBSIDIUM\1.3.4.2 CRK\Obsidium.V1.3.4.2.CracKed\Examples\Visual Basic 6\Obsidium Sample\
=======================================================================================================================
Form1.frm
Projekt1.vbp
Projekt1.vbw

===================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\OBSIDIUM\1.3.4.2 CRK\Obsidium.V1.3.4.2.CracKed\Examples\Visual C++\
===================================================================================================
Visual C++ Examples.txt

=========================================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\OBSIDIUM\1.3.4.2 CRK\Obsidium.V1.3.4.2.CracKed\Examples\Visual C++\Obsidium Short Keygen\
=========================================================================================================================
Obsidium Short Keygen.cpp
Obsidium Short Keygen.dsp
Obsidium Short Keygen.dsw
Obsidium Short Keygen.h
Obsidium Short Keygen.rc
Obsidium Short Keygen.sln
Obsidium Short Keygen.vcproj
Obsidium Short KeygenDlg.cpp
Obsidium Short KeygenDlg.h
resource.h
stdafx.cpp
stdafx.h

=============================================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\OBSIDIUM\1.3.4.2 CRK\Obsidium.V1.3.4.2.CracKed\Examples\Visual C++\Obsidium Short Keygen\res\
=============================================================================================================================
Obsidium Short Keygen.ico
Obsidium Short Keygen.manifest
Obsidium Short Keygen.rc2

======================================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\OBSIDIUM\1.3.4.2 CRK\Obsidium.V1.3.4.2.CracKed\Examples\Visual C++\Sample Application\
======================================================================================================================
Sample Application.cpp
Sample Application.dsp
Sample Application.dsw
Sample Application.ncb
Sample Application.sln
Sample Application.vcproj
StdAfx.cpp
StdAfx.h

============================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\OBSIDIUM\1.3.4.2 CRK\Obsidium.V1.3.4.2.CracKed\Examples\Visual C++\SystemID\
============================================================================================================
Obsidium SystemID.cpp
Obsidium SystemID.ncb
Obsidium SystemID.sln
Obsidium SystemID.vcproj
stdafx.cpp
stdafx.h
SystemID.dsp
SystemID.dsw

====================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\OBSIDIUM\1.3.4.2 CRK\Obsidium.V1.3.4.2.CracKed\lang\
====================================================================================
chinese.lng
dutch.lng
english.lng
german.lng
indonesian.lng
italian.lng
russian.lng
spanish.lng

===================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\OBSIDIUM\1.3.4.2 CRK\Obsidium.V1.3.4.2.CracKed\SDK\
===================================================================================
dummy.dll
keygen.dll

=====================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\OBSIDIUM\1.3.4.2 CRK\Obsidium.V1.3.4.2.CracKed\SDK\C\
=====================================================================================
readme.txt

=========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\OBSIDIUM\1.3.4.2 CRK\Obsidium.V1.3.4.2.CracKed\SDK\C\API\
=========================================================================================
dummy.def
obsidium.h

============================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\OBSIDIUM\1.3.4.2 CRK\Obsidium.V1.3.4.2.CracKed\SDK\C\Keygen\
============================================================================================
keygen.def
keygen.h

===========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\OBSIDIUM\1.3.4.2 CRK\Obsidium.V1.3.4.2.CracKed\SDK\C\Linux\
===========================================================================================
keygen.h
keygen.o
keygen_lib.cpp
keygen_lib.h
libkeygen_test.cpp
Makefile
README
sample_project.opf
win.h

==============================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\OBSIDIUM\1.3.4.2 CRK\Obsidium.V1.3.4.2.CracKed\SDK\Delphi\API\
==============================================================================================
obsidium.pas
pattern_enc_end.inc
pattern_enc_start.inc
pattern_reg_end.inc
pattern_reg_start.inc

=================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\OBSIDIUM\1.3.4.2 CRK\Obsidium.V1.3.4.2.CracKed\SDK\Delphi\Keygen\
=================================================================================================
keygen.pas

=================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\OBSIDIUM\1.3.5.0\
=================================================
ObsidiumSetup.exe

==================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\OBSIDIUM\1.3.5.0\Obsidiumunpacked\
==================================================================
Obsidiumunpacked.exe

=====================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\OBSIDIUM\1.3.6.3 CRK\
=====================================================
lpk.dll

=================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\OBSIDIUM\1.3.6.4\
=================================================
Obsidium1364.Unpacked&Cracked.By.Kissy[Upk].exe

=============================================
Z:\CRACKING_KIT_2012_V2\PACKERS\OBSIDIUM\1.4\
=============================================
keygen.dll
ObsidiumNonag.exe

============================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ORIEN\2.1.2\
============================================
APLIB.DLL
Engine.dll
HASPMS32.DLL
licence.dll
orien.chm
ORiEN.exe
WHATSNEW.TXT

=============================================
Z:\CRACKING_KIT_2012_V2\PACKERS\OS.Protector\
=============================================
base1.base
base2.base
License.txt
OSProtector.exe
OSProtector.ini
ProtectTestExeFile.bat

=====================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\OS.Protector\Example\
=====================================================
Example.htm
ProtectorExampleProjectBeforeProtect.bpr
ProtectorExampleProjectBeforeProtect.cpp
ProtectorExampleProjectBeforeProtect.exe
ProtectorExampleProjectBeforeProtect.prtcfg
ProtectorExampleProjectBeforeProtect.res
ProtectorExampleUnit
ProtectorExampleUnit.cpp
ProtectorExampleUnit.ddp
ProtectorExampleUnit.dfm

===================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\OS.Protector\Example\Example.files\
===================================================================
image001.jpg
image002.jpg
image003.jpg
image004.jpg
image005.jpg
image006.jpg
image007.jpg
image008.jpg
image009.jpg
image010.jpg
image011.jpg
image012.jpg
image013.jpg
image014.jpg
image015.jpg
image016.jpg
image017.jpg
image018.jpg
image019.jpg

===========================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PACKERFUCK\
===========================================
Fuck_Unpacked.exe

================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PACKMAN\0.0.0.1\
================================================
packman.dat
Packman.exe

=======================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PC.Guard\PC Guard 4.00\
=======================================================
file_id.diz
keygen.exe
PCGI.CNT
PCGI.HLP
PCGW32.CNT
PCGW32.DLL
PCGW32.HLP
PCGWIN32.EXE
README.TXT
ucf2000.nfo
WHATSNEW.TXT

========================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PC.Guard\PC Guard 4.06d\
========================================================
FILE_ID.DIZ
PCGW32.CNT
PCGW32.DLL
PCGW32.HLP
PCGWIN32.EXE
README.HTM
README.TXT
REGISTER.HTM
REGISTER.TXT
SETUP.EXE
WHATSNEW.TXT

======================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PCPEC\
======================================
Pcpec.CNT
PCPEC.EXE
PCPEC.HLP

==================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PCRYPT 3.51 + SRC\
==================================================
FILE_ID.DIZ
PCRYPT.ASM
PCRYPT.NFO
PCRYPT.REG
PCRYPT.TXT

=======================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Armour\PE-Armor0.74\
=======================================================
Hying's PE-Armor0.74.exe

=============================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Armour\PE-Armor0.765\pack\
=============================================================
prot765.exe
readme.txt

===============================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Armour\PE-Armor0.765\unpack\
===============================================================
ROMRA 2-bin.rar

====================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Armour\pe-armor0.765+romra2\pack\
====================================================================
prot765.exe
readme.txt

======================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Armour\pe-armor0.765+romra2\unpack\
======================================================================
ROMRA 2-bin.rar

================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Bundle\3.2.0\
================================================
Setup.exe

======================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Bundle\3.2.0\CRACK\
======================================================
peb-gui.exe
pebc.exe
pebmemc.exe

===============================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Compact\2.0\
===============================================
pec2setup.exe

=================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Compact\2.7.0\
=================================================
file_id.diz
setup.exe
zwt.nfo

=================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Compact\2.7.9\
=================================================
pec2setup.exe

=======================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Compact\2.7.9\crack\
=======================================================
pec2gui.exe

================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Compact\2.8.0\Bitsum.PECompact.v2.80.Beta5.WinALL.Retail-CzW\
================================================================================================
czpc2805.zip
czw.nfo

=================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Compact\2.9.3\
=================================================
Setup.exe

=================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Compact\2.9.6\
=================================================
pec2setup.exe

=================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Compact\2.9.7\
=================================================
FILE_ID.DIZ
pec2setup.exe
ROGUE.NFO

===================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Compact\3.0.0.2\
===================================================
setup.exe
usability.nfo

===============================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Compact\3.0.0.2\pec2ldr_ead\
===============================================================
file_id.diz
pec2ldr_ead.dll
tsrh.nfo

===================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Compact\3.0.1.3\
===================================================
CzW.nfo
CzW.rar
FILE_ID.DIZ

====================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Compact\Blowfish Encryption plugin for PECompact\
====================================================================================
BLOWFISH.DAT
blowfish.dll
Changes.txt
EncryptPlugin.dll
readme.txt
source.RAR
todo.txt

===============================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Crypt\1.0.2\
===============================================
HISTORY.DOC
PE-CRYPT.EXE
PECRYPT.TXT

==================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Diminisher\0.1\
==================================================
ped.exe
readme.txt

========================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Lock\
========================================
Cr_pelock.exe
key.lic
pelock.exe
PELock.url
pelock_en.cnt
pelock_en.hlp
pelock_pl.cnt
pelock_pl.hlp

=================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Lock\examples\
=================================================
pelock.h

=====================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Lock\examples\CodeClear\C\console\
=====================================================================
console.c

=================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Lock\examples\CodeClear\C\gui\
=================================================================
gui.c
gui.h
gui.res
make_gui.bat

==================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Lock\examples\CodeClear\Delphi\
==================================================================
clear.bat
gui.dfm
gui.pas
main.dpr
main.res

==========================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Lock\examples\CodeClear\Delphi\include\
==========================================================================
clear_end.inc
clear_start.inc
crypt_end.inc
crypt_start.inc
demo_end.inc
demo_start.inc

==========================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Lock\examples\CodeEncryption\C\console\
==========================================================================
console.c

======================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Lock\examples\CodeEncryption\C\gui\
======================================================================
gui.c
gui.h
gui.res
make_gui.bat

=======================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Lock\examples\CodeEncryption\Delphi\
=======================================================================
clear.bat
gui.dfm
gui.pas
main.dpr
main.res

===============================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Lock\examples\CodeEncryption\Delphi\include\
===============================================================================
crypt_end.inc
crypt_start.inc
demo_end.inc
demo_start.inc

======================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Lock\examples\HardwareId\C\console\
======================================================================
console.c

==================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Lock\examples\HardwareId\C\gui\
==================================================================
gui.c
gui.h
gui.res
make_gui.bat

===================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Lock\examples\HardwareId\Delphi\
===================================================================
clear.bat
gui.dfm
gui.pas
main.dpr
main.res

===========================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Lock\examples\HardwareId\Delphi\include\
===========================================================================
demo_end.inc
demo_start.inc

=============================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Lock\examples\KeyExpirationDate\C\console\
=============================================================================
console.c
make_gui.bat

=========================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Lock\examples\KeyExpirationDate\C\gui\
=========================================================================
gui.c
gui.h
gui.res
make_gui.bat

==========================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Lock\examples\KeyExpirationDate\Delphi\
==========================================================================
clear.bat
gui.dfm
gui.pas
main.dpr
main.res

==================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Lock\examples\KeyExpirationDate\Delphi\include\
==================================================================================
demo_end.inc
demo_start.inc

=============================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Lock\examples\Keygen\examples\C\console_1\
=============================================================================
console.c
make_keygen.bat

=============================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Lock\examples\Keygen\examples\C\console_2\
=============================================================================
console.c
make_keygen.bat

=========================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Lock\examples\Keygen\examples\C\gui_1\
=========================================================================
gui.c
gui.h
gui.res
make_gui.bat

=========================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Lock\examples\Keygen\examples\C\gui_2\
=========================================================================
gui.c
gui.h
gui.res
make_gui.bat

========================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Lock\examples\Keygen\examples\Delphi\
========================================================================
clear.bat
gui.dfm
gui.pas
main.dpr
main.res

================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Lock\examples\Keygen\examples\Delphi\include\
================================================================================
keygen.inc

=========================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Lock\examples\Keygen\examples\ShareIt\
=========================================================================
clear.bat
DelphiBin.dpr
KeyIntfBin.pas
KeyUser.pas

=================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Lock\examples\Keygen\examples\ShareIt\include\
=================================================================================
keygen.inc

================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Lock\examples\Keygen\include\
================================================================
keygen.h
keygen.inc

=================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Lock\examples\Keygen\lib\Bc32\
=================================================================
keygen.exp
keygen.lib

=================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Lock\examples\Keygen\lib\MS32\
=================================================================
keygen.exp
keygen.lib

=======================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Lock\examples\LicenseKeys\C\console\
=======================================================================
console.c

===================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Lock\examples\LicenseKeys\C\gui\
===================================================================
gui.c
gui.h
gui.res
make_gui.bat

====================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Lock\examples\LicenseKeys\Delphi\
====================================================================
clear.bat
gui.dfm
gui.pas
main.dpr
main.res

============================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Lock\examples\LicenseKeys\Delphi\include\
============================================================================
demo_end.inc
demo_start.inc

======================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Lock\examples\SettingKey\C\console\
======================================================================
console.c

==================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Lock\examples\SettingKey\C\gui\
==================================================================
gui.c
gui.h
gui.res
make_gui.bat

===================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Lock\examples\SettingKey\Delphi\
===================================================================
clear.bat
gui.dfm
gui.pas
main.dpr
main.res

===========================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Lock\examples\SettingKey\Delphi\include\
===========================================================================
demo_end.inc
demo_start.inc

====================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Lock\examples\UserName\C\console\
====================================================================
console.c

================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Lock\examples\UserName\C\gui\
================================================================
gui.c
gui.h
gui.res
make_gui.bat

=================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Lock\examples\UserName\Delphi\
=================================================================
clear.bat
gui.dfm
gui.pas
main.dpr
main.res

=========================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Lock\examples\UserName\Delphi\include\
=========================================================================
demo_end.inc
demo_start.inc

=================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Lock\language\
=================================================
lang_english.ini
lang_polish.ini

==================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Lock\przyklady\
==================================================
pelock.h

==================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Lock\przyklady\DataWygasnieciaKlucza\C\console\
==================================================================================
console.c
make_gui.bat

==============================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Lock\przyklady\DataWygasnieciaKlucza\C\gui\
==============================================================================
gui.c
gui.h
gui.res
make_gui.bat

===============================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Lock\przyklady\DataWygasnieciaKlucza\Delphi\
===============================================================================
clear.bat
gui.dfm
gui.pas
main.dpr
main.res

=======================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Lock\przyklady\DataWygasnieciaKlucza\Delphi\include\
=======================================================================================
demo_end.inc
demo_start.inc

==================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Lock\przyklady\DynamiczneSzyfrowanie\C\console\
==================================================================================
console.c

==============================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Lock\przyklady\DynamiczneSzyfrowanie\C\gui\
==============================================================================
gui.c
gui.h
gui.res
make_gui.bat

===============================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Lock\przyklady\DynamiczneSzyfrowanie\Delphi\
===============================================================================
clear.bat
gui.dfm
gui.pas
main.dpr
main.res

=======================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Lock\przyklady\DynamiczneSzyfrowanie\Delphi\include\
=======================================================================================
crypt_end.inc
crypt_start.inc
demo_end.inc
demo_start.inc

==========================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Lock\przyklady\GeneratorKluczy\include\
==========================================================================
keygen.h
keygen.inc

===========================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Lock\przyklady\GeneratorKluczy\lib\Bc32\
===========================================================================
keygen.exp
keygen.lib

===========================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Lock\przyklady\GeneratorKluczy\lib\MS32\
===========================================================================
keygen.exp
keygen.lib

========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Lock\przyklady\GeneratorKluczy\przyklady\C\console_1\
========================================================================================
console.c
make_keygen.bat

========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Lock\przyklady\GeneratorKluczy\przyklady\C\console_2\
========================================================================================
console.c
make_keygen.bat

====================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Lock\przyklady\GeneratorKluczy\przyklady\C\gui_1\
====================================================================================
gui.c
gui.h
gui.res
make_gui.bat

====================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Lock\przyklady\GeneratorKluczy\przyklady\C\gui_2\
====================================================================================
gui.c
gui.h
gui.res
make_gui.bat

===================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Lock\przyklady\GeneratorKluczy\przyklady\Delphi\
===================================================================================
clear.bat
gui.dfm
gui.pas
main.dpr
main.res

===========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Lock\przyklady\GeneratorKluczy\przyklady\Delphi\include\
===========================================================================================
keygen.inc

====================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Lock\przyklady\GeneratorKluczy\przyklady\ShareIt\
====================================================================================
clear.bat
DelphiBin.dpr
KeyIntfBin.pas
KeyUser.pas

============================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Lock\przyklady\GeneratorKluczy\przyklady\ShareIt\include\
============================================================================================
keygen.inc

=============================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Lock\przyklady\KluczeLicencyjne\C\console\
=============================================================================
console.c

=========================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Lock\przyklady\KluczeLicencyjne\C\gui\
=========================================================================
gui.c
gui.h
gui.res
make_gui.bat

==========================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Lock\przyklady\KluczeLicencyjne\Delphi\
==========================================================================
clear.bat
gui.dfm
gui.pas
main.dpr
main.res

==================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Lock\przyklady\KluczeLicencyjne\Delphi\include\
==================================================================================
demo_end.inc
demo_start.inc

=============================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Lock\przyklady\NazwaUzytkownika\C\console\
=============================================================================
console.c

=========================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Lock\przyklady\NazwaUzytkownika\C\gui\
=========================================================================
gui.c
gui.h
gui.res
make_gui.bat

==========================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Lock\przyklady\NazwaUzytkownika\Delphi\
==========================================================================
clear.bat
gui.dfm
gui.pas
main.dpr
main.res

==================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Lock\przyklady\NazwaUzytkownika\Delphi\include\
==================================================================================
demo_end.inc
demo_start.inc

===================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Lock\przyklady\SprzetowyIdentyfikator\C\console\
===================================================================================
console.c

===============================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Lock\przyklady\SprzetowyIdentyfikator\C\gui\
===============================================================================
gui.c
gui.h
gui.res
make_gui.bat

================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Lock\przyklady\SprzetowyIdentyfikator\Delphi\
================================================================================
clear.bat
gui.dfm
gui.pas
main.dpr
main.res

========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Lock\przyklady\SprzetowyIdentyfikator\Delphi\include\
========================================================================================
demo_end.inc
demo_start.inc

=============================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Lock\przyklady\UstawianieKlucza\C\console\
=============================================================================
console.c

=========================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Lock\przyklady\UstawianieKlucza\C\gui\
=========================================================================
gui.c
gui.h
gui.res
make_gui.bat

==========================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Lock\przyklady\UstawianieKlucza\Delphi\
==========================================================================
clear.bat
gui.dfm
gui.pas
main.dpr
main.res

==================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Lock\przyklady\UstawianieKlucza\Delphi\include\
==================================================================================
demo_end.inc
demo_start.inc

============================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Lock\przyklady\ZamazywanieKodu\C\console\
============================================================================
console.c

========================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Lock\przyklady\ZamazywanieKodu\C\gui\
========================================================================
gui.c
gui.h
gui.res
make_gui.bat

=========================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Lock\przyklady\ZamazywanieKodu\Delphi\
=========================================================================
clear.bat
gui.dfm
gui.pas
main.dpr
main.res

=================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Lock\przyklady\ZamazywanieKodu\Delphi\include\
=================================================================================
clear_end.inc
clear_start.inc
crypt_end.inc
crypt_start.inc
demo_end.inc
demo_start.inc

=============================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Ninja\1.0\
=============================================
peninja.exe

===============================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Pack\PEPack\
===============================================
FILEID.DIZ
PEPACK.EXE
PEPACK.TXT

======================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Password.Encryptor\
======================================================
MAKE.BAT
passw.asm
passw.EXE
PASSW.ICO
PASSW.RC
readme
SMF.NFO
TESTPAS.CPP
TESTPAS.EXE
WIN.INC

===========================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.PROTECT\
===========================================
file_id.diz
PE-PROT.DOC
PE-PROT.EXE

============================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Spin\0.3\
============================================
PESpin.exe
README.TXT

============================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Spin\0.7\
============================================
PESpin.exe
pespin.ini

============================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Spin\1.1\
============================================
PESpin.chm
PESpin.exe

=====================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Spin\1.1\Examples\
=====================================================
pespin.h
pespin.inc

=========================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Spin\1.1\Examples\asm\
=========================================================
markers_test.asm
res_file.res
_masm.bat

=======================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Spin\1.1\Examples\c\
=======================================================
gui.c
gui.h
gui.res
make.bat

============================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Spin\1.1\Examples\delphi\
============================================================
clear_end.inc
clear_start.inc
crypt_end.inc
crypt_start.inc
Project1.dpr
Project1.res
Unit1.dfm
Unit1.pas

============================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Spin\1.3\
============================================
PEspin.chm
PESpin.exe

=====================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Spin\1.3\Examples\
=====================================================
pespin.h
pespin.inc

=========================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Spin\1.3\Examples\asm\
=========================================================
markers_test.asm
res_file.res
_masm.bat

=======================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Spin\1.3\Examples\c\
=======================================================
gui.c
gui.h
gui.res
make.bat

============================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Spin\1.3\Examples\delphi\
============================================================
clear_end.inc
clear_start.inc
crypt_end.inc
crypt_start.inc
Project1.dpr
Project1.res
Unit1.dfm
Unit1.pas

================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Spin\1.3.0.4\
================================================
PESpin.CHM
PESpin.exe

=========================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Spin\1.3.0.4\Examples\
=========================================================
pespin.h
pespin.inc

=============================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Spin\1.3.0.4\Examples\asm\
=============================================================
markers_test.asm
res_file.res
_masm.bat

===========================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Spin\1.3.0.4\Examples\c\
===========================================================
gui.c
gui.h
gui.res
make.bat

================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Spin\1.3.0.4\Examples\delphi\
================================================================
clear_end.inc
clear_start.inc
crypt_end.inc
crypt_start.inc
Project1.dpr
Project1.res
Unit1.dfm
Unit1.pas

====================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Spin\1.3.2\PESpin.v1.32.UnPacKed\
====================================================================
PESpin.v1.32.UnPacKed.exe
readme.txt

==================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Spin\1.3.2\pespin132\pespin132\
==================================================================
PESpin.CHM
PESpin.exe

===========================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Spin\1.3.2\pespin132\pespin132\Examples\
===========================================================================
pespin.h
pespin.inc

===============================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Spin\1.3.2\pespin132\pespin132\Examples\asm\
===============================================================================
markers_test.asm
res_file.res
_masm.bat

=============================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Spin\1.3.2\pespin132\pespin132\Examples\c\
=============================================================================
gui.c
gui.h
gui.res
make.bat

==================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Spin\1.3.2\pespin132\pespin132\Examples\delphi\
==================================================================================
clear_end.inc
clear_start.inc
crypt_end.inc
crypt_start.inc
Project1.dpr
Project1.res
Unit1.dfm
Unit1.pas

=================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Spin\pespin03\
=================================================
PESpin03.exe

=======================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Spin\pespin_x64_v08\
=======================================================
PESpin_x64.exe
readme.pdf

====================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Spin\pespin_x64_v08\examples\asm\
====================================================================
build.bat
example1.asm

==================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PE.Spin\pespin_x64_v08\examples\c\
==================================================================
build.bat
example1.c

=======================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PeTite\
=======================================
FILE_ID.DIZ
PETGUI.EXE
PETITE.EXE
PETITE.TXT
REGISTER.TXT

=========================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PeX 0.99\
=========================================
crackpl.nfo
file_id.diz
pex.exe
pex_help.cnt
pex_help.hlp
src.RAR

==================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Phoenix.Protector\
==================================================
Phoenix_Protector.msi

===========================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PKLITE\1.1\
===========================================
LICENSE.TXT
OMBUDSMN.ASP
ORDER.TXT
PKLIT32W.CNT
PKLIT32W.EXE
PKLIT32W.HLP
PKLITE32.HTM
PKLITE32.INF
PKLSHELL.DLL
README.TXT

================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PKLITE\1.1\temp\
================================================
IMAGEHLP.DLL
PKREMOVE.EXE
REGSVR32.EXE

============================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PKLITE\1.50\
============================================
CHK4LITE.EXE
LICENSE.DOC
OMBUDSMN.ASP
ORDER.DOC
PKLITE.DOC
PKLITE.EXE
README.DOC
WHATSNEW.150

=============================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Power Shield\
=============================================
history.txt
PowerShield.EXE
readme.txt

========================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PoxLock\
========================================
foxlock20.exe
Readme2.txt
SAMPLE.zip

============================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Private.EXE.Protector\2.7.1\
============================================================
FFF.NFO
FILE_ID.DIZ
Keygen.exe
Private exe Protector 2.71 setup.exe

============================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Private.EXE.Protector\3.0.7\
============================================================
Private exe Protector v.3.0.7 No.NAG.exe
private_exe_protector_3_0_7_setup.exe

============================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Private.EXE.Protector\3.1.4\
============================================================
Private exe Protector.chm
Private exe Protector.exe

=================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Private.EXE.Protector\3.1.4\Code Markers SDK\Asm\
=================================================================================
asm_include.inc

======================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Private.EXE.Protector\3.1.4\Code Markers SDK\C VC BCB\
======================================================================================
c_vc_include.h

====================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Private.EXE.Protector\3.1.4\Code Markers SDK\Delphi\
====================================================================================
begin_hide.inc
begin_key.inc
begin_morph.inc
begin_vm.inc
end_hide.inc
end_key.inc
end_morph.inc
end_vm.inc

================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Private.EXE.Protector\3.1.4\Code Markers SDK\VB\
================================================================================
visual basic.txt

=========================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Private.EXE.Protector\3.1.4\Examples\Asm\
=========================================================================
fasm_sample.asm

============================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Private.EXE.Protector\3.1.4\Examples\Delphi\
============================================================================
example.dpr

==================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Private.EXE.Protector\3.1.4\Store\
==================================================================
chinese.uil
cursor_hand.ani
czech.uil
english.uil
german.uil
russian.uil
store.in
traditional chinese.uil

==============================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\PSD.Delphi.String.Protect\2.0\
==============================================================
dsp.exe

==============================================
Z:\CRACKING_KIT_2012_V2\PACKERS\QuickPack\0.1\
==============================================
qpack.asm
qpack.exe

===================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\QuickPack\0.1\data\
===================================================
aplib.dmp
loader3.inc
manifest.xml
pefiles.inc
systruct.inc

============================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Reversing.Labs.Packer\1.1.6\
============================================================
license.reg
RLPack1.16_Full_cracked_Flashback^tmx.exe
TMX.nfo
watermark.dat

===============================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Reversing.Labs.Packer\1.2.1.KG\
===============================================================
FFF.NFO
FILE_ID.DIZ
Keygen.exe
keygen2.exe
ROGUE.NFO

=============================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Reversing.Labs.Packer\RLPack\
=============================================================
HELP.chm
lzma.dll
RLP.exe
????.txt

================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Reversing.Labs.Packer\RLPack.cn\
================================================================
HELP.chm
lzma.dll
RLPack.exe

=======================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Reversing.Labs.Packer\RLPack.cn\Source\
=======================================================================
aplib.inc
aplib.lib
aplib_depack.asm
logo.bmp
lzma_depack.inc
MAINICON.ico
makeit.bat
manifest.xml
RLP.asm
RLPackVer.rc
RSRC.rc
Stub_aplib.asm
Stub_lzma.asm

======================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Reversing.Labs.Packer\RLPack1.20+iBox\
======================================================================
Basic.dll
Box.dll
HELP.chm
iBox.dll
license.reg
lzma.dll
RLP.exe
RLPack.Full.v1.2XX.KEYGEN.C.exe
watermark.dat

=============================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Reversing.Labs.Packer\RLPack1.20+iBox\Codecs\
=============================================================================
Demo.dll
Demo.ini
ExecutionDemo.dll
ExecutionDemo.ini
Functions.dll
Hook.dll
Protect.dll
TextDemo.dll
TextDemo.ini
TimeDemo.dll
TimeDemo.ini
TimerDemo.dll
TimerDemo.ini

==============================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Reversing.Labs.Packer\RLPack1.20+iBox\SDK\ASM\
==============================================================================
clearEnd.inc
clearStart.inc
cryptEnd.inc
cryptStart.inc

============================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Reversing.Labs.Packer\RLPack1.20+iBox\SDK\C\
============================================================================
RLPackSDK.h

=================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Reversing.Labs.Packer\RLPack1.20+iBox\SDK\Delphi\
=================================================================================
clearEnd.inc
clearStart.inc
cryptEnd.inc
cryptStart.inc

============================================
Z:\CRACKING_KIT_2012_V2\PACKERS\SDProtector\
============================================
fixkey.reg
license.htm
SDProtector.chm
SDProtectorPro116.exe

=================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\SDProtector\Lang\
=================================================
Chinese(simpfied).ini
English.ini
French.ini
Italian.ini
Spanish.ini

================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\SDProtector\SDK\
================================================
readme.txt

=======================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\SDProtector\SDK\delphi\
=======================================================
readme.txt

===========================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\SDProtector\SDK\delphi\API\
===========================================================
example.cfg
example.dof
example.dpr
example.res
Info.ico
main.dcu
main.dfm
main.pas
readme.txt
reg.dcu
reg.dfm
reg.pas
trial.dcu
trial.dfm
trial.pas
Warning.ico

===========================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\SDProtector\SDK\delphi\Embedded Protection\
===========================================================================
example.cfg
example.dof
example.dpr
example.res
main.dcu
main.dfm
main.pas

===============================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\SDProtector\SDK\delphi\include\
===============================================================
clear_block_end.inc
clear_block_start.inc
demo_block_end.inc
demo_block_start.inc
embed_block_end.inc
embed_block_start.inc
keygen.inc
lock_block_end.inc
lock_block_start.inc
readme.txt
sdprotector.dcu
sdprotector.dll
sdprotector.pas

==============================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\SDProtector\SDK\delphi\Keygen\
==============================================================
Keygen.cfg
Keygen.dof
Keygen.dpr
Keygen.res
main.dcu
main.dfm
main.pas

===================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\SDProtector\SDK\vc\
===================================================
readme.txt

=======================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\SDProtector\SDK\vc\API\
=======================================================
Example.cpp
Example.dsp
Example.dsw
Example.h
Example.rc
ExampleDlg.cpp
ExampleDlg.h
readme.txt
RegDialog.cpp
RegDialog.h
resource.h
StdAfx.cpp
StdAfx.h
TrialDialog.cpp
TrialDialog.h

===========================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\SDProtector\SDK\vc\API\res\
===========================================================
Example.ico
Example.rc2
Info.ico
Warning.ico

=======================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\SDProtector\SDK\vc\Embedded Protection\
=======================================================================
Example.cpp
Example.dsp
Example.dsw
Example.h
Example.rc
ExampleDlg.cpp
ExampleDlg.h
resource.h
StdAfx.cpp
StdAfx.h

===========================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\SDProtector\SDK\vc\Embedded Protection\res\
===========================================================================
Example.ico
Example.rc2

===========================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\SDProtector\SDK\vc\include\
===========================================================
KeyGen.h
KeyGen.lib
SDProtector.h

==========================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\SDProtector\SDK\vc\KeyGen\
==========================================================
Base64.h
KeyGen.cpp
KeyGen.dsp
KeyGen.dsw
KeyGen.h
KeyGen.rc
KeyGenDlg.cpp
KeyGenDlg.h
Resource.h
StdAfx.cpp
StdAfx.h

==============================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\SDProtector\SDK\vc\KeyGen\res\
==============================================================
KeyGen.ico
KeyGen.rc2

===============================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Secret.EXE\4.4\
===============================================
sesetup.exe

================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Secure.Code\1.0\
================================================
License Agreement.txt
Readme.txt
SC_start.inc
SecureCode.dcr
SecureCode.exe
SecureCode.pas

=====================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Secure.Code\1.0\Demo\
=====================================================
SC_end.inc
SC_start.inc
SecureCodeDemo.dof
SecureCodeDemo.dpr
SecureCodeDemo.res
Unit1.dcu
Unit1.ddp
Unit1.dfm
Unit1.pas

====================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\SEH.Protector\1.0.5\
====================================================
Protector.exe
SEH Protector 1.0.5.pdf
Under SEH Team.nfo

===============================================
Z:\CRACKING_KIT_2012_V2\PACKERS\SHAREGUARD\2.1\
===============================================
Builder.exe
default.skn
License.txt
pad_file.htm
pad_file.xml
POSTINSTALL.bat
Readme.txt
ShareGuard.url
ShareGuardHelp.url
Start.txt
unins000.dat
unins000.exe
yourprogram.exe
ZSSGCRC32.dll
ZSSGCRCOLE2.dll
ZSSGK.exe
ZSSGKM.exe
ZSSGL.exe
ZSSGLOCK.dll
ZSSGLOCKOLE2.dll
ZSSGLS.exe

==================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\SHAREGUARD\2.1\c#\
==================================================
sample.cs

===================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\SHAREGUARD\2.1\c++\
===================================================
main.c
main.h
sample.c
zssgcrc32.dll
zssgcrc32test.dll

======================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\SHAREGUARD\2.1\delphi\
======================================================
CodeINVISIBLE.pas
CodeZSSGCRC32.pas
CodeZSSGLOCK.pas
sample.pas
samplekey.pas
samplelock.pas

===============================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\SHAREGUARD\2.1\delphi\completesamplekeyprogram\
===============================================================================
formshareguardsoftwarekeydialog.dcu
formshareguardsoftwarekeydialog.dfm
formshareguardsoftwarekeydialog.pas
samplekey.cfg
samplekey.dof
samplekey.dpr
samplekey.drc
samplekey.exe
samplekey.map
samplekey.res
shareguardkey.ico

================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\SHAREGUARD\2.1\delphi\completesamplelockprogram\
================================================================================
sample.cfg
sample.dof
sample.dpr
sample.exe
sample.res
sampleunit.dcu
sampleunit.dfm
sampleunit.pas
sampleunitalternate.pas
zapper32x32.ico

======================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\SHAREGUARD\2.1\foxpro\
======================================================
sample.foxpro.txt

====================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\SHAREGUARD\2.1\help\
====================================================
border.gif
button.gif
color-change.gif
color.gif
contents.html
help.html
index.html
menuitem.gif
rect.gif
screenshots.html
sssgk.jpg
sssgk1.jpg
sssgkm.jpg
sssgl.jpg
sssgl1.jpg
sssgl2.jpg
sssgl3.jpg
sssglskbfp.jpg
sssglskp.jpg
sssglslbfp.jpg
sssglslp.jpg
sssglslp1.jpg
sssglslp2.jpg
sssglslp3.jpg
sssglsmp.jpg
sssglstp.jpg
sssglstp1.jpg
sssgreg.jpg
sssgreg1.jpg
style.css
titlebutton.gif
tsssgk.jpg
tsssgk1.jpg
tsssgkm.jpg
tsssgl.jpg
tsssgl1.jpg
tsssgl2.jpg
tsssgl3.jpg
tsssglskbfp.jpg
tsssglskp.jpg
tsssglslbfp.jpg
tsssglslp.jpg
tsssglslp1.jpg
tsssglslp2.jpg
tsssglslp3.jpg
tsssglsmp.jpg
tsssglstp.jpg
tsssglstp1.jpg
tsssgreg.jpg
tsssgreg1.jpg
tutorial.htm
zapper.jpg

======================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\SHAREGUARD\2.1\images\
======================================================
splash1.jpg
splash2.jpg

===================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\SHAREGUARD\2.1\online-registration\
===================================================================
bzssgkey.bat
bzssgkey.html
product-key-rules.html
samplekey.php
samplekeygen.php
samplepurchase.php
zssgk.exe
zssgreg.exe
zssgreg.iss
zssgreg.txt

========================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\SHAREGUARD\2.1\projects\
========================================================
LocksmithManualKey.sgp
LocksmithSample.sgp
LocksmithSmall.sgp

=======================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\SHAREGUARD\2.1\samples\
=======================================================
readme.txt
samplekey.iss
samplesetup.iss
zssgkey.bat
zssgkeymanual.bat
zssgkeynotsilent.bat
zssgkeyunlock.bat
zssglock.bat

=================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\SHAREGUARD\2.1\ShareGuardLockDLL\
=================================================================
ReadMe.txt
TestDLL.dpr
TestDLL.exe
ZSSGLOCKTestDLL.cfg
ZSSGLOCKTestDLL.dof
ZSSGLOCKTestDLL.res
ZSSSGLOCKUnit.dfm
ZSSSGLOCKUnit.pas

====================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\SHAREGUARD\2.1\skin\
====================================================
mxp1.skn
mxskin11.skn
mxskin27.skn
mxskin28.skn
readme.txt

==================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\SHAREGUARD\2.1\vb\
==================================================
sample.bas
vbsample.txt
zssgcrcole2.dll
zssgcrcole2.txt
zssgcrcole2test.dll
zssglockole2.txt

======================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\SHAREGUARD\2.1\vb.net\
======================================================
sample.vb.net

=====================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\SimplePack 1.3 Final\
=====================================================
spack.exe

=============================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\SimplePack 1.3 Final\sources\
=============================================================
spack.asm

==================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\SimplePack 1.3 Final\sources\data\
==================================================================
aplib.dmp
logo.jpg
manifest.xml
music.xm
spack.ico

=================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\SimplePack 1.3 Final\sources\inc\
=================================================================
eff.inc
effects.inc
loader1.inc
loader2.inc
loader3.inc
olepict.inc
pefiles.inc
systructs.inc

===================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\SimplePack 1.3 Final\sources\tools\
===================================================================
eff.exe
xmstrip.exe

===================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\SimplePack 1.3 Final\sources\ufmod\
===================================================================
core.asm
equs.inc
fasm.asm
ufmod.asm

==================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Smartassembly Enterprise 3.0.3063\
==================================================================
file_id.diz
Lz0.nfo
{smartassembly}.Setup.msi

==================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Software Compress\
==================================================
dump_.exe
File_id.diz
setup.exe
Softcomp.eng.chm
Softcomp.rus.chm

=================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ST Protector 1.5\
=================================================
diploma.ttf
keygen.cgi.DLL
ST_Protector.exe
ST_Protector_API.dat
ST_Protector_KeyGen.dll
Whimsy.ttf

=========================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ST Protector 1.5\include\
=========================================================
Copia de ST_Protector_KeyGen.dll
reg_crypt_begin.inc
reg_crypt_end.inc
ST_Protector_API.dll
ST_Protector_API.pas
ST_Protector_KeyGen.dll
ST_Protector_KeyGen.pas

================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ST Protector 1.5\samples\Delphi\
================================================================
readme.txt

=======================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ST Protector 1.5\samples\Delphi\Crypto\
=======================================================================
CryptoSample.cfg
CryptoSample.dof
CryptoSample.dpr
CryptoSample.res
Main.dfm
Main.pas
reg_crypt_begin.inc
reg_crypt_end.inc

=========================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ST Protector 1.5\samples\Delphi\DayTrial\
=========================================================================
DayTrialSample.cfg
DayTrialSample.dof
DayTrialSample.dpr
DayTrialSample.res
Main.dfm
Main.pas
ST_Protector_API.pas

=======================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ST Protector 1.5\samples\Delphi\KeyGen\
=======================================================================
KeyGenSample.cfg
KeyGenSample.dof
KeyGenSample.exe
MainUnit.dfm
MainUnit.pas
ST_Protector_KeyGen.pas

=============================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ST Protector 1.5\samples\Delphi\Registration\
=============================================================================
Main.dfm
Main.pas
RegistrationSample.cfg
RegistrationSample.dof
RegistrationSample.dpr
RegistrationSample.res
ST_Protector_API.pas

=========================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ST Protector 1.5\samples\Delphi\RunTrial\
=========================================================================
Main.dfm
Main.pas
RunTrialSample.cfg
RunTrialSample.dof
RunTrialSample.dpr
RunTrialSample.res
ST_Protector_API.pas

===========================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Stealth PE\
===========================================
File_id.diz
Readme.txt
StealthPE.exe

=============================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Stone's PE-ExeEncrypter 1.13\
=============================================================
console.inc
devotion.nfo
file_id.diz
make.bat
numbers.inc
readme.URL
rellist.nfo
stnpee.asm
stnpee.exe
stnpee.txt
ucf98.com
ucf98.nfo
warlords.nfo
wussy.nfo

=======================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\SVK Protector\svkp1.43\
=======================================================
setup.exe
svkp.key
YAG.nfo

=============================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\SVK Protector\svkp_setup1.32\
=============================================================
setup.exe

=======================================
Z:\CRACKING_KIT_2012_V2\PACKERS\TeLock\
=======================================
file_id.diz
Installation.txt
telock.chm
telock.exe
telock.ini
Whatsnew.txt

================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\1.0.0.8\
================================================
Cr_Themida1008.exe
Demangler.dll
ReadMe.txt
sewl2.dll
sewlt.dll
Themida Help.chm
Themida.exe

=================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\1.0.0.8\Include\Assembly\
=================================================================
ThemidaSDK.inc

==========================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\1.0.0.8\Include\C\
==========================================================
ThemidaSDK.h

===============================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\1.0.0.8\Include\Delphi\
===============================================================
Clear_End.inc
Clear_Start.inc
CodeReplace_End.inc
CodeReplace_Start.inc
Encode_End.inc
Encode_Start.inc
Registered_End.inc
Registered_Start.inc

==========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\1.0.0.8\SecureEngine SDK Examples\Macros\Assembly\
==========================================================================================
Example.asm
MAKEFILE

===================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\1.0.0.8\SecureEngine SDK Examples\Macros\C\
===================================================================================
Visual C++.rar

============================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\1.0.0.8\SecureEngine SDK Examples\Macros\C\CBuilder\
============================================================================================
Project1.bpr
Project1.cpp
Project1.res
Unit1.cpp
Unit1.ddp
Unit1.dfm
Unit1.h

==============================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\1.0.0.8\SecureEngine SDK Examples\Macros\C\Visual C++\
==============================================================================================
resource.h
small.ico
StdAfx.cpp
StdAfx.h
vc_example.aps
vc_example.cpp
vc_example.dsp
vc_example.dsw
vc_example.h
vc_example.ico
vc_example.ncb
vc_example.opt
vc_example.plg
vc_example.rc
vc_example.res
vc_example.sln
vc_example.suo
vc_example.vcproj

========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\1.0.0.8\SecureEngine SDK Examples\Macros\Delphi\
========================================================================================
Project1.cfg
Project1.dof
Project1.dpr
Project1.res
Unit1.dcu
Unit1.ddp
Unit1.dfm
Unit1.pas

==============================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\1.0.0.8\SecureEngine SDK Examples\Macros\Visual Basic\
==============================================================================================
Form1.frm
Project1.vbp
Project1.vbw

================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\1.2.0.1\
================================================
Cr_Themida.exe
Demangler.dll
LICENSE.TXT
ReadMe.txt
sewl2.dll
sewlt.dll
Themida.exe

================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\1.3.5.5\
================================================
Cr_Themida.exe
Demangler.dll
ReadMe.txt
sewl2.dll
sewlt.dll
Themida.exe

=================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\1.3.5.5\Include\Assembly\
=================================================================
ThemidaSDK.inc

==========================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\1.3.5.5\Include\C\
==========================================================
ThemidaSDK.h

===============================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\1.3.5.5\Include\Delphi\
===============================================================
Clear_End.inc
Clear_Start.inc
CodeReplace_End.inc
CodeReplace_Start.inc
Encode_End.inc
Encode_Start.inc
Registered_End.inc
Registered_Start.inc

==========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\1.3.5.5\SecureEngine SDK Examples\Macros\Assembly\
==========================================================================================
Example.asm
MAKEFILE

============================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\1.3.5.5\SecureEngine SDK Examples\Macros\C\CBuilder\
============================================================================================
Project1.bpr
Project1.cpp
Project1.res
Unit1.cpp
Unit1.ddp
Unit1.dfm
Unit1.h

==============================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\1.3.5.5\SecureEngine SDK Examples\Macros\C\Visual C++\
==============================================================================================
resource.h
small.ico
StdAfx.cpp
StdAfx.h
vc_example.aps
vc_example.cpp
vc_example.dsp
vc_example.dsw
vc_example.h
vc_example.ico
vc_example.ncb
vc_example.opt
vc_example.plg
vc_example.rc
vc_example.res
vc_example.sln
vc_example.suo
vc_example.vcproj

========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\1.3.5.5\SecureEngine SDK Examples\Macros\Delphi\
========================================================================================
Project1.cfg
Project1.dof
Project1.dpr
Project1.res
Unit1.dcu
Unit1.ddp
Unit1.dfm
Unit1.pas

==============================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\1.3.5.5\SecureEngine SDK Examples\Macros\Visual Basic\
==============================================================================================
Form1.frm
Project1.vbp
Project1.vbw

================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\1.5.0.0\
================================================
Demangler.dll
patch.exe
ReadMe.txt
sewl2.dll
sewlt.dll
Themida.exe

=================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\1.5.0.0\Include\Assembly\
=================================================================
ThemidaSDK.inc

==========================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\1.5.0.0\Include\C\
==========================================================
ThemidaSDK.h

===============================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\1.5.0.0\Include\Delphi\
===============================================================
Clear_End.inc
Clear_Start.inc
CodeReplace_End.inc
CodeReplace_Start.inc
Encode_End.inc
Encode_Start.inc
Registered_End.inc
Registered_Start.inc

==========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\1.5.0.0\SecureEngine SDK Examples\Macros\Assembly\
==========================================================================================
Example.asm
MAKEFILE

============================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\1.5.0.0\SecureEngine SDK Examples\Macros\C\CBuilder\
============================================================================================
Project1.bpr
Project1.cpp
Project1.res
Unit1.cpp
Unit1.ddp
Unit1.dfm
Unit1.h

==============================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\1.5.0.0\SecureEngine SDK Examples\Macros\C\Visual C++\
==============================================================================================
resource.h
small.ico
StdAfx.cpp
StdAfx.h
vc_example.aps
vc_example.cpp
vc_example.dsp
vc_example.dsw
vc_example.h
vc_example.ico
vc_example.ncb
vc_example.opt
vc_example.plg
vc_example.rc
vc_example.res
vc_example.sln
vc_example.suo
vc_example.vcproj

========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\1.5.0.0\SecureEngine SDK Examples\Macros\Delphi\
========================================================================================
Project1.cfg
Project1.dof
Project1.dpr
Project1.res
Unit1.dcu
Unit1.ddp
Unit1.dfm
Unit1.pas

==============================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\1.5.0.0\SecureEngine SDK Examples\Macros\Visual Basic\
==============================================================================================
Form1.frm
Project1.vbp
Project1.vbw

================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\1.5.3.0\
================================================
License.dat
patch_Themida_1.5.3.exe
ReadMe.txt

=================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\1.5.3.0\Include\Assembly\
=================================================================
ThemidaSDK.inc

==========================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\1.5.3.0\Include\C\
==========================================================
ThemidaSDK.h

===============================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\1.5.3.0\Include\Delphi\
===============================================================
Clear_End.inc
Clear_Start.inc
CodeReplace_End.inc
CodeReplace_Start.inc
Encode_End.inc
Encode_Start.inc
Registered_End.inc
Registered_Start.inc

==========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\1.5.3.0\SecureEngine SDK Examples\Macros\Assembly\
==========================================================================================
Example.asm
MAKEFILE

============================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\1.5.3.0\SecureEngine SDK Examples\Macros\C\CBuilder\
============================================================================================
Project1.bpr
Project1.cpp
Project1.res
Unit1.cpp
Unit1.ddp
Unit1.dfm
Unit1.h

==============================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\1.5.3.0\SecureEngine SDK Examples\Macros\C\Visual C++\
==============================================================================================
resource.h
small.ico
StdAfx.cpp
StdAfx.h
vc_example.aps
vc_example.cpp
vc_example.dsp
vc_example.dsw
vc_example.h
vc_example.ico
vc_example.plg
vc_example.rc
vc_example.res
vc_example.sln
vc_example.suo
vc_example.vcproj

========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\1.5.3.0\SecureEngine SDK Examples\Macros\Delphi\
========================================================================================
Project1.cfg
Project1.dof
Project1.dpr
Unit1.dcu
Unit1.ddp
Unit1.dfm
Unit1.pas

==============================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\1.5.3.0\SecureEngine SDK Examples\Macros\Visual Basic\
==============================================================================================
Form1.frm
Project1.vbw

================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\1.7.3.0\
================================================
LICENSE.TXT

=======================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\1.7.3.0\ThemidaSDK\ExamplesSDK\Macros\Assembly\
=======================================================================================
Example.asm

=========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\1.7.3.0\ThemidaSDK\ExamplesSDK\Macros\C\CBuilder\
=========================================================================================
Project1.cpp
Unit1.cpp
Unit1.h

===========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\1.7.3.0\ThemidaSDK\ExamplesSDK\Macros\C\Visual C++\
===========================================================================================
resource.h
StdAfx.cpp
StdAfx.h
vc_example.cpp
vc_example.h

=====================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\1.7.3.0\ThemidaSDK\Include\C\
=====================================================================
ThemidaSDK.h

================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\1.8.0.0\
================================================
License.dat
Themida_1.8.0.0.exe

================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\1.8.5.5\
================================================
License.dat
Themida.exe

================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\2.0.3.0\
================================================
Themida.v2.0.3.0.Cracked.by.Nooby.with.NET.Support.exe

================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\2.0.5.0\
================================================
LICENSE.TXT
plugm2.dll
plugmainsp.dll
plugsp.dll
ProtectionFinishes.wav
sewl2.dll
sewlt.dll
Themida Help.chm
Themida.V2.0.5.0.crack.exe
TMlicense.dat
xbundler01.dll
xbundlerMain.dll

==========================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\2.0.5.0\languages\
==========================================================
arabic.lng
bulgarian.lng
french.lng
german.lng
Lithuanian.lng
persian.lng
Portuguese.lng
Romanian.lng
Russian.lng
SC_BS.lng
simple_chinese.lng
spanish.lng
Traditiona_chinese.lng

=======================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\2.0.5.0\ThemidaSDK\ExamplesSDK\Macros\Assembly\
=======================================================================================
Example.asm
MAKEFILE

=========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\2.0.5.0\ThemidaSDK\ExamplesSDK\Macros\C\CBuilder\
=========================================================================================
Project1.bpr
Project1.cpp
Project1.res
Project1.~bpr
Unit1.cpp
Unit1.ddp
Unit1.dfm
Unit1.h
Unit1.~cpp
Unit1.~ddp
Unit1.~dfm
Unit1.~h

===========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\2.0.5.0\ThemidaSDK\ExamplesSDK\Macros\C\Visual C++\
===========================================================================================
resource.h
small.ico
StdAfx.cpp
StdAfx.h
vc_example.aps
vc_example.cpp
vc_example.dsp
vc_example.dsw
vc_example.h
vc_example.ico
vc_example.ncb
vc_example.plg
vc_example.rc
vc_example.res
vc_example.sln
vc_example.suo
vc_example.vcproj

=====================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\2.0.5.0\ThemidaSDK\ExamplesSDK\Macros\Delphi\
=====================================================================================
Project1.cfg
Project1.dof
Project1.dpr
Project1.res
Unit1.dcu
Unit1.ddp
Unit1.dfm
Unit1.pas
Unit1.~ddp
Unit1.~dfm
Unit1.~pas

========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\2.0.5.0\ThemidaSDK\ExamplesSDK\Macros\PureBasic\
========================================================================================
example.pb
ThemidaSDK.pbi

===========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\2.0.5.0\ThemidaSDK\ExamplesSDK\Macros\Visual Basic\
===========================================================================================
Form1.frm
Project1.vbp
Project1.vbw
Settings.log
Vb6NoOpt.bak

============================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\2.0.5.0\ThemidaSDK\Include\Assembly\
============================================================================
ThemidaSDK.inc

=====================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\2.0.5.0\ThemidaSDK\Include\C\
=====================================================================
ThemidaSDK.h

==========================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\2.0.5.0\ThemidaSDK\Include\Delphi\
==========================================================================
Clear_End.inc
Clear_Start.inc
CodeReplace_End.inc
CodeReplace_Start.inc
Encode_End.inc
Encode_Start.inc
Registered_End.inc
Registered_Start.inc
Unprotected_End.inc
Unprotected_Start.inc
VM_End.inc
VM_Start.inc
VM_Start_WithLevel.inc

=============================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\2.0.5.0\ThemidaSDK\Include\PureBasic\
=============================================================================
ThemidaSDK.pbi

================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\2.0.6.5\
================================================
Themida.exe

================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\2.0.7.0\
================================================
LICENSE.TXT
lpk.dll
plugm2.dll
plugmainsp.dll
plugsp.dll
ProtectionFinishes.wav
sewl2.dll
sewlt.dll
Themida Help.chm
Themida.exe
TMlicense.dat
xbundler01.dll
xbundlerMain.dll

==========================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\2.0.7.0\languages\
==========================================================
arabic.lng
bulgarian.lng
french.lng
german.lng
Lithuanian.lng
persian.lng
Portuguese.lng
Romanian.lng
Russian.lng
SC_BS.lng
simple_chinese.lng
spanish.lng
Traditiona_chinese.lng

=======================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\2.0.7.0\ThemidaSDK\ExamplesSDK\Macros\Assembly\
=======================================================================================
Example.asm
MAKEFILE

=========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\2.0.7.0\ThemidaSDK\ExamplesSDK\Macros\C\CBuilder\
=========================================================================================
Project1.bpr
Project1.cpp
Project1.res
Project1.~bpr
Unit1.cpp
Unit1.ddp
Unit1.dfm
Unit1.h
Unit1.~cpp
Unit1.~ddp
Unit1.~dfm
Unit1.~h

===========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\2.0.7.0\ThemidaSDK\ExamplesSDK\Macros\C\Visual C++\
===========================================================================================
resource.h
small.ico
StdAfx.cpp
StdAfx.h
vc_example.aps
vc_example.cpp
vc_example.dsp
vc_example.dsw
vc_example.h
vc_example.ico
vc_example.ncb
vc_example.plg
vc_example.rc
vc_example.res
vc_example.sln
vc_example.suo
vc_example.vcproj

=====================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\2.0.7.0\ThemidaSDK\ExamplesSDK\Macros\Delphi\
=====================================================================================
Project1.cfg
Project1.dof
Project1.dpr
Project1.res
Unit1.dcu
Unit1.ddp
Unit1.dfm
Unit1.pas
Unit1.~ddp
Unit1.~dfm
Unit1.~pas

========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\2.0.7.0\ThemidaSDK\ExamplesSDK\Macros\PureBasic\
========================================================================================
example.pb
ThemidaSDK.pbi

===========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\2.0.7.0\ThemidaSDK\ExamplesSDK\Macros\Visual Basic\
===========================================================================================
Form1.frm
Project1.vbp
Project1.vbw
Settings.log
Vb6NoOpt.bak

============================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\2.0.7.0\ThemidaSDK\Include\Assembly\
============================================================================
ThemidaSDK.inc

=====================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\2.0.7.0\ThemidaSDK\Include\C\
=====================================================================
ThemidaSDK.h

==========================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\2.0.7.0\ThemidaSDK\Include\Delphi\
==========================================================================
Clear_End.inc
Clear_Start.inc
CodeReplace_End.inc
CodeReplace_Start.inc
Encode_End.inc
Encode_Start.inc
Registered_End.inc
Registered_Start.inc
Unprotected_End.inc
Unprotected_Start.inc
VM_End.inc
VM_Start.inc
VM_Start_WithLevel.inc

=============================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\2.0.7.0\ThemidaSDK\Include\PureBasic\
=============================================================================
ThemidaSDK.pbi

================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\2.0.8.0\
================================================
Themida.exe

================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\2.1.0.0\
================================================
LICENSE.TXT
lpk.dll
ProtectionFinishes.wav
Themida Help.chm
Themida.exe
TMlicense.dat

==========================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\2.1.0.0\languages\
==========================================================
arabic.lng
bulgarian.lng
french.lng
german.lng
Lithuanian.lng
persian.lng
Portuguese.lng
Romanian.lng
Russian.lng
SC.lng
SC_BS.lng
simple_chinese.lng
spanish.lng
Traditiona_chinese.lng

============================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\2.1.0.0\ThemidaSDK\ExamplesSDK\Custom Message DLL\C\
============================================================================================
MessagesDLL.cpp
MessagesDLL.sln
MessagesDLL.suo
MessagesDLL.vcproj
MessagesDLL.vcproj.MyPC.rahucha.user
stdafx.cpp
stdafx.h

=================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\2.1.0.0\ThemidaSDK\ExamplesSDK\Custom Message DLL\Delphi\
=================================================================================================
CustomMsgs.cfg
CustomMsgs.dll
CustomMsgs.dof
CustomMsgs.dpr
CustomMsgs.res
Unit1.dcu
Unit1.ddp
Unit1.dfm
Unit1.pas

=======================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\2.1.0.0\ThemidaSDK\ExamplesSDK\Macros\Assembly\
=======================================================================================
Example.asm
MAKEFILE

=========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\2.1.0.0\ThemidaSDK\ExamplesSDK\Macros\C\CBuilder\
=========================================================================================
Project1.bpr
Project1.cpp
Project1.res
Project1.~bpr
Unit1.cpp
Unit1.ddp
Unit1.dfm
Unit1.h
Unit1.~cpp
Unit1.~ddp
Unit1.~dfm
Unit1.~h

===========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\2.1.0.0\ThemidaSDK\ExamplesSDK\Macros\C\Visual C++\
===========================================================================================
resource.h
small.ico
StdAfx.cpp
StdAfx.h
vc_example.aps
vc_example.cpp
vc_example.dsp
vc_example.dsw
vc_example.h
vc_example.ico
vc_example.ncb
vc_example.plg
vc_example.rc
vc_example.res
vc_example.sln
vc_example.suo
vc_example.vcproj

=====================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\2.1.0.0\ThemidaSDK\ExamplesSDK\Macros\Delphi\
=====================================================================================
Project1.cfg
Project1.dof
Project1.dpr
Project1.res
Unit1.dcu
Unit1.ddp
Unit1.dfm
Unit1.pas
Unit1.~ddp
Unit1.~dfm
Unit1.~pas

========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\2.1.0.0\ThemidaSDK\ExamplesSDK\Macros\PureBasic\
========================================================================================
example.pb
ThemidaSDK.pbi

===========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\2.1.0.0\ThemidaSDK\ExamplesSDK\Macros\Visual Basic\
===========================================================================================
Form1.frm
Project1.vbp
Project1.vbw
Settings.log
Vb6NoOpt.bak

===========================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\2.1.0.0\ThemidaSDK\ExamplesSDK\Macros(Check Protection)\C\CBuilder\
===========================================================================================================
Project1.bpr
Project1.cpp
Project1.obj
Project1.res
Unit1.cpp
Unit1.ddp
Unit1.dfm
Unit1.h
Unit1.obj
Unit1.~cpp
Unit1.~ddp
Unit1.~dfm
Unit1.~h

=============================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\2.1.0.0\ThemidaSDK\ExamplesSDK\Macros(Check Protection)\C\Visual C++\
=============================================================================================================
resource.h
small.ico
StdAfx.cpp
StdAfx.h
UpgradeLog.XML
vc_example.aps
vc_example.cpp
vc_example.dsp
vc_example.dsw
vc_example.h
vc_example.ico
vc_example.plg
vc_example.rc
vc_example.res
vc_example.sln
vc_example.sln.old
vc_example.suo
vc_example.suo.old
vc_example.vcproj
vc_example.vcproj.7.10.old
vc_example.vcproj.MyPC.rahucha.user

==================================================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\2.1.0.0\ThemidaSDK\ExamplesSDK\Macros(Check Protection)\C\Visual C++\_UpgradeReport_Files\
==================================================================================================================================
UpgradeReport.css
UpgradeReport.xslt
UpgradeReport_Minus.gif
UpgradeReport_Plus.gif

=======================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\2.1.0.0\ThemidaSDK\ExamplesSDK\Macros(Check Protection)\Delphi\
=======================================================================================================
Project1.cfg
Project1.dof
Project1.dpr
Project1.exe.log
Project1.res
Settings.log
Unit1.dcu
Unit1.ddp
Unit1.dfm
Unit1.pas
Unit1.~ddp
Unit1.~dfm
Unit1.~pas

==========================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\2.1.0.0\ThemidaSDK\ExamplesSDK\Macros(Check Protection)\PureBasic\
==========================================================================================================
example.pb
WinLicenseSDKMacros.pbi

============================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\2.1.0.0\ThemidaSDK\Include\Assembly\
============================================================================
ThemidaSDK.inc

=====================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\2.1.0.0\ThemidaSDK\Include\C\
=====================================================================
ThemidaSDK.h

==============================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\2.1.0.0\ThemidaSDK\Include\D language\
==============================================================================
ThemidaSDK.d

==========================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\2.1.0.0\ThemidaSDK\Include\Delphi\
==========================================================================
CheckCodeIntegrity_Epilog.inc
CheckCodeIntegrity_Prolog.inc
CheckProtection_Epilog.inc
CheckProtection_Prolog.inc
CheckVirtualPC_Epilog.inc
CheckVirtualPC_Prolog.inc
Clear_End.inc
Clear_Start.inc
CodeReplace_End.inc
CodeReplace_Start.inc
Encode_End.inc
Encode_Start.inc
Registered_End.inc
Registered_Start.inc
Unprotected_End.inc
Unprotected_Start.inc
VM_End.inc
VM_Start.inc
VM_Start_WithLevel.inc

=============================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\2.1.0.0\ThemidaSDK\Include\PureBasic\
=============================================================================
ThemidaSDK.pbi

================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\2.1.1.0\
================================================
lpk.dll
Themida.exe
TMlicense.dat

=====================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\ThemidaFiles\
=====================================================
LICENSE.TXT
plugm2.dll
plugmainsp.dll
plugsp.dll
sewl2.dll
sewlt.dll
Themida Help.chm
XBundler Help.chm
xbundler01.dll
xbundlerMain.dll

==========================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\ThemidaFiles\Plugins\XBundler NET\
==========================================================================
PluginXbundler.bpl

======================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\ThemidaFiles\ThemidaFiles2030\
======================================================================
LICENSE.TXT
plugm2.dll
plugmainsp.dll
plugsp.dll
ProtectionFinishes.wav
sewl2.dll
sewlt.dll
Themida Help.chm
xbundler01.dll
xbundlerMain.dll

================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\ThemidaFiles\ThemidaFiles2030\languages\
================================================================================
arabic.lng
bulgarian.lng
french.lng
german.lng
Lithuanian.lng
persian.lng
Portuguese.lng
Romanian.lng
Russian.lng
SC_BS.lng
simple_chinese.lng
spanish.lng
Traditiona_chinese.lng

=============================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\ThemidaFiles\ThemidaFiles2030\ThemidaSDK\ExamplesSDK\Macros\Assembly\
=============================================================================================================
Example.asm
MAKEFILE

===============================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\ThemidaFiles\ThemidaFiles2030\ThemidaSDK\ExamplesSDK\Macros\C\CBuilder\
===============================================================================================================
Project1.bpr
Project1.cpp
Project1.res
Project1.~bpr
Unit1.cpp
Unit1.ddp
Unit1.dfm
Unit1.h
Unit1.~cpp
Unit1.~ddp
Unit1.~dfm
Unit1.~h

=================================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\ThemidaFiles\ThemidaFiles2030\ThemidaSDK\ExamplesSDK\Macros\C\Visual C++\
=================================================================================================================
resource.h
small.ico
StdAfx.cpp
StdAfx.h
vc_example.aps
vc_example.cpp
vc_example.dsp
vc_example.dsw
vc_example.h
vc_example.ico
vc_example.ncb
vc_example.plg
vc_example.rc
vc_example.res
vc_example.sln
vc_example.suo
vc_example.vcproj

===========================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\ThemidaFiles\ThemidaFiles2030\ThemidaSDK\ExamplesSDK\Macros\Delphi\
===========================================================================================================
Project1.cfg
Project1.dof
Project1.dpr
Project1.res
Unit1.dcu
Unit1.ddp
Unit1.dfm
Unit1.pas
Unit1.~ddp
Unit1.~dfm
Unit1.~pas

==============================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\ThemidaFiles\ThemidaFiles2030\ThemidaSDK\ExamplesSDK\Macros\PureBasic\
==============================================================================================================
example.pb
ThemidaSDK.pbi

=================================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\ThemidaFiles\ThemidaFiles2030\ThemidaSDK\ExamplesSDK\Macros\Visual Basic\
=================================================================================================================
Form1.frm
Project1.vbp
Project1.vbw
Settings.log
Vb6NoOpt.bak

==================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\ThemidaFiles\ThemidaFiles2030\ThemidaSDK\Include\Assembly\
==================================================================================================
ThemidaSDK.inc

===========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\ThemidaFiles\ThemidaFiles2030\ThemidaSDK\Include\C\
===========================================================================================
ThemidaSDK.h

================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\ThemidaFiles\ThemidaFiles2030\ThemidaSDK\Include\Delphi\
================================================================================================
Clear_End.inc
Clear_Start.inc
CodeReplace_End.inc
CodeReplace_Start.inc
Encode_End.inc
Encode_Start.inc
Registered_End.inc
Registered_Start.inc
Unprotected_End.inc
Unprotected_Start.inc
VM_End.inc
VM_Start.inc
VM_Start_WithLevel.inc

===================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\ThemidaFiles\ThemidaFiles2030\ThemidaSDK\Include\PureBasic\
===================================================================================================
ThemidaSDK.pbi

======================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\ThemidaFiles\ThemidaFiles2070\
======================================================================
LICENSE.TXT
ProtectionFinishes.wav
Themida Help.chm

================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\ThemidaFiles\ThemidaFiles2070\languages\
================================================================================
arabic.lng
bulgarian.lng
french.lng
german.lng
Lithuanian.lng
persian.lng
Portuguese.lng
Romanian.lng
Russian.lng
SC_BS.lng
simple_chinese.lng
spanish.lng
Traditiona_chinese.lng

=======================================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\ThemidaFiles\ThemidaFiles2070\ThemidaSDK\ExamplesSDK\Custom Message DLL\Delphi\
=======================================================================================================================
CustomMsgs.cfg
CustomMsgs.dll
CustomMsgs.dof
CustomMsgs.dpr
CustomMsgs.res
Unit1.dcu
Unit1.ddp
Unit1.dfm
Unit1.pas

=============================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\ThemidaFiles\ThemidaFiles2070\ThemidaSDK\ExamplesSDK\Macros\Assembly\
=============================================================================================================
Example.asm
MAKEFILE

===============================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\ThemidaFiles\ThemidaFiles2070\ThemidaSDK\ExamplesSDK\Macros\C\CBuilder\
===============================================================================================================
Project1.bpr
Project1.cpp
Project1.res
Unit1.cpp
Unit1.ddp
Unit1.dfm
Unit1.h

=================================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\ThemidaFiles\ThemidaFiles2070\ThemidaSDK\ExamplesSDK\Macros\C\Visual C++\
=================================================================================================================
resource.h
small.ico
StdAfx.cpp
StdAfx.h
vc_example.aps
vc_example.cpp
vc_example.dsp
vc_example.dsw
vc_example.h
vc_example.ico
vc_example.ncb
vc_example.plg
vc_example.rc
vc_example.res
vc_example.sln
vc_example.suo
vc_example.vcproj

===========================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\ThemidaFiles\ThemidaFiles2070\ThemidaSDK\ExamplesSDK\Macros\Delphi\
===========================================================================================================
Project1.cfg
Project1.dof
Project1.dpr
Project1.res
Unit1.dcu
Unit1.ddp
Unit1.dfm
Unit1.pas

==============================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\ThemidaFiles\ThemidaFiles2070\ThemidaSDK\ExamplesSDK\Macros\PureBasic\
==============================================================================================================
example.pb
ThemidaSDK.pbi

=================================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\ThemidaFiles\ThemidaFiles2070\ThemidaSDK\ExamplesSDK\Macros\Visual Basic\
=================================================================================================================
Form1.frm
Project1.vbp
Project1.vbw
Settings.log
Vb6NoOpt.bak

=================================================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\ThemidaFiles\ThemidaFiles2070\ThemidaSDK\ExamplesSDK\Macros(Check Protection)\C\CBuilder\
=================================================================================================================================
Project1.bpr
Project1.cpp
Project1.obj
Project1.res
Unit1.cpp
Unit1.ddp
Unit1.dfm
Unit1.h
Unit1.obj

===================================================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\ThemidaFiles\ThemidaFiles2070\ThemidaSDK\ExamplesSDK\Macros(Check Protection)\C\Visual C++\
===================================================================================================================================
resource.h
small.ico
StdAfx.cpp
StdAfx.h
UpgradeLog.XML
vc_example.aps
vc_example.cpp
vc_example.dsp
vc_example.dsw
vc_example.h
vc_example.ico
vc_example.plg
vc_example.rc
vc_example.res
vc_example.sln
vc_example.suo
vc_example.vcproj
vc_example.vcproj.MyPC.rahucha.user

========================================================================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\ThemidaFiles\ThemidaFiles2070\ThemidaSDK\ExamplesSDK\Macros(Check Protection)\C\Visual C++\_UpgradeReport_Files\
========================================================================================================================================================
UpgradeReport.css
UpgradeReport.xslt
UpgradeReport_Minus.gif
UpgradeReport_Plus.gif

=============================================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\ThemidaFiles\ThemidaFiles2070\ThemidaSDK\ExamplesSDK\Macros(Check Protection)\Delphi\
=============================================================================================================================
Project1.cfg
Project1.dof
Project1.dpr
Project1.exe.log
Project1.res
Settings.log
Unit1.dcu
Unit1.ddp
Unit1.dfm
Unit1.pas

==================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\ThemidaFiles\ThemidaFiles2070\ThemidaSDK\Include\Assembly\
==================================================================================================
ThemidaSDK.inc

===========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\ThemidaFiles\ThemidaFiles2070\ThemidaSDK\Include\C\
===========================================================================================
ThemidaSDK.h

====================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\ThemidaFiles\ThemidaFiles2070\ThemidaSDK\Include\D language\
====================================================================================================
ThemidaSDK.d

================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\ThemidaFiles\ThemidaFiles2070\ThemidaSDK\Include\Delphi\
================================================================================================
CheckCodeIntegrity_Epilog.inc
CheckCodeIntegrity_Prolog.inc
CheckProtection_Epilog.inc
CheckProtection_Prolog.inc
Clear_End.inc
Clear_Start.inc
CodeReplace_End.inc
CodeReplace_Start.inc
Encode_End.inc
Encode_Start.inc
Registered_End.inc
Registered_Start.inc
Unprotected_End.inc
Unprotected_Start.inc
VM_End.inc
VM_Start.inc
VM_Start_WithLevel.inc

===================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\ThemidaFiles\ThemidaFiles2070\ThemidaSDK\Include\PureBasic\
===================================================================================================
ThemidaSDK.pbi

============================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\ThemidaFiles\ThemidaSDK\ExamplesSDK\Macros\Assembly\
============================================================================================
Example.asm
MAKEFILE

==============================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\ThemidaFiles\ThemidaSDK\ExamplesSDK\Macros\C\CBuilder\
==============================================================================================
Project1.bpr
Project1.cpp
Project1.res
Project1.~bpr
Unit1.cpp
Unit1.ddp
Unit1.dfm
Unit1.h
Unit1.~cpp
Unit1.~ddp
Unit1.~dfm
Unit1.~h

================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\ThemidaFiles\ThemidaSDK\ExamplesSDK\Macros\C\Visual C++\
================================================================================================
resource.h
small.ico
StdAfx.cpp
StdAfx.h
vc_example.aps
vc_example.cpp
vc_example.dsp
vc_example.dsw
vc_example.h
vc_example.ico
vc_example.ncb
vc_example.plg
vc_example.rc
vc_example.res
vc_example.sln
vc_example.suo
vc_example.vcproj

==========================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\ThemidaFiles\ThemidaSDK\ExamplesSDK\Macros\Delphi\
==========================================================================================
Project1.cfg
Project1.dof
Project1.dpr
Project1.res
Unit1.dcu
Unit1.ddp
Unit1.dfm
Unit1.pas
Unit1.~ddp
Unit1.~dfm
Unit1.~pas

=============================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\ThemidaFiles\ThemidaSDK\ExamplesSDK\Macros\PureBasic\
=============================================================================================
example.pb
ThemidaSDK.pbi

================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\ThemidaFiles\ThemidaSDK\ExamplesSDK\Macros\Visual Basic\
================================================================================================
Form1.frm
Project1.vbp
Project1.vbw
Settings.log
Vb6NoOpt.bak

=================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\ThemidaFiles\ThemidaSDK\Include\Assembly\
=================================================================================
ThemidaSDK.inc

==========================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\ThemidaFiles\ThemidaSDK\Include\C\
==========================================================================
ThemidaSDK.h

===============================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\ThemidaFiles\ThemidaSDK\Include\Delphi\
===============================================================================
Clear_End.inc
Clear_Start.inc
CodeReplace_End.inc
CodeReplace_Start.inc
Encode_End.inc
Encode_Start.inc
Registered_End.inc
Registered_Start.inc
VM_End.inc
VM_Start.inc
VM_Start_WithLevel.inc

==================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Themida\ThemidaFiles\ThemidaSDK\Include\PureBasic\
==================================================================================
ThemidaSDK.pbi

===========================================
Z:\CRACKING_KIT_2012_V2\PACKERS\TTproctect\
===========================================
ttpr1.dat
TTProtect.exe

====================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\TTproctect\language\
====================================================
chinese.lang
chinese.lang2
english.lang
english.lang2

====================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\UPack-Optimizer 1.1\
====================================================
upo-setup.exe

=============================================
Z:\CRACKING_KIT_2012_V2\PACKERS\UPX\Free_UPX\
=============================================
fupx.exe
README.txt
upx.exe
UPX_COPYING.txt
UPX_DOC.txt
UPX_help.txt
UPX_LICENSE.txt
UPX_README.txt

===================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\UPX\Morphine_Shell\
===================================================
Morphine_Shell v1.5.zip

=======================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\UPX\UPX 1.07 Scrambler\
=======================================================
file_id.diz
Scramble.UPX.v1.07.exe
TNT[CraCK!TEaM].NFO

=====================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\UPX\UPX 3.04\upx304w\
=====================================================
BUGS
COPYING
LICENSE
NEWS
README
README.1ST
THANKS
TODO
upx.1
upx.doc
upx.exe
upx.html

==================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\UPX\UPX Protector\
==================================================
UPX-PROT.EXE
UPX-PROT.NFO

============================================
Z:\CRACKING_KIT_2012_V2\PACKERS\UPX\upx100w\
============================================
BUGS
COPYING
LICENSE
NEWS
README
THANKS
upx.doc
upx.exe
upx.html

============================================
Z:\CRACKING_KIT_2012_V2\PACKERS\UPX\upx125w\
============================================
BUGS
COPYING
LICENSE
NEWS
README
THANKS
upx.doc
upx.exe
upx.html

====================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\UPX\upx200w\upx200w\
====================================================
BUGS
COPYING
LICENSE
NEWS
README
README.1ST
THANKS
TODO
upx.1
upx.doc
upx.exe
upx.html

====================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\UPX\upx202w\upx202w\
====================================================
BUGS
COPYING
LICENSE
NEWS
README
README.1ST
THANKS
TODO
upx.1
upx.doc
upx.exe
upx.html

====================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\UPX\upx203w\upx203w\
====================================================
BUGS
COPYING
LICENSE
NEWS
README
README.1ST
THANKS
TODO
upx.1
upx.doc
upx.exe
upx.html

=================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\UPX\UPXFreak 0.1\
=================================================
upxfreakv0.1-by-HMX0101.exe

=====================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\UPX\UPXGUI 2.0 + SRC\
=====================================================
Readme_rus.txt
upx.exe
upxgui.exe

=========================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\UPX\UPXGUI 2.0 + SRC\src\
=========================================================
MAKE.BAT
rsrc.res
upxgui.asm

==========================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\UPX\UpxShellv1.3\UpxShell\
==========================================================
Config.ini
UpxShell.exe
??.txt

==================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\UPX\UpxShellv1.3\UpxShell\UpxFile\
==================================================================
upx3.03.exe

==================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\UPX\UPX_Front-End\
==================================================
UPX_Front-End_1.0.4.rar

==============================================
Z:\CRACKING_KIT_2012_V2\PACKERS\UPX\UPX_Shell\
==============================================
UPolyX.exe
upx.exe
UPXShell.exe

==============================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\UPX\Visual UPX 02+upx125\VisualUpx0.2+Upx1.25\
==============================================================================
BUGS
COPYING
LICENSE
NEWS
README
THANKS
upx.doc
upx.exe
upx.html
VisualUpx.exe

==========================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\VGCrypt PE Encryptor 0.75\
==========================================================
75SRC.ASM
VGCRYPT.EXE
VGCRYPT.TXT

===============================================
Z:\CRACKING_KIT_2012_V2\PACKERS\VM.Protect\1.1\
===============================================
vmprotect_11.exe
vmprotect_con_11.exe

================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\VM.Protect\1.63\
================================================
VMProtect.ini
VMProtect.key
VMProtect.v1.63.Unpacked.by.????[CUG].exe
VMProtect_Con.exe

==================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\VM.Protect\1.70.4\
==================================================
VMProtect.eXe
VMProtect.ini
VMProtect.key
VMProtect_Con.exe
VMProtect_Ext.dll

===============================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\VM.Protect\1.70.4\Examples\Borland C++ Builder\
===============================================================================
Project1.bpr
Project1.cpp
Project1.res
Project1.vmp
Unit1.cpp
Unit1.dfm
Unit1.h
VMProtectSDK.h

==================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\VM.Protect\1.70.4\Examples\Delphi\
==================================================================
Project1.cfg
Project1.dof
Project1.dpr
Project1.res
Project1.vmp
Unit1.dfm
Unit1.pas
VMProtectBegin.inc
VMProtectEnd.inc

=======================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\VM.Protect\1.70.4\Examples\Free Pascal\
=======================================================================
makeit.bat
Project1.pas
Resource.rc
Resource.res
VMProtectBegin.inc
VMProtectEnd.inc

===================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\VM.Protect\1.70.4\Examples\Lazarus\
===================================================================
project1.exe.vmp
project1.exe.vms
project1.lpi
project1.lpr
unit1.lfm
unit1.lrs
unit1.pas
VMProtectBegin.inc
VMProtectEnd.inc

================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\VM.Protect\1.70.4\Examples\MASM\
================================================================
makeit.bat
Project1.asm
Project1.inc
Project1.vmp
VMProtectSDK.inc

=================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\VM.Protect\1.70.4\Examples\MinGW\
=================================================================
makeit.bat
Project1.cpp
Project1.vmp
resource.h
Resource.rc
VMProtectSDK.h

====================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\VM.Protect\1.70.4\Examples\Scripts\ChangeDataInFile\
====================================================================================
Project1.exe
Project1.vmp
Project1.vms

===================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\VM.Protect\1.70.4\Examples\Scripts\DelphiResources\
===================================================================================
Project1.cfg
Project1.dof
Project1.dpr
Project1.res
Project1.vmp
Project1.vms
Unit1.dfm
Unit1.pas
VMProtectBegin.inc
VMProtectEnd.inc

=======================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\VM.Protect\1.70.4\Examples\Scripts\DLL\
=======================================================================
Project1.exe
Project1.vmp
Project1.vms

======================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\VM.Protect\1.70.4\Examples\Scripts\RandomSectionNames\
======================================================================================
Project1.exe
Project1.vmp
Project1.vms

==================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\VM.Protect\1.70.4\Examples\Scripts\ScriptMessages\
==================================================================================
Project1.exe
Project1.vmp
Project1.vms

=================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\VM.Protect\1.70.4\Examples\Scripts\UseExtMarkers\
=================================================================================
Project1.asm
Project1.exe
Project1.exe.vms
Project1.inc
VMProtectSDK.inc

=============================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\VM.Protect\1.70.4\Examples\Scripts\VMClasses\
=============================================================================
Project1.exe
Project1.vmp
Project1.vms

========================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\VM.Protect\1.70.4\Examples\Visual Basic\
========================================================================
Form1.frm
Project1.vbp
Project1.vbw
Project1.vmp

======================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\VM.Protect\1.70.4\Examples\Visual C++\
======================================================================
Project1.cpp
Project1.dsp
Project1.dsw
Project1.ncb
Project1.opt
Project1.plg
Resource.aps
resource.h
Resource.rc
StdAfx.cpp
StdAfx.h
VMProtectDDK.h
VMProtectSDK.h
VMProtectSDK64.dll
VMProtectSDK64.lib

============================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\VM.Protect\1.70.4\Examples\Visual C++\Debug\
============================================================================
Project1.vmp

==============================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\VM.Protect\1.70.4\Examples\Visual C++\Release\
==============================================================================
Project1.vmp

=======================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\VM.Protect\1.70.4\Help\
=======================================================
CN.chm
EN.chm
RU.chm

========================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\VM.Protect\1.70.4\Langs\
========================================================
CN.lng
EN.lng
RU.lng

===============================================
Z:\CRACKING_KIT_2012_V2\PACKERS\VM.Protect\1.8\
===============================================
iatpatch.txt
nooby.dll
VMProtect.key
VMProtect.Professional.V1.8.Custom.Build.CracKed.By.Nooby[UnPacKcN].eXe
[SST].nfo

==================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\VM.Protect\2.01.2\
==================================================
lpk.dll
lpk.reg
VMProtect.exe
VMProtect.key

================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\VM.Protect\2.03\
================================================
lpk.dll
vmlic.dll
vmlic.idb
VMProtect.exe
VMProtect.key

=============================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\VM.Protect\2.03\Examples\Borland C++ Builder\
=============================================================================
Project1.bpr
Project1.cpp
Project1.exe.vmp
Project1.res
Project1.vms
Unit1.cpp
Unit1.dfm
Unit1.h
VMProtectSDK.h
VMProtectSDK32.dll
VMProtectSDK32.lib

================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\VM.Protect\2.03\Examples\Delphi\
================================================================
makeit.bat
Project1.dof
Project1.dpr
Project1.exe.vmp
Project1.res
Project1.vmp
Unit1.dfm
Unit1.pas
VMProtectSDK.pas
VMProtectSDK32.dll

=====================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\VM.Protect\2.03\Examples\Free Pascal\
=====================================================================
makeit.bat
Project1.pas
Resource.rc
Resource.res
VMProtectSDK.pas
VMProtectSDK32.dll

=================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\VM.Protect\2.03\Examples\Lazarus\
=================================================================
project1.exe.vmp
project1.lpi
project1.lpr
unit1.lfm
unit1.lrs
unit1.pas
VMProtectSDK.pas
VMProtectSDK32.dll

==============================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\VM.Protect\2.03\Examples\MASM\
==============================================================
makeit.bat
Project1.asm
Project1.exe.vmp
Project1.inc
VMProtectSDK.inc
VMProtectSDK32.dll
VMProtectSDK32.lib

===============================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\VM.Protect\2.03\Examples\MinGW\
===============================================================
makeit.bat
Project1.cpp
Project1.exe.vmp
resource.h
Resource.rc
VMProtectSDK.h
VMProtectSDK32.dll
VMProtectSDK32.lib

==================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\VM.Protect\2.03\Examples\Scripts\ChangeDataInFile\
==================================================================================
Project1.exe
Project1.vmp
Project1.vms

=================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\VM.Protect\2.03\Examples\Scripts\DelphiResources\
=================================================================================
Project1.dof
Project1.dpr
Project1.res
Project1.vmp
Project1.vms
Unit1.dfm
Unit1.pas
VMProtectBegin.inc
VMProtectEnd.inc

=====================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\VM.Protect\2.03\Examples\Scripts\DLL\
=====================================================================
Project1.exe
Project1.vmp
Project1.vms

====================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\VM.Protect\2.03\Examples\Scripts\RandomSectionNames\
====================================================================================
Project1.exe
Project1.vmp
Project1.vms

================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\VM.Protect\2.03\Examples\Scripts\ScriptMessages\
================================================================================
Project1.exe
Project1.vmp
Project1.vms

===============================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\VM.Protect\2.03\Examples\Scripts\UseExtMarkers\
===============================================================================
Project1.asm
Project1.exe
Project1.exe.vms
Project1.inc
VMProtectSDK.inc

===========================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\VM.Protect\2.03\Examples\Scripts\VMClasses\
===========================================================================
Project1.exe
Project1.vmp
Project1.vms

======================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\VM.Protect\2.03\Examples\Visual Basic\
======================================================================
Form1.frm
Project1.vbp
Project1.vbw
Project1.vmp

====================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\VM.Protect\2.03\Examples\Visual C++\
====================================================================
Project1.cpp
Project1.dsp
Project1.dsw
Project1.ncb
Project1.opt
Project1.plg
Resource.aps
resource.h
Resource.rc
StdAfx.cpp
StdAfx.h
VMProtectSDK.h
VMProtectSDK32.lib

==========================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\VM.Protect\2.03\Examples\Visual C++\Debug\
==========================================================================
Project1.exe.vmp
VMProtectSDK32.dll

============================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\VM.Protect\2.03\Examples\Visual C++\Release\
============================================================================
Project1.exe.vmp
VMProtectSDK32.dll

=====================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\VM.Protect\2.03\Help\
=====================================================
1033.chm
1049.chm

============================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\VM.Protect\2.03\Include\ASM\
============================================================
VMProtectSDK.inc

==========================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\VM.Protect\2.03\Include\C\
==========================================================
VMProtectDDK.h
VMProtectSDK.h

===============================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\VM.Protect\2.03\Include\Pascal\
===============================================================
VMProtectSDK.pas

===============================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\VM.Protect\2.03\Keygen\DLL\Bin\
===============================================================
KeyGen32.dll
KeyGen64.dll

==========================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\VM.Protect\2.03\Keygen\DLL\Example_Delphi\
==========================================================================
KeyGenExample.dpr

========================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\VM.Protect\2.03\Keygen\DLL\Example_MSVC\
========================================================================
KeyGenAPI.h
KeyGenExample.cpp
KeyGenExample.sln
KeyGenExample.vcproj
stdafx.cpp
stdafx.h
targetver.h

===============================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\VM.Protect\2.03\Keygen\DLL\SDK\
===============================================================
KeyGen32.lib
KeyGen64.lib
KeyGenAPI.h

===========================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\VM.Protect\2.03\Keygen\PHP\
===========================================================
keygen.php

======================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\VM.Protect\2.03\Langs\
======================================================
1028.lng
1033.lng
1036.lng
1049.lng
2052.lng

====================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\VM.Protect\2.03\Lib\
====================================================
VMProtectDDK32.sys
VMProtectDDK64.sys
VMProtectSDK32.dll
VMProtectSDK64.dll

=========================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\VM.Protect\2.03\Lib\COFF\
=========================================================
VMProtectDDK32.lib
VMProtectDDK64.lib
VMProtectSDK32.lib
VMProtectSDK64.lib

========================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\VM.Protect\2.03\Lib\OMF\
========================================================
VMProtectSDK32.lib

============================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\VMWare.Thinapp\4.0.4.204871\
============================================================
keygen.exe
setup.exe

==========================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\VMWare.Thinapp\4.0.4.3574\
==========================================================
serials.txt
VMware-ThinApp-Enterprise-4.0.4-199966.exe

==================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\VProtector\vp1.1a\
==================================================
VP1.1A.exe
??ANTI??.asm

==============================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\VProtector\vprotectcompile1.3\VProtectCompile\
==============================================================================
anti.asm
vp.c
vp.exe
vpx_1.exe

=========================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\VProtector\vprotector1.2\
=========================================================
VProtector.exe

=============================================
Z:\CRACKING_KIT_2012_V2\PACKERS\WinKrypt 1.0\
=============================================
winkript.exe
WinKripT.hlp

===================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Winlicense\1.4.0.2\
===================================================
ReadMe.txt
WinLicense.exe

===================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Winlicense\1.8.5.5\
===================================================
Scratch.nfo
WinLicense.exe
WLlicense.dat

=================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Winlicense\1.9.1\
=================================================
WinLicense1.9.1.exe

=================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Winlicense\1.9.2\
=================================================
WinLicense1.9.2.exe

=================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Winlicense\1.9.3\
=================================================
WinLicense1.9.3.exe

=================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Winlicense\1.9.4\
=================================================
WinLicense1.9.4.exe

=================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Winlicense\1.9.5\
=================================================
WinLicense1.9.5.exe

=================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Winlicense\1.9.6\
=================================================
Winlicense1.9.6.exe

=================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Winlicense\1.9.7\
=================================================
Winlicense1.9.7.exe

=================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Winlicense\1.9.8\
=================================================
Winlicense1.9.8.exe

===================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Winlicense\1.9.9.0\
===================================================
pass.txt
WinLicense.V1.9.9.0.CrAcK.exe
WLlicense.dat

===================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Winlicense\2.0.6.0\
===================================================
._ini
DownArchive - Your Future Downloads.url
ECCfunctions.dll
GeneratorDatabase.bin
generators.bin
LICENSE.TXT
MacrosLog.txt
plugm2.dll
plugmainsp.dll
plugsp.dll
ProtectionFinishes.wav
sewl2.dll
sewlt.dll
WinLicense Help.chm
WinLicense Help.chw
winlicense.abs
WinLicense.exe
Winlicense.ini
WinlicenseSDK.dll
WLlicense.dat
WLlog.txt
xbundler01.dll
xbundlerMain.dll

===================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Winlicense\2.0.8.0\
===================================================
WinLicense.exe

====================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Winlicense\2.1.0.10\
====================================================
WinLicense.exe

================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\WinUnapck\(Win)Upack 0.39 Final\
================================================================
Readme.txt
Upack.exe
WinUpackC.exe
WinUpackE.exe
WinUpackR.exe
WinUpackT.exe

===================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\WinUnapck\Upack399\
===================================================
Readme.txt
Upack.exe

===================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\WinUnapck\WinUpack\
===================================================
Readme.txt
Upack.exe
WinUpackC.exe
WinUpackE.exe

=====================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\WinUnapck\WinUpack36\
=====================================================
Readme.txt
Upack.exe
WinUpackC.exe
WinUpackE.exe

=====================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\WinUnapck\winupack39\
=====================================================
Readme.txt
Upack.exe
WinUpackC.exe
WinUpackE.exe
WinUpackR.exe
WinUpackT.exe

==========================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\WinUtilities EXEProtector\
==========================================================
WinUtilities EXE Protector 2.1.exe

===================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\WWPack32 1.20 Full\
===================================================
wwpack.exe

====================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\XCompXPack\XComp097\
====================================================
Readme.txt
XCompc.exe
XCompw.exe
XPackc.exe
XPackw.exe

====================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\XCompXPack\XComp098\
====================================================
Readme.txt
XCompc.exe
XCompw.exe
Xlzma.dll
Xlzss.dll
XPackc.exe
XPackw.exe

=========================================
Z:\CRACKING_KIT_2012_V2\PACKERS\XCR 0.11\
=========================================
desktop.ini
XcR.ExE
XcR.hLp

========================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\XHEO Codeveil 1.3.R5901\
========================================================
CodeVeil 1.3.exe
file_id.diz
Lz0.nfo

============================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\XHEO Codeveil 1.3.R5901\Lz0\
============================================================
cvegui.exe
Xheo.CodeVeil.Encoder.v1.dll

============================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\XHEO DeployLX Enterprise Edition 3.0.R16233\
============================================================================
DeployLX 3.0.msi
Keygen.exe
Lz0.nfo

===================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Xheo Licensing 2.1\
===================================================
Xheo.Licensing Install.2.1.exe

===========================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Xprotector\
===========================================
gtt-app.nfo
info.txt
LicenseKey.key
XProtectingBetter.txt
XprotSetup.exe

==========================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Xtreme protector\Xprot1.8\
==========================================================
LicenseKey.key
XprotFull.exe

====================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Xtreme protector\XprotDemoSetup1.05\
====================================================================
XprotDemoSetup1.05.exe

=======================================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Xtreme protector\XtremeProtector 1.07 + Key\XtremeProtector 1.07 + Key\
=======================================================================================================
crack.rar.url
xprot.rar

=====================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Yoda Protector\yC1.3\
=====================================================
history.tXt
readme.tXt
yC.exe

============================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Yoda Protector\yC1.3\Source\
============================================================
yC.ncb
yC.sln
yC13src-release.txt

===================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Yoda Protector\yC1.3\Source\asmsrc\
===================================================================
CryptStuff.ASM
MAKE.BAT
PER.ASM
resource.inc
Rsrc.res
yC.asm
yC12src-release.txt

===============================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Yoda Protector\yC1.3\Source\yC\
===============================================================
COPYRIGHT.TXT
CryptStuff.cpp
CryptStuff.h
history.tXt
PER.cpp
PER.h
ReadMe.txt
Resource.h
stdafx.cpp
stdafx.h
Thumbs.db
yC.aps
yC.cpp
yC.h
yC.rc
yC.vcproj
yC12.ico
yCIcons.ico

=====================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Yoda Protector\yC1.3\Source\yC\Debug\
=====================================================================
BuildLog.htm

=======================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Yoda Protector\yC1.3\Source\yC\Release\
=======================================================================
BuildLog.htm

=========================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Yoda Protector\yP\yP1.03\
=========================================================
history.tXt
readme.tXt
yP.exe

=============================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Yoda Protector\yP1.02\yP1.02\
=============================================================
history.tXt
readme.tXt
yP.exe

=================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Yoda Protector\yp1.03.3\yP1.03.3\
=================================================================
yP.chm
yP.exe

==============================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\ZCode Win32 PE Protector 1.01\
==============================================================
README.TXT
ZCODE.EXE

=================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.1.0\
=================================================
DialogRes.dll
Keygen.exe
KeygenDLL.dll
License.txt
ZProtect.dll
ZProtect.exe
ZProtect.ini
ZProtectSDK.dll
ZProtectSDK_X.dll

=================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.2.0\
=================================================
DialogRes.dll
Keygen.exe
KeygenDLL.dll
License_cn.txt
license_en.txt
ZProtect.dll
ZProtect.exe
ZProtect.ini
ZProtectSDK.dll
ZProtectSDK_X.dll
ZProtect_Con.exe
ZPScriptSDK.dll

======================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.2.0\Help\
======================================================
Help_cn.chm

===========================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.2.0\languages\
===========================================================
ZPLang_ZH-CN.h

===============================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.2.0\SDK\DialogRes\
===============================================================
DialogRes.rc
DialogRes.vcproj
resource.h

=================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.2.0\SDK\Examples\Delphi\Code Stolen\
=================================================================================
Project1.cfg
Project1.dof
Project1.dpr
Project1.res
Unit1.ddp
Unit1.dfm
Unit1.pas

========================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.2.0\SDK\Examples\Delphi\VM\
========================================================================
Project1.cfg
Project1.dof
Project1.dpr
Project1.drc
Project1.res
Unit1.ddp
Unit1.dfm
Unit1.pas

===================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.2.0\SDK\Examples\FASM\
===================================================================
FASM_example.asm
FASM_example.exe
ZProtect_SDK.inc
Z_FASM.asm

===================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.2.0\SDK\Examples\MASM\
===================================================================
EXAMPLE.ASM
EXAMPLE.exe
Zrptect_SDK.INC

==========================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.2.0\SDK\Examples\MFC\MFCDemo\
==========================================================================
MFCDemo.cpp
MFCDemo.h
MFCDemo.rc
MFCDemo.vcproj
MFCDemoDlg.cpp
MFCDemoDlg.h
ReadMe.txt
Resource.h
stdafx.cpp
stdafx.h

==============================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.2.0\SDK\Examples\MFC\MFCDemo\res\
==============================================================================
MFCDemo.ico
MFCDemo.rc2

========================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.2.0\SDK\Examples\PureBasic\
========================================================================
example.exe
example.pb
ZProtect_SDK.pbi

===========================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.2.0\SDK\Examples\Visual Basic\
===========================================================================
Form1.frm
Project1.vbp
Project1.vbw

============================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.2.0\SDK\Examples\WIN32\SDKDemo\
============================================================================
ReadMe.txt
resource.h
SDKDemo.cpp
SDKDemo.h
SDKDemo.ico
SDKDemo.rc
SDKDemo.sln
SDKDemo.suo
SDKDemo.vcproj
small.ico
stdafx.cpp
stdafx.h

=================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.2.0\SDK\Include\Borland C++ builder\
=================================================================================
BC_SDK.h

===============================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.2.0\SDK\Include\C\
===============================================================
ZProtectSDK.h
ZPScriptSDK.h

====================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.2.0\SDK\Include\delphi\
====================================================================
ZProtect_STOLEN_END.inc
ZProtect_STOLEN_START.inc
ZProtect_VM_END.inc
ZProtect_VM_START.inc

==================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.2.0\SDK\Include\FASM\
==================================================================
ZProtect_SDK.inc
Z_FASM.asm
Z_FASM.exe

====================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.2.0\SDK\Include\IBasic\
====================================================================
Readme.txt
ZProtect_STOLEN_END.inc
ZProtect_STOLEN_START.inc
ZProtect_VM_END.inc
ZProtect_VM_START.inc

==================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.2.0\SDK\Include\MASM\
==================================================================
ZProtect_STOLEN_END.inc
ZProtect_STOLEN_START.inc
ZProtect_VM_END.inc
ZProtect_VM_START.inc

========================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.2.0\SDK\Include\PowerBasic\
========================================================================
Readme.txt
Zprotect_SDK.inc

=======================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.2.0\SDK\Include\PureBasic\
=======================================================================
Readme.txt
ZProtect_SDK.pbi

==================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.2.0\SDK\Include\VC++\
==================================================================
ZProtectSDK.h
ZProtect_SDK.h
????C???.txt

=========================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.2.0\SDK\lib\
=========================================================
KeygenDLL.lib
ZProtectSDK.lib
ZPScriptSDK.lib

=================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.3.0\
=================================================
Keygen.exe
KeygenDLL.dll
ZProtect.dll
ZProtect.exe
ZProtectSDK.dll
ZProtect_Con.exe

======================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.3.0\EULA\
======================================================
license_en.txt

======================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.3.0\Help\
======================================================
Help_cn.chm
Help_en.chm

===========================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.3.0\languages\
===========================================================
Czech.h
For_translation.h.txt
ZH-CN.h

===============================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.3.0\sdk\DialogRes\
===============================================================
Clear.bat
DialogRes.sln
DialogRes_EN.dll
DialogRes_EN.rc
DialogRes_EN.vcproj
DialogRes_zh-CN.dll
DialogRes_zh-CN.rc
DialogRes_zh-CN.vcproj
resource.h

==========================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.3.0\sdk\Examples\C++\Example\
==========================================================================
Example.cpp
Example.rc
Example.sln
Example.vcproj
resource.h

====================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.3.0\sdk\Examples\Delphi\Code Confusion\
====================================================================================
Project1.dpr
Project1.res
Unit1.dfm
Unit1.pas

===================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.3.0\sdk\Examples\FASM\
===================================================================
FASM_example.asm
FASM_example.exe
ZProtect_SDK.inc

===================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.3.0\sdk\Examples\MASM\
===================================================================
Example.asm
Example.exe
Make.bat
Zprotect_SDK.INC

==========================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.3.0\sdk\Examples\Power Basic\
==========================================================================
Example.bas
Example.exe
Zprotect_SDK.inc

=========================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.3.0\sdk\Examples\Pure Basic\
=========================================================================
example.exe
example.pb
ZProtect_SDK.pbi

===========================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.3.0\sdk\Examples\Visual Basic\
===========================================================================
Form1.frm
Project1.vbp
Project1.vbw

======================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.3.0\sdk\Include\Assembly\
======================================================================
ZProtect_SDK_for_FASM.inc
Zprotect_SDK_for_MASM_POASM_Tasm.INC

===============================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.3.0\sdk\Include\C\
===============================================================
ZProtectSDK.h

=================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.3.0\sdk\Include\C++\
=================================================================
ZprotectSDK.h

====================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.3.0\sdk\Include\D programming language\
====================================================================================
Readme.txt
Zprotect_SDK.d

====================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.3.0\sdk\Include\Delphi\
====================================================================
Code_Confusion_END.inc
Code_Confusion_START.inc
Code_Elimination_END.inc
Code_Elimination_START.inc
Decode_onExec_END.inc
Decode_onExec_START.inc
Decode_onReg_END.inc
Decode_onReg_START.inc
Decode_Section_A_END.inc
Decode_Section_A_START.inc
Decode_Section_B_END.inc
Decode_Section_B_START.inc
Decode_Section_C_END.inc
Decode_Section_C_START.inc
Readme.txt
Zprotect_SDK.pas
ZProtect_VM_END.inc
ZProtect_VM_START.inc

====================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.3.0\sdk\Include\IBasic\
====================================================================
Code_Confusion_END.inc
Code_Confusion_START.inc
Code_Elimination_END.inc
Code_Elimination_START.inc
Decode_onExec_END.inc
Decode_onExec_START.inc
Decode_onReg_END.inc
Decode_onReg_START.inc
Decode_Section_A_END.inc
Decode_Section_A_START.inc
Decode_Section_B_END.inc
Decode_Section_B_START.inc
Decode_Section_C_END.inc
Decode_Section_C_START.inc
Readme.txt
ZProtect_VM_END.inc
ZProtect_VM_START.inc

=========================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.3.0\sdk\Include\Power Basic\
=========================================================================
Zprotect_SDK.inc

========================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.3.0\sdk\Include\Pure Basic\
========================================================================
ZProtect_SDK.pbi

=========================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.3.0\sdk\lib\
=========================================================
KeygenDLL.lib
ZProtectSDK.lib
ZProtectSDK_X.lib

=================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.4.0\
=================================================
Homepage.url
Keygen.exe
Keygen.FFF.exe
KeygenDLL.dll
ZProtect.dll
ZProtect.exe
ZProtect.xml
ZProtectSDK.dll
ZProtect_Con.exe

======================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.4.0\EULA\
======================================================
license.txt

======================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.4.0\Help\
======================================================
Help_cn.chm
Help_en.chm

===========================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.4.0\languages\
===========================================================
Czech.h
For_translation.h.txt
ZH-CN.h

===============================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.4.0\sdk\DialogRes\
===============================================================
Clear.bat
DialogRes.sln
DialogRes_EN.dll
DialogRes_EN.rc
DialogRes_EN.vcproj
DialogRes_zh-CN.dll
DialogRes_zh-CN.rc
DialogRes_zh-CN.vcproj
resource.h

==========================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.4.0\sdk\Examples\C++\Example\
==========================================================================
Example.cpp
Example.rc
Example.sln
Example.vcproj
resource.h

====================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.4.0\sdk\Examples\Delphi\Code Confusion\
====================================================================================
Project1.dpr
Project1.res
Unit1.dfm
Unit1.pas

===================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.4.0\sdk\Examples\FASM\
===================================================================
FASM_example.asm
FASM_example.exe
ZProtect_SDK.inc

===================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.4.0\sdk\Examples\MASM\
===================================================================
Example.asm
Example.exe
Make.bat
Zprotect_SDK.INC

==========================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.4.0\sdk\Examples\Power Basic\
==========================================================================
Example.bas
Example.exe
Zprotect_SDK.inc

=========================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.4.0\sdk\Examples\Pure Basic\
=========================================================================
example.exe
example.pb
ZProtect_SDK.pbi

===========================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.4.0\sdk\Examples\Visual Basic\
===========================================================================
Form1.frm
Project1.vbp
Project1.vbw

======================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.4.0\sdk\Include\Assembly\
======================================================================
ZProtect_SDK_for_FASM.inc
Zprotect_SDK_for_MASM_POASM_Tasm.INC

===============================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.4.0\sdk\Include\C\
===============================================================
ZProtectSDK.h

=================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.4.0\sdk\Include\C++\
=================================================================
ZprotectSDK.h

====================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.4.0\sdk\Include\D programming language\
====================================================================================
Readme.txt
Zprotect_SDK.d

====================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.4.0\sdk\Include\Delphi\
====================================================================
Code_Confusion_END.inc
Code_Confusion_START.inc
Code_Elimination_END.inc
Code_Elimination_START.inc
Decode_onExec_END.inc
Decode_onExec_START.inc
Decode_onReg_END.inc
Decode_onReg_START.inc
Decode_Section_A_END.inc
Decode_Section_A_START.inc
Decode_Section_B_END.inc
Decode_Section_B_START.inc
Decode_Section_C_END.inc
Decode_Section_C_START.inc
Readme.txt
Zprotect_SDK.pas
ZProtect_VM_END.inc
ZProtect_VM_START.inc

====================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.4.0\sdk\Include\IBasic\
====================================================================
Code_Confusion_END.inc
Code_Confusion_START.inc
Code_Elimination_END.inc
Code_Elimination_START.inc
Decode_onExec_END.inc
Decode_onExec_START.inc
Decode_onReg_END.inc
Decode_onReg_START.inc
Decode_Section_A_END.inc
Decode_Section_A_START.inc
Decode_Section_B_END.inc
Decode_Section_B_START.inc
Decode_Section_C_END.inc
Decode_Section_C_START.inc
Readme.txt
ZProtect_VM_END.inc
ZProtect_VM_START.inc

=========================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.4.0\sdk\Include\Power Basic\
=========================================================================
Zprotect_SDK.inc

========================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.4.0\sdk\Include\Pure Basic\
========================================================================
ZProtect_SDK.pbi

=========================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.4.0\sdk\lib\
=========================================================
KeygenDLL.lib
ZProtectSDK.lib
ZProtectSDK_X.lib

=================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.6.0\
=================================================
Homepage.url
Keygen.exe
Keygen.FFF.exe
KeygenDLL.dll
ZProtect.dll
ZProtect.exe
ZProtect.xml
ZProtectSDK.dll
ZProtect_Con.exe

======================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.6.0\EULA\
======================================================
license.txt

======================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.6.0\Help\
======================================================
Help_cn.chm
Help_en.chm

===========================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.6.0\Languages\
===========================================================
Czech.h
For_Translation.h.txt
ZH-CN.h

===========================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.6.0\PDK\Example\Potato\Potato\
===========================================================================
DlgAbout.cpp
DlgAbout.h
DlgSetting.cpp
DlgSetting.h
Potato.cpp
Potato.def
Potato.h
Potato.rc
Potato.vcproj
resource.h
stdafx.cpp
stdafx.h

===============================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.6.0\PDK\Example\Potato\Potato\res\
===============================================================================
Potato.rc2

============================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.6.0\PDK\Example\Potato\PotatoX\
============================================================================
PotatoX.cpp
PotatoX.def
PotatoX.vcproj
stdafx.cpp
stdafx.h

=============================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.6.0\PDK\Example\Saladin\Saladin\
=============================================================================
resource.h
Saladin.cpp
Saladin.def
Saladin.rc
Saladin.vcproj
stdafx.cpp
stdafx.h

==============================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.6.0\PDK\Example\Saladin\SaladinX\
==============================================================================
SaladinX.cpp
SaladinX.def
SaladinX.vcproj
stdafx.cpp
stdafx.h

=============================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.6.0\PDK\Include\
=============================================================
XLic32.h
XScript32.h
XShell32.h
ZProtectPDK.h

=========================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.6.0\PDK\lib\
=========================================================
XLic32.lib
XScript32.lib
XShell32.lib
ZProtect.lib

===============================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.6.0\SDK\DialogRes\
===============================================================
Clear.bat
DialogRes.sln
DialogRes_EN.dll
DialogRes_EN.rc
DialogRes_EN.vcproj
DialogRes_zh-CN.dll
DialogRes_zh-CN.rc
DialogRes_zh-CN.vcproj
resource.h

==========================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.6.0\SDK\Examples\C++\Example\
==========================================================================
Example.cpp
Example.rc
Example.sln
Example.vcproj
resource.h

====================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.6.0\SDK\Examples\Delphi\Code Confusion\
====================================================================================
Project1.dpr
Unit1.dfm
Unit1.pas

===================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.6.0\SDK\Examples\FASM\
===================================================================
FASM_example.asm
FASM_example.exe
ZProtect_SDK.inc

===================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.6.0\SDK\Examples\MASM\
===================================================================
Example.asm
Example.exe
Make.bat
Zprotect_SDK.INC

==========================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.6.0\SDK\Examples\Power Basic\
==========================================================================
Example.bas
Example.exe
Zprotect_SDK.inc

=========================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.6.0\SDK\Examples\Pure Basic\
=========================================================================
example.exe
example.pb
ZProtect_SDK.pbi

===========================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.6.0\SDK\Examples\Visual Basic\
===========================================================================
Form1.frm
Project1.vbp
Project1.vbw

======================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.6.0\SDK\Include\Assembly\
======================================================================
ZProtect_SDK_for_FASM.inc
Zprotect_SDK_for_MASM_POASM_Tasm.INC

===============================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.6.0\SDK\Include\C\
===============================================================
ZProtectSDK.h

=================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.6.0\SDK\Include\C++\
=================================================================
ZprotectSDK.h

====================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.6.0\SDK\Include\D programming language\
====================================================================================
Readme.txt

====================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.6.0\SDK\Include\Delphi\
====================================================================
Code_Confusion_END.inc
Code_Confusion_START.inc
Readme.txt
Zprotect_SDK.pas
ZProtect_VM_END.inc
ZProtect_VM_START.inc

====================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.6.0\SDK\Include\IBasic\
====================================================================
Code_Confusion_END.inc
Code_Confusion_START.inc
Readme.txt
ZProtect_VM_END.inc
ZProtect_VM_START.inc

=========================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.6.0\SDK\Include\Power Basic\
=========================================================================
Zprotect_SDK.inc

========================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.6.0\SDK\Include\Pure Basic\
========================================================================
ZProtect_SDK.pbi

=========================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.6.0\SDK\lib\
=========================================================
KeygenDLL.lib
ZProtectSDK.lib
ZProtectSDK_X.lib

=======================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.6.0\Skins\
=======================================================
WinXP.Royale.cjstyles

=================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.9.0\
=================================================
CrackTool.nfo
Homepage.url
Keygen.exe
KeygenDLL.dll
ZProtect.dll
ZProtect.exe
Zprotect.key
ZProtect.xml
ZProtectbak.dll
ZProtectSDK.dll
ZProtect_Con.exe

======================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.9.0\EULA\
======================================================
license.txt

======================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.9.0\Help\
======================================================
Help_cn.chm
Help_en.chm

===========================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.9.0\Languages\
===========================================================
Czech.h
For_Translation.h.txt
German.h
Russian.h
ZH-CN.h

===========================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.9.0\PDK\Example\Potato\Potato\
===========================================================================
DlgAbout.cpp
DlgAbout.h
DlgSetting.cpp
DlgSetting.h
Potato.cpp
Potato.def
Potato.h
Potato.rc
Potato.vcproj
resource.h
stdafx.cpp
stdafx.h

===============================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.9.0\PDK\Example\Potato\Potato\res\
===============================================================================
Potato.rc2

============================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.9.0\PDK\Example\Potato\PotatoX\
============================================================================
PotatoX.cpp
PotatoX.def
PotatoX.vcproj
stdafx.cpp
stdafx.h

=============================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.9.0\PDK\Example\Saladin\Saladin\
=============================================================================
resource.h
Saladin.cpp
Saladin.def
Saladin.rc
Saladin.vcproj
stdafx.cpp
stdafx.h

==============================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.9.0\PDK\Example\Saladin\SaladinX\
==============================================================================
SaladinX.cpp
SaladinX.def
SaladinX.vcproj
stdafx.cpp
stdafx.h

=============================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.9.0\PDK\Include\
=============================================================
XLic32.h
XScript32.h
XShell32.h
ZProtectPDK.h

=========================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.9.0\PDK\lib\
=========================================================
XLic32.lib
XScript32.lib
XShell32.lib
ZProtect.lib

===============================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.9.0\SDK\DialogRes\
===============================================================
Clear.bat
DialogRes.sln
DialogRes_EN.dll
DialogRes_EN.rc
DialogRes_EN.vcproj
DialogRes_zh-CN.dll
DialogRes_zh-CN.rc
DialogRes_zh-CN.vcproj
resource.h

==========================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.9.0\SDK\Examples\C++\Example\
==========================================================================
Example.cpp
Example.rc
Example.sln
Example.vcproj
resource.h

====================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.9.0\SDK\Examples\Delphi\Code Confusion\
====================================================================================
Project1.dpr
Unit1.dfm
Unit1.pas

===================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.9.0\SDK\Examples\FASM\
===================================================================
FASM_example.asm
FASM_example.exe
ZProtect_SDK.inc

===================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.9.0\SDK\Examples\MASM\
===================================================================
Example.asm
Example.exe
Make.bat
Zprotect_SDK.INC

==========================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.9.0\SDK\Examples\Power Basic\
==========================================================================
Example.bas
Example.exe
Zprotect_SDK.inc

=========================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.9.0\SDK\Examples\Pure Basic\
=========================================================================
example.exe
example.pb
ZProtect_SDK.pbi

===========================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.9.0\SDK\Examples\Visual Basic\
===========================================================================
Form1.frm
Project1.vbp
Project1.vbw

======================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.9.0\SDK\Include\Assembly\
======================================================================
ZProtect_SDK_for_FASM.inc
Zprotect_SDK_for_MASM_POASM_Tasm.INC

===============================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.9.0\SDK\Include\C\
===============================================================
ZProtectSDK.h

=================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.9.0\SDK\Include\C++\
=================================================================
ZprotectSDK.h

====================================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.9.0\SDK\Include\D programming language\
====================================================================================
Readme.txt

====================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.9.0\SDK\Include\Delphi\
====================================================================
Code_Confusion_END.inc
Code_Confusion_START.inc
Readme.txt
Zprotect_SDK.pas
ZProtect_VM_END.inc
ZProtect_VM_START.inc

====================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.9.0\SDK\Include\IBasic\
====================================================================
Code_Confusion_END.inc
Code_Confusion_START.inc
Readme.txt
ZProtect_VM_END.inc
ZProtect_VM_START.inc

=========================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.9.0\SDK\Include\Power Basic\
=========================================================================
Zprotect_SDK.inc

========================================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.9.0\SDK\Include\Pure Basic\
========================================================================
ZProtect_SDK.pbi

=========================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.9.0\SDK\lib\
=========================================================
KeygenDLL.lib
ZProtectSDK.lib
ZProtectSDK_X.lib

=======================================================
Z:\CRACKING_KIT_2012_V2\PACKERS\Zprotect\1.4.9.0\Skins\
=======================================================
WinXP.Royale.cjstyles

=============================================
Z:\CRACKING_KIT_2012_V2\PATCHING\MUSIC TOOLS\
=============================================
mod.zip
xm.zip

===================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\MUSIC TOOLS\BaseXM_Player_sources\
===================================================================
ARTeam.sfv
readme.txt

===========================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\MUSIC TOOLS\BaseXM_Player_sources\Sources\
===========================================================================
chiptune.inc
DORAK.inc
DORAK.XM
mfmod.cpp
SampleXM.cpp
SampleXM.dsp
SampleXM.dsw

=========================================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\MUSIC TOOLS\BaseXM_Player_sources\Sources\ConvertXM2INC\
=========================================================================================
convertXM2INC.cpp
convertXM2INC.exe

===============================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\MUSIC TOOLS\BaseXM_Player_sources\Sources\lib\
===============================================================================
Fmusic.c
Fsound.c
minifmod.h
Mixer.h
mixer_clipcopy.c
mixer_clipcopy.h
mixer_fpu_ramp.c
mixer_fpu_ramp.h
Music.h
music_formatxm.c
music_formatxm.h
Sound.h
system_file.c
system_file.h
system_memory.h
Winmm.lib
xmeffects.h

===================================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\MUSIC TOOLS\BaseXM_Player_sources\Sources\Release\
===================================================================================
SampleXM.exe

=======================================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\MUSIC TOOLS\BaseXM_Player_sources\Sources\Win32Sample\
=======================================================================================
resource.h
StdAfx.cpp
StdAfx.h
Win32Sample.clw
Win32Sample.cpp
Win32Sample.dsp
Win32Sample.dsw
Win32Sample.h
Win32Sample.rc
Win32SampleDlg.cpp
Win32SampleDlg.h

===============================================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\MUSIC TOOLS\BaseXM_Player_sources\Sources\Win32Sample\Release\
===============================================================================================
Win32Sample.exe

===========================================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\MUSIC TOOLS\BaseXM_Player_sources\Sources\Win32Sample\res\
===========================================================================================
Win32Sample.ico
Win32Sample.rc2

=====================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\MUSIC TOOLS\ChipRip\
=====================================================
BASSMOD.dll
ChipRip.exe
Readme.txt

====================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\MUSIC TOOLS\ModPlug.Player-1.46.01\
====================================================================
1460.100
ABOUTMPC.TXT
ARYX.S3M
FILE_ID.DIZ
LICENSE.TXT
MODPLUG.EXE
MODPLUG.HLP
modplug.mol
README.TXT

===========================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\MUSIC TOOLS\More.XM.Music\
===========================================================
AAOCG - HWiNFO32 1.32kg.xm
ACME (Melboorn) - PC Flanc - Who Easykg.MOD
ACME - GetSmilekg.xm
ACME - UltraEdit 12.xkg.XM
AGAiN - AutoShutdownkg.xm
AGAiN - FairStars MP3 Recorderkg.XM
Again - Link Stash 1.6.8.0kg.XM
AGAiN - MOBILedit!crk.xm
AGAiN - PHP Editor3.0.r4066kg.xm
AGAIN - SystemTools Hyena.xm
AGES - Half Life 2 +19trn.XM
AGRESSION - SuperRam v5.12.5.2005 keygen.xm
AHTeam - Accent Office Password Recovery 2.12 (rus)crk.xm
Alone again.xm
AvAtAr - RecoverMyFiles3.60crk.xm
BetaMaster -  Easy CD-DA Extractor 8.2.1crk.xm
BetaMaster - Alcohol120%v1.9.5.3105crk.xm
BetaMaster - Alcohol120_activator.xm
BetaMaster - J. River Media Center 11crk.xm
BLiZZARD - 1Click DVD Copy 4.2.9.2kg.XM
Blizzard - 1Click DVDCopy 4.1.1.4 keygen.xm
BRD - CHM2Wordkg.xm
BRD - Teleport Prokg.xm
Core - Big Money Deluxe 1.1kg.xm
CORE - BoostSpeed3.0.2.451Keygen.xm
CORE - GoldWave5.12kg.xm
CrazyKnight.xm
dark december.xm
DBH - Absolute Patience 3.2kg.mod
delicate 0ooz!.mod
DEViANCE - Call Of Duty 2 intro.xm
DEViANCE - Condemned.Criminal Origins+5trn.XM
DEViANCE - Fable-Lost Chapters +7trn.XM
Devious - Tomb Raider Legend+6trn.xm
DiGERATi - Actual Spy 2.7crk.xm
DIGERATI - DockWare.Pro.v.2.0.2.PocketPCkg.xm
Dtz_Trs.xm
DYNAMITE - Winamp 5.0RC8crk.xm
ECLiPSE - Ballleship Chess 2.0kg.XM
ECLiPSE - Battle Castles 1.0kg.xm
Eclipse - DivxPro5.03keygen.xm
ECLiPSE - PLCAD 2.6kg.xm
EiTheL - Pixel Font Maker 1.4.0.1625kg.xm
Epsilon.Business.Music.System.v.2.05.Keygen.(Music_2).mod
Epsilon.Business.Music.System.v.2.05.Keygen.(Music_4).mod
Epsilon.Business.Music.System.v.2.05.Keygen.(Music_5).mod
EXPLOSiON - Restorator2005v3.50.1442kg.xm
FFF - Font Creator 5.0.0.237.63crk.xm
FFF - MP3 Stream Editor3.2.2.256crk.MOD
FFF - Opanda Power Exif Professional 1.2xcrk.xm
FFF - PDF2TXT 3.0kg.xm
FFF - Picture To Icon 1.88kg.xm
FFF - Virtual Painter 4.0.0.1crk.xm
H2O - Giga Studio 3.10 Orchestrakg.xm
HLM_MaximusXV_Trainer.MOD
MaRKuS TH-DJM - CloneCD v5.2.4.2crk.xm
MP2k - UltraEdit11.xcrk.mod
nGen - SystemMonitor1.3crk.XM
PARADOX - Nero 7kg.xm
popcorn.XM
RL-Team - Alcohol1201.9.5.2802crk.xm
SeeknDestroy - Amor Productskgs.mod
SeeknDestroy - Koyote ISOPen.xm
SeeknDestroy - TuneUp Utilities 2006kg.xm
SnD - ACDSee8crk.XM
SnD - Kingdia DVD Ripper2.1kg.xm
stranglehold.xm
synthphilis chipver.xm
TMG - CloneCD4.0.0.1kg.xm
TMG - CloneCD4.0.0.1nfo.xm
TMG - DocumentConverter4.682.xm
TMG - NortonAVPro2004kg.xm
TMG - WinImage6.00.6000kg.XM
tPORt - 1Click DVD Copy4.2.1.5kg.xm
tPORt - Alteros3D 2.3kg.xm
tPORt - Anti EyeStrain 2.72kg.xm
tPORt - AudioMp3 Find 1.2kg.xm
tPORt - Cool Admin Tool 2.0kg.xm
tPORt - Deskman SE 6.0.xkg.xm
tPORt - DesktopDriveMonitor 1.0kg.xm
tPORt - Drive Discovery 1.10kg.MOD
tPORt - DVDRegion+CSSFree 5.12crk.xm
tPORt - Extended Clipboard 1.0kg.xm
tPORt - EZTwain Pro 3.08kg.xm
tPORt - Folder Pilot 1.0kg.xm
tPORt - Folder View 2.1kg.XM
tPORt - Hostory Sweepercrk.mod
tPORt - Pdf2word 1.4crk.xm
TSRh - ChimeraVirtualDesktopPro1.3.1kg.xm
TSRh - EditPlus2.21kg.xm
TSRh - SmartFTP1.5.991crk.xm
UCF - TeleportProkg.xm
ViRiLiTY - Divx6Createkg.xm
ViRiLiTY - PhotoScreenSaverMaker3.6.2kg_2.xm
Vnekrilov - Passolo v5.0.007RetailCrk.s3m
Whiterat(TeamICU) - BrainWaveGenerator3.1.12crk.xm
x3chun - Liatro SWF Decoder 4.5kg.XM
ZWT - Spy-KillDeluxe2.4kg.XM
_) - WinRAR and RAR unblacklister.xm

=====================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\MUSIC TOOLS\PunchIt_v10_by_Condzero\
=====================================================================
ARTeam.esfv
punchit.exe
PunchIt_help.htm

=====================================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\MUSIC TOOLS\PunchIt_v10_by_Condzero\16-beat\16-beat\
=====================================================================================
arcadian.mod
intro800.mod
itspheno.mod
Lost.mod

==============================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\MUSIC TOOLS\PunchIt_v10_by_Condzero\kmi-pnck\
==============================================================================
scene.org.txt

=======================================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\MUSIC TOOLS\PunchIt_v10_by_Condzero\kmi-pnck\kmi-pnck\
=======================================================================================
file_id.diz
kmi-pnck.xm

========================================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\MUSIC TOOLS\PunchIt_v10_by_Condzero\PunchIt_help_files\
========================================================================================
filelist.xml
image001.png
image002.jpg
image003.png
image004.jpg
image005.png
image006.jpg
image007.png
image008.jpg
image009.png
image010.jpg
image011.png
image013.png
image015.jpg
image016.jpg
image017.jpg
image018.jpg
image019.jpg
image020.jpg
image021.jpg

===============================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\
===============================================
ASPatch.exe
Buddha Patchfile Creator.exe
Code Fusion 3.0.exe
CrackGen.exe
CrackMaker.exe
Patch On Fly v0.75.EXE
Patcher17.exe
SANDY.exe
unpatch20.exe

====================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\AP0X\
====================================================
burncd.ini
Catalogue.exe
catalogue.ini
Creator-recent.ini
Creator.exe
creator.ini
ftp.ini
name.ini
os.ini
README.txt
release-set.ini
release.ini
releases.db
windows.ini
zip.ini
ZipDll.dll

============================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\AP0X\compile\
============================================================
compailers.ini

================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\AP0X\compile\Cpp\
================================================================
patch.dat

===================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\AP0X\compile\Delphi\
===================================================================
Dialog.res
make.bat
Multiple.dat
Multiple.res
patch.cfg
Patch.dat
patch.dof
Patch.res
SnD.dat

====================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\AP0X\compile\Packers\
====================================================================
fsg.exe
pack.bat
packers.ini
PETITE.EXE
upx.exe

================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\AP0X\compile\Pas\
================================================================
data1.dat
data2.dat
multi1.dat
multi2.dat
patch.exe
TPC.EXE
TURBO.TPL

================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\AP0X\compile\rpp\
================================================================
rpp.exe

===============================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\AP0X\compile\VB\
===============================================================
MainForm.frm
MainForm.frx
MemPatcher.vbp
MemPatcher.vbw
modul.bas

======================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\AP0X\compile\VB.loader\
======================================================================
COMDLG32.OCX
Extract.exe
Loader.exe
Loader2.exe

================================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\AP0X\compile\VB.loader\Extractor\
================================================================================
Loader.frm
Loader.frx
Loader.vbp
Loader.vbw
Mloader.bas

=============================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\AP0X\compile\VB.loader\Source\
=============================================================================
Loader.frm
Loader.frx
Loader.vbp
Loader.vbw
Mloader.bas

=====================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\AP0X\compile\VB.patch\
=====================================================================
data1.dat
data2.dat
Patcher.vbp
Patcher.vbw
PatchForm.frx

===========================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\AP0X\editor\
===========================================================
align.ini
contact.txt
crew.txt
greetz.txt
info.txt
news.txt
notes.txt
order.ini
titles.ini

===================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\AP0X\editor\default\
===================================================================
contact.txt
crew.txt
greetz.txt
info.txt
news.txt
notes.txt

=========================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\AP0X\help\
=========================================================
1024.rtf
1025.rtf
1026.rtf
1027.rtf
1028.rtf
1029.rtf
1030.rtf
file_id.diz
help.chm
lom.nfo

========================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\AP0X\mp3\
========================================================
iceage.mp3
Zoom.mp3

========================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\AP0X\nfo\
========================================================
body.ini
bottom.ini
custom.ini
diz.ini
file_id.ini
head.ini
lng.ini
program.ini
settings.ini

=================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\AP0X\nfo\language\
=================================================================
default.ini
english.lng
serbian.lng

==================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\AP0X\nfo\templates\
==================================================================
ap0x-template-pack-01.tpl
ap0x-template-pack-02-lom.tpl

=========================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\AP0X\plus\
=========================================================
settings.ini
update.ini

==============================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\AP0X\plus\acid\
==============================================================
files.ini

====================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\AP0X\plus\anti-virus\
====================================================================
setup.ini

===================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\AP0X\plus\catalogue\
===================================================================
folder.gif
head4_logo.jpg
new2.gif
red_folder.gif
template.htp
template.ini

=============================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\AP0X\plus\catalogue\templates\
=============================================================================
default.tcs
head4_logo.jpg
head5_logo.jpg
head_logo.jpg
lite-orange.tcs
old-gray.tcs

=================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\AP0X\plus\history\
=================================================================
history.log.txt

=============================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\AP0X\plus\rc4\
=============================================================
rc4.exe

===================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\AP0X\plus\temporary\
===================================================================
del_tmp_files.bat

=================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\AP0X\plus\toolbar\
=================================================================
back.jpg
settings.ini

=======================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\AP0X\plus\toolbar\icons\
=======================================================================
hide.ico
icq.ico
imprec.ico
lordpe.ico
mirc.ico
notepad.ico
olly.ico

================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\AP0X\plus\wizard\
================================================================
Wizard.exe

=============================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\AP0X\profiles\
=============================================================
Profile.pro

======================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\APATCH\
======================================================
apatch.exe
apatch.html
apatchUI.exe

===============================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\APATCH\examples\
===============================================================
colabeer.aps
patch.exe

==========================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\APE\v0.0.7\
==========================================================
aPE.exe
custom.ini
database.cpp
packers.ini
RSA.key
scripts.ini
settings.ini
SNR.ini
version.ini

===============================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\APE\v0.0.7\Info\
===============================================================
code.asf.html
index.htm
info.pecompact.htm
info.petite.htm
packers.htm
patch.aspack.htm
patch.fsg.htm
patch.pecompact1x.htm
patch.pecompact2x.htm
patch.petite.htm
patch.upx.htm

=======================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\APE\v0.0.7\Info\Targets\
=======================================================================
crackme.AsPack_212.exe
crackme.fsg_20.exe
crackme.pecompact_178.exe
crackme.pecompact_2x.exe
crackme.petite_23.exe
crackme.upx_125.exe
patches.ape

==================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\APE\v0.0.7\patcher\
==================================================================
keygen.aps
keygen.bmp
Keygen.cpp
keygen.ico
keygen.rc
keygen_template_1.dsp
keygen_template_1.dsw
keygen_template_1.ncb
keygen_template_1.opt
keygen_template_1.plg
patcher.exe
resource.h
xpstyle.bin

==========================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\APE\v0.0.7\patcher\Release\
==========================================================================
Keygen.obj
keygen.res
vc60.idb

==================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\APE\v0.0.7\Plugins\
==================================================================
eStealth.dll
yC_emulator.dll
yFuck.dll

==================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\APE\v0.0.7\Scripts\
==================================================================
32lite 0.03a.asf
DEF 0.1.asf
FSG 1.33.asf
Krypton 0.5.asf
nSPack 2.x.asf
PC Shrink 0.71.asf
UPolyX 0.x.asf
UPX 1.2x - 1.9x.asf

==================================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\APE\v0.0.7\Scripts\Script Examples\
==================================================================================
Advanced UPX scrambler.asf
Break on PECompact 2.5 OEP.asf
Check PE file.asf
Check UPX.asf
Get Section Data.asf
LC Crypt v.0.1 remover.asf
Remove SICE check.asf
Simple UPX scrambler.asf
Un-dotFakeSigner 3.0.asf
Un-EPProt 0.3.asf
Un-UPX$hit 0.0.1.asf
UPX clear header.asf

=========================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\APE\v0.0.7\Scripts\System\
=========================================================================
sys.dotFakeSigner_3.0.unpacker.asf
sys.EPProt_0.3.unpacker.asf
sys.UPX$hit_0.0.1.asf
sys.UPXcrypt_packer.asf
sys.UPXcrypt_unpacker.asf
sys.UPXRedir.unpacker.asf
sys.UPX_patch.asf

==========================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\APE\v0.1.2\
==========================================================
aPE.exe
custom.ini
database.cpp
license.key
masm.ini
packers.ini
plugins.ini
qtintf70.dll
RSA.key
scripts.ini
settings.ini
SNR.ini
version.ini

===============================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\APE\v0.1.2\Info\
===============================================================
code.asf.html
gimp.usage.htm
index.htm
info.pecompact.htm
info.petite.htm
packers.htm
patch.aspack.htm
patch.fsg.htm
patch.pecompact1x.htm
patch.pecompact2x.htm
patch.petite.htm
patch.scp.htm
patch.upx.htm

=======================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\APE\v0.1.2\Info\Targets\
=======================================================================
crackme.AsPack_212.exe
crackme.fsg_20.exe
crackme.pecompact_178.exe
crackme.pecompact_2x.exe
crackme.petite_23.exe
crackme.upx_125.exe
generic.ape
patches.ape

==================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\APE\v0.1.2\patcher\
==================================================================
keygen.aps
keygen.bmp
keygen.ico
keygen.rc
keygen_template_1.dsp
keygen_template_1.dsw
keygen_template_1.ncb
keygen_template_1.opt
keygen_template_1.plg
loader.exe
patcher.exe
resource.h
Upack.exe
xpstyle.bin

=======================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\APE\v0.1.2\patcher\MASM\
=======================================================================
MAINICON.ico
makeit.bat
manifest.xml
Patcher.ASM
RSRC.RC

==================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\APE\v0.1.2\Plugins\
==================================================================
Advanced.bin
AlexProt.dll
ARMProtector 0.1.dll
Basic.bin
BJFNT 1.3.dll
eStealth.dll
ExtendedSpace.bin
ExtraSpace.bin
ExtraStealth.bin
generic.bin
LameCrypt 1.0.dll
loader.exe
plugin.dll
SafeAdvanced.bin
SafeStealth.bin
Stealth.bin
SuperStealth.bin
UltraStealth.bin
UPX 0.8x-2.x (add section).dll
xCmp.dll
yC_emulator.dll
yFuck.dll

==========================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\APE\v0.1.2\Plugins\PDK 1.2\
==========================================================================
PDK 1.2.txt

============================================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\APE\v0.1.2\Plugins\PDK 1.2\ARM Protector 0.1\
============================================================================================
BLDDLL.BAT
plugin.ASM
plugin.DEF
plugin.exp
plugin.lib
plugin.obj
xInclude.inc

====================================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\APE\v0.1.2\Plugins\PDK 1.2\BFJNT 1.3\
====================================================================================
BLDDLL.BAT
plugin.ASM
plugin.DEF
plugin.exp
plugin.lib
plugin.obj
xInclude.inc

========================================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\APE\v0.1.2\Plugins\PDK 1.2\LameCrypt 1.0\
========================================================================================
BLDDLL.BAT
plugin.ASM
plugin.DEF
plugin.exp
plugin.lib
plugin.obj
xInclude.inc

========================================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\APE\v0.1.2\Plugins\PDK 1.2\PluginExample\
========================================================================================
BLDDLL.BAT
plugin.ASM
plugin.DEF
plugin.exp
plugin.lib
plugin.obj
xInclude.inc

=====================================================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\APE\v0.1.2\Plugins\PDK 1.2\UPX 0.8x-2.x (add section)\
=====================================================================================================
BLDDLL.BAT
plugin.ASM
plugin.DEF
plugin.exp
plugin.lib
plugin.obj
xInclude.inc

==================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\APE\v0.1.2\Scripts\
==================================================================
32lite 0.03a.asf
DEF 0.1.asf
FSG 1.33.asf
KByS Packer 0.28.asf
Krypton 0.5.asf
nSPack 2.x.asf
PC Shrink 0.71.asf
PEnguinCrypt 1.0.asf
PiB-NP.asf
SCP 1.11.asf
SCP 1.12.asf
SoftwareCompress 1.2.asf
UPolyX 0.x.asf
UPX 1.2x - 1.9x.asf
UPXLock 1.0.asf

==================================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\APE\v0.1.2\Scripts\Script Examples\
==================================================================================
Break on PECompact 2.5 OEP.asf
Check PE file.asf
Check UPX.asf
Get Section Data.asf
LC Crypt v.0.1 remover.asf
Remove SICE check.asf
Simple UPX scrambler.asf
Un-dotFakeSigner 3.0.asf
Un-EPProt 0.3.asf
Un-UPX$hit 0.0.1.asf
UnHidePE v1.1.asf
UnStealthPE v2.1.asf
UPX clear header.asf

=========================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\APE\v0.1.2\Scripts\System\
=========================================================================
sys.dotFakeSigner_3.0.unpacker.asf
sys.EPProt_0.3.unpacker.asf
sys.HidePE.unpacker.asf
sys.UPX$hit_0.0.1.asf
sys.UPXcrypt_packer.asf
sys.UPXcrypt_unpacker.asf
sys.UPXRedir.unpacker.asf
sys.UPX_patch.asf

===================================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\APE\v0.1.2\Scripts\Template\default\
===================================================================================
MAINICON.ico
RSRC-full.def
RSRC-small.def

=======================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\ASPATCH\
=======================================================
ASPatch.exe
File_id.diz
TMG.nfo

=========================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\BK INLINE\
=========================================================
bkinline.exe

===========================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\BRAINSTREAK\
===========================================================
MSC.BAT
PATCH.C
PATCH.EXE
PATCH.MAK
PATCH.TXT

==========================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\BYTEHUNTER\
==========================================================
BH_ENC.EXE
BH_FILL.EXE
FILE_ID.DIZ
MAKE.BAT
PC.NFO
README.TXT

==========================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\bytekiller\
==========================================================
ByteKiller.exe
readme.txt

==============================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\bytekiller\Src\
==============================================================
main.asm
patch.asm

=====================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\COGEN\
=====================================================
CogenII.exe
compress.exe
crccheck.exe
Egoiste.nfo
Example.exe
file_id.diz
IMPORT32.LIB
MAKE.EXE
makefile.mak
MAKEPATCH.bat
patch.def
patch.ico
patch.inc
patch.rc
patch.res
resource.h
RLINK32.DLL
TASM32.EXE
TLINK32.EXE

=======================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\CRAYZEE\
=======================================================
info.txt
patcher131.exe
psfile.txt

==============================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\CRAYZEE\source\
==============================================================
cnfgdlg131.inc
dialogs131.inc
imports131.inc
mainwnd131.inc
mwndend131.inc
oldalgh131.inc
otherfn131.inc
patcher131.asm
patcher131.inc
registr131.inc
resource.res
uninitd131.inc

==========================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\CRAYZEE\source\minipatcher\
==========================================================================
minipatcher.code
minipth131.asm
minipth131.inc

================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\crk\mod\$ol0.02b\
================================================================
$ol.exe
file_id.diz
readme.htm

===========================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\crk\mod\C2U\
===========================================================
ANONS.---
C2C.COM
C2U.CFG
C2U.COM
C2U.txt
FILE_ID.DIZ
HISTORY.C2U

============================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\crk\mod\docs\
============================================================
$ol-Format & so on.txt
disclaimer.txt
hi.txt

======================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\crk\mod\genericpatcher\
======================================================================
patcher.RAR
readme.txt

==========================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\crk\mod\hi\
==========================================================
hi.com
hi.cpp
hi.txt

================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\crk\mod\pcracker\
================================================================
CHG2CRK.EXE
CRKLIB.EXE
DSL.txt
FILELIST.txt
FREEREG.txt
GAMES.LBC
MAKECRK.EXE
PCRACKER.EXE
PCRACKER.txt
TEMU.LBC
TRANCOPY.EXE
UTILS.LBC
WHATSNEW.730

===========================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\crk\mod\pmk\
===========================================================
example.bmp
example.ico
pmaker.exe
Thumbs.db

==========================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\crk\mod\xc\
==========================================================
file_id.diz
xc.com

=======================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\DOGBERT\
=======================================================
default.ico
DPE.exe
readme.txt

=========================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\DUP\1.0.8\
=========================================================
dUP108.exe
Readme.txt
____.txt

===============================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\DUP\1.0.8\Icons\
===============================================================
D2K2.ICO
Disk1.ico
dup_default.ico
Game1.ico
SKULL1.ICO
SKULL2.ICO
SKULL3.ICO

==================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\DUP\1.0.8\Projects\
==================================================================
example.dOP
example.dUP

===================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\DUP\1.0.8\res_skins\
===================================================================
!ReadME!.txt
logo_example.res
style2k4.res
_template.res

=========================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\DUP\2.0.8\
=========================================================
dup2.exe
dup2.ini
dup2_help.chm
madres.dll
Readme.txt

===================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\DUP\2.0.8\chiptunes\
===================================================================
!ReadME!.txt
cerror-all_of_me.it
COMIC.MOD
croaker-tempnis.s3m

==================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\DUP\2.0.8\projects\
==================================================================
!example_project.dUP2
!ReadMe!.txt

===============================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\DUP\2.0.8\skins\
===============================================================
!ReadME!.txt
skin2k5.res

=========================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\DUP\2.0.9\
=========================================================
dup2.ini
dup2_help.chm
dup2_HH.exe
madres.dll
Readme.txt

===================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\DUP\2.0.9\chiptunes\
===================================================================
!ReadME!.txt
cerror-all_of_me.it
COMIC.MOD
croaker-tempnis.s3m

==================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\DUP\2.0.9\projects\
==================================================================
!example_project.dUP2
!ReadMe!.txt

===============================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\DUP\2.0.9\skins\
===============================================================
!ReadME!.txt
black_colorsheme.ini
blue_colorsheme.ini
skin2k5.res

========================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\DUP\2.04\
========================================================
dup2.exe
dup2.ini
Readme.txt

==================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\DUP\2.04\chiptunes\
==================================================================
!ReadME!.txt
cerror-all_of_me.it
COMIC.MOD
croaker-tempnis.s3m

=================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\DUP\2.04\projects\
=================================================================
!example_project.dUP2
!ReadMe!.txt

==============================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\DUP\2.04\skins\
==============================================================
!ReadME!.txt
skin2k5.res

==================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\DUP\2.1\dUP 2.10.1\
==================================================================
dup2.exe
dup2.ini
dup2_help.chm
madres.dll
Readme.txt

============================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\DUP\2.1\dUP 2.10.1\chiptunes\
============================================================================
!ReadME!.txt
algar-five.xm
bzl-bt04.xm
cerror-all_of_me.it
cerror-genesis 1.mod
COMIC.MOD
croaker-tempnis.s3m
emax-doz.mod

========================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\DUP\2.1\dUP 2.10.1\icons\
========================================================================
Disk1.ico
dup1_default.ico
dUP2_black.ico
Game1.ico
SKULL1.ICO
SKULL2.ICO
SKULL3.ICO

===========================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\DUP\2.1\dUP 2.10.1\projects\
===========================================================================
!example_project.dUP2
!ReadMe!.txt

========================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\DUP\2.1\dUP 2.10.1\skins\
========================================================================
!ReadME!.txt
black_colorsheme.ini
blue_colorsheme.ini
rZn4_mod.res
rzn4_mod_colorscheme.ini
skin2k5.res
standard_skin.res

=========================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\DUP\2.1.4\
=========================================================
dup2.exe
dup2.exe.manifest
dup2.ini
dup2_help.chm
madres.dll
readme.txt

===================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\DUP\2.1.4\chiptunes\
===================================================================
!ReadME!.txt
algar-five.xm
bzl-bt04.xm
cerror-all_of_me.it
cerror-genesis 1.mod
COMIC.MOD
croaker-tempnis.s3m
emax-doz.mod

===============================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\DUP\2.1.4\icons\
===============================================================
Disk1.ico
dup1_default.ico
dUP2_black.ico
Game1.ico
SKULL1.ICO
SKULL2.ICO
SKULL3.ICO

==================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\DUP\2.1.4\projects\
==================================================================
!example_project.dUP2
!ReadMe!.txt

===============================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\DUP\2.1.4\skins\
===============================================================
!ReadME!.txt
black_colorsheme.ini
blue_colorsheme.ini
standard_skin.res

=======================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\DUP\2.1.4\skins\boxedon\
=======================================================================
boxedon.ini
boxedon.res
boxedon.rgn

=========================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\DUP\2.1.4\skins\ipod_nano\
=========================================================================
ipod_nano.ini
ipod_nano.rgn

==================================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\DUP\2.1.4\skins\machines.dup2.skin\
==================================================================================
Machines_ColorScheme.ini
Machines_Icon.ico
Machines_Resource.res
Machines_RGN.rgn
mashines_screenshot.gif

=============================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\DUP\2.1.4\skins\pixel_patcher\
=============================================================================
pixel.patcher.ini
pixel.patcher.new.gif
pixel.patcher.res
pixel.patcher.rgn

========================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\DUP\2.1.4\skins\rzn4_mod\
========================================================================
rZn4_mod.res
rzn4_mod_colorscheme.ini

=======================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\DUP\2.1.4\skins\skin2k5\
=======================================================================
skin2k5.res

=========================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\DUP\2.1.5\
=========================================================
16Edit.dll
diablo2oo2's.wildcard.rules.ini
DisasmEngineDLL.dll
dup2.exe
dup2.exe.manifest
dup2.ini
dup2_help.chm
madres.dll
readme.txt

===================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\DUP\2.1.5\chiptunes\
===================================================================
!ReadME!.txt
bzl-bt04.xm
cerror-all_of_me.it
cerror-genesis 1.mod
COMIC.MOD
croaker-tempnis.s3m
emax-doz.mod

===============================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\DUP\2.1.5\icons\
===============================================================
Disk1.ico
dup1_default.ico
dUP2_black.ico
Game1.ico
SKULL1.ICO
SKULL2.ICO
SKULL3.ICO

==================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\DUP\2.1.5\projects\
==================================================================
!example_project.dUP2
!ReadMe!.txt

===============================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\DUP\2.1.5\skins\
===============================================================
!ReadME!.txt
black_colorsheme.ini
blue_colorsheme.ini
standard_skin.res

===================================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\DUP\2.1.5\skins\BitmapButtonExample\
===================================================================================
BitmapButtonExample.res
BitmapButtonsExample.exe

=======================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\DUP\2.1.5\skins\boxedon\
=======================================================================
boxedon.ini
boxedon.res
boxedon.rgn

=========================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\DUP\2.1.5\skins\ipod_nano\
=========================================================================
ipod_nano.ini
ipod_nano.rgn

==================================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\DUP\2.1.5\skins\machines.dup2.skin\
==================================================================================
Machines_ColorScheme.ini
Machines_Icon.ico
Machines_Resource.res
Machines_RGN.rgn
mashines_screenshot.gif

=============================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\DUP\2.1.5\skins\pixel_patcher\
=============================================================================
pixel.patcher.ini
pixel.patcher.new.gif
pixel.patcher.res
pixel.patcher.rgn

========================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\DUP\2.1.5\skins\rzn4_mod\
========================================================================
rZn4_mod.res
rzn4_mod_colorscheme.ini

=======================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\DUP\2.1.5\skins\skin2k5\
=======================================================================
skin2k5.res

=========================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\DUP\2.1.6\
=========================================================
16Edit.dll
diablo2oo2's.wildcard.rules.ini
DisasmEngineDLL.dll
dup2.exe
dup2.exe.manifest
dup2.ini
dup2_help.chm
madres.dll
readme.txt

===================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\DUP\2.1.6\chiptunes\
===================================================================
!ReadME!.txt
bzl-bt04.xm
cerror-genesis 1.mod
COMIC.MOD
croaker-tempnis.s3m
emax-doz.mod
too_late.it

===============================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\DUP\2.1.6\icons\
===============================================================
Disk1.ico
dup1_default.ico
dUP2_black.ico
Game1.ico
SKULL1.ICO
SKULL2.ICO
SKULL3.ICO

==================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\DUP\2.1.6\projects\
==================================================================
!example_project.dUP2
!ReadMe!.txt

===============================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\DUP\2.1.6\skins\
===============================================================
!ReadME!.txt
black_colorsheme.ini
blue_colorsheme.ini
standard_skin.res

===================================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\DUP\2.1.6\skins\BitmapButtonExample\
===================================================================================
BitmapButtonExample.res
BitmapButtonsExample.exe

=======================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\DUP\2.1.6\skins\boxedon\
=======================================================================
boxedon.ini
boxedon.res
boxedon.rgn

=========================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\DUP\2.1.6\skins\ipod_nano\
=========================================================================
ipod_nano.ini
ipod_nano.rgn

==================================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\DUP\2.1.6\skins\machines.dup2.skin\
==================================================================================
Machines_ColorScheme.ini
Machines_Icon.ico
Machines_Resource.res
Machines_RGN.rgn
mashines_screenshot.gif

=============================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\DUP\2.1.6\skins\pixel_patcher\
=============================================================================
pixel.patcher.ini
pixel.patcher.new.gif
pixel.patcher.res
pixel.patcher.rgn

========================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\DUP\2.1.6\skins\rzn4_mod\
========================================================================
rZn4_mod.res
rzn4_mod_colorscheme.ini

=======================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\DUP\2.1.6\skins\skin2k5\
=======================================================================
skin2k5.res

=========================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\DUP\2.1.6\skins\vistaskin\
=========================================================================
VistaSkin.ini
VistaSkin.res
VistaSkin.rgn
vistaskin.screenshot.png

=========================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\DUP\2.1.9\
=========================================================
dup2.exe
lang_english.dll
readme.txt

==================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\DUP\2.1.9\projects\
==================================================================
!example_project.dUP2
!ReadMe!.txt

===============================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\DUP\2.1.9\skins\
===============================================================
standard_skin.res

=========================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\DUP\2.1.9\skins\vistaskin\
=========================================================================
ACKNOWLEDGE -BRK-.FON
vistaskin.exe
VistaSkin.ini
VistaSkin.res
VistaSkin.rgn

==========================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\DUP\2.18.3\
==========================================================
16Edit.dll
diablo2oo2's.wildcard.rules.ini
DisasmEngineDLL.dll
dup2.exe
dup2.ini
dup2_help.chm
lang_chs.dll
madres.dll
readme.txt
????.txt

====================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\DUP\2.18.3\chiptunes\
====================================================================
!ReadME!.txt
bzl-bt04.xm
cerror-genesis 1.mod
COMIC.MOD
croaker-tempnis.s3m
emax-doz.mod
too_late.it

================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\DUP\2.18.3\icons\
================================================================
Disk1.ico
dup1_default.ico
dUP2_black.ico
Game1.ico
SKULL1.ICO
SKULL2.ICO
SKULL3.ICO

===================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\DUP\2.18.3\projects\
===================================================================
!example_project.dUP2
!ReadMe!.txt

================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\DUP\2.18.3\skins\
================================================================
!ReadME!.txt
black_colorsheme.ini
blue_colorsheme.ini
standard_skin.res

========================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\DUP\2.18.3\skins\boxedon\
========================================================================
boxedon.ini
boxedon.res
boxedon.rgn

==========================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\DUP\2.18.3\skins\ipod_nano\
==========================================================================
ipod_nano.ini
ipod_nano.res
ipod_nano.rgn

===================================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\DUP\2.18.3\skins\machines.dup2.skin\
===================================================================================
Machines_ColorScheme.ini
Machines_Icon.ico
Machines_Resource.res
Machines_RGN.rgn
mashines_screenshot.gif

==============================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\DUP\2.18.3\skins\pixel_patcher\
==============================================================================
pixel.patcher.ini
pixel.patcher.new.gif
pixel.patcher.res
pixel.patcher.rgn

=========================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\DUP\2.18.3\skins\rzn4_mod\
=========================================================================
rZn4_mod.res
rzn4_mod_colorscheme.ini

==========================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\DUP\2.18.3\skins\vistaskin\
==========================================================================
ACKNOWLEDGE -BRK-.FON
vistaskin.exe
VistaSkin.ini
VistaSkin.res
VistaSkin.rgn
vistaskin.screenshot.png

=========================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\DUP\2.2.0\
=========================================================
dup2.exe
lang_english.dll
readme.txt

==================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\DUP\2.2.0\projects\
==================================================================
!example_project.dUP2
!example_script.dUP2
!ReadMe!.txt

===================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\DZA\
===================================================
demos.rar
dza_patcher.exe
FILE_ID.DIZ
Readme.txt
TNT[CraCK!TEaM].NFO

=========================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\DZA\demos\
=========================================================
demo
description.txt
telock081.rar

================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\DZA\demos\telock\
================================================================
demo.exe
doityourself.txt
Patch.exe

================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\DZA\demos\UPX107\
================================================================
demo.EXE
doityourself.txt

==============================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\easypatchmaker\
==============================================================
c4c.exe
EasyPatchMaker.exe
EasyPatchMaker.ini

======================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\EMBRYO\
======================================================
embryo.exe
file_id.diz
readme.txt

====================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\FAST\
====================================================
FastPatch.exe
kyodai.FPS

======================================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\file_patcher_v4.2b\File Patcher Keygen\
======================================================================================
e-Lunatic_diz
ENFUSiA.nfo
enf_crc.exe
fp-keygen.exe

=======================================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\file_patcher_v4.2b\File Patcher Program\
=======================================================================================
catalog.txt
patcher.exe
patcher.ini
patcher.txt
register.txt

=========================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\GRAPHICAL\
=========================================================
BASSMOD.dll
config.ini
patchmaker.exe

=============================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\GRAPHICAL\BIN\
=============================================================
CVTRES.EXE
lcc.exe
LINK.EXE
MSPDB50.DLL
RC.EXE
RCDLL.DLL
UPX.EXE

=============================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\GRAPHICAL\DOC\
=============================================================
Doc Fr.html
history.txt

==================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\GRAPHICAL\EXEMPLES\
==================================================================
Base skin.exe
Skin by netix.exe
Skin By OXyGN.exe
SpaceHead Skin.exe
Yellow Skin by Netix.exe

=======================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\GRAPHICAL\GFX\Base SKIN\
=======================================================================
aboutbutton.bmp
crackbutton.bmp
cursor1.cur
exitbutton.bmp
HOW TO USE.txt
icon1.ico
main.bmp
music.xm
patch.rc
resource.h

=====================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\GRAPHICAL\GFX\SC Skin\
=====================================================================
cursor1.cur
HOW TO USE.txt
icon1.ico
main.bmp
music.xm
patch.rc
resource.h

============================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\GRAPHICAL\GFX\SpaceHead skin\
============================================================================
bitmap2.bmp
bmp00001.bmp
bmp00002.bmp
cursor1.cur
head.bmp
HOW TO USE.txt
icon1.ico
media.bmp
music.xm
patch.rc
resource.h

=========================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\GRAPHICAL\GFX\Yellow skin\
=========================================================================
bitmap2.bmp
bmp00001.bmp
bmp00002.bmp
cursor1.cur
HOW TO USE.txt
icon1.ico
music.xm
patch.rc
resource.h
yellow.bmp
yellow.psp

=================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\GRAPHICAL\INCLUDE\
=================================================================
AFXRES.H
basetsd.h
COMMCTRL.RH
COMMDLG.H
CTYPE.H
DDE.H
DDE.RH
DLGS.H
LIMITS.H
STDARG.H
STDDEF.H
stdio.h
STDLIB.H
STRING.H
WIN.H
WINDOWS.H
WINNT.RH
WINRES.H
WINRESRC.H
WINUSER.H
WINUSER.RH
WINVER.H
_SYSLIST.H

=============================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\GRAPHICAL\LIB\
=============================================================
COMDLG32.LIB
GDI32.LIB
KERNEL32.LIB
minifmod.lib
MSVCRT.LIB
OLDNAMES.LIB
USER32.LIB
UUID.LIB
WINMM.LIB

===============================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\GRAPHICAL\MUSIC\
===============================================================
10k_lpt3.xm
23CHIPIE.XM
27DAZZLE.XM
andromeda-playboy.xm
andromeda-pornomatic.xm
arachno&dualtrax-summer_memories2.xm
BACKUP.XM
CHIP.XM
chrono.xm
dualtrax-the_travel_to_orion.xm
fly_in_space.mod
FLY_IN~1.WAV
HOLGET.XM
kenet-credits_screen.xm
kenet-miner.xm
kenet_funky.xm
lesnik-7th_pit.xm
LINDA.XM
ltp3.xm
mega.xm
mega_open.xm
melody.xm
module.xm
Music-Patch.xm
redflower.mod
rez-unreal_superhero2.xm
superhero3.xm
weather.xm

===============================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\GRAPHICAL\PATCH\
===============================================================
Patch-Build.ini

====================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\GRAPHICAL\PATCH\SKIN\
====================================================================
aboutbutton.bmp
crackbutton.bmp
cursor1.cur
exitbutton.bmp
icon1.ico
main.bmp
music.xm
patch.rc
PLACE HERE SKIN FILES
ReadMe.txt
resource.h

======================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\HPATCH\
======================================================
faq.rus.txt
fc2hp.exe
history.eng.txt
history.rus.txt
hpatch.eng.txt
hpatch.exe
hpatch.rus.txt
hpgui.exe
license.txt
rpp2hp.exe
todo

===============================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\HPATCH\examples\
===============================================================
gui.exe
gui.hp
loader.exe
loader.hp

=======================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\INJECTA\
=======================================================
ibf.db
Injecta v0.2.exe
injection.dat
mib.dll
MiB.nfo
MiB_id.diz
module.dll

===============================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\INJECTA\Example\
===============================================================
calc.exe
module.dll
readmenow!.txt

============================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\INJECTA\Help\
============================================================
image.jpg
injecta-tutorial.htm

=================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\INLINE\HZORINLINE\
=================================================================
COPYING.txt
HzorInline.exe
HzorInline.exe.manifest

=====================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\INLINE\HZORINLINE\doc\
=====================================================================
help.txt
readme.txt
todo.txt
whatsnew.txt

=====================================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\INLINE\HZORINLINE\doc\module_template\
=====================================================================================
readme.txt
template.asm
template.dll

=========================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\INLINE\HZORINLINE\modules\
=========================================================================
aspack.asm
aspack.dll
eXPressor.asm
eXPressor.dll
fsg2.asm
fsg2.dll
mew11.asm
mew11.dll
niceprot.asm
niceprot.dll
npack11.asm
npack11.dll
nspack_1x_2x.asm
nspack_1x_2x.dll
nspack_29_34.asm
nspack_29_34.dll
pecompact2x.asm
pecompact2x.dll
pepack10.asm
pepack10.dll
upack.asm
upack.dll
upx.asm
upx.dll

========================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\INLINE\HZORINLINE\source\
========================================================================
COPYING.txt
HzorInline.asm
Resources.res

==========================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\INLINE\HZORINLINE\tutorial\
==========================================================================
code.asm
crackme.exe
crackme_aspacked.exe
icon.ico
patch.asm
patch.exe
Turorial.pdf

=============================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\INLINE\Inline\
=============================================================
HTBTeam.nfo
Inline.exe
Inline.kwa
install.cfg

=========================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\INLINE\Inline Patcher 0.1\
=========================================================================
bkinline.exe
ReadMe.txt

==============================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\INLINE\Inliner\
==============================================================
File_id.diz
inline.dat
Inliner.exe
Inliner.nfo

===================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\INLINE\Inliner\Test\
===================================================================
Test.exe
Test.ico
Test.ipr

=======================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\LIQUID2\
=======================================================
abt.db
example crack.exe
Liquid2.exe
MiB.nfo
MiB_id.diz

=================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\PastilleMaker-0.3\
=================================================================
file_id.diz
pastillemaker.exe
patch.template.dat
readme_fr.txt
setfromsrc.bat
unicows.dll

=====================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\PastilleMaker-0.3\gfx\
=====================================================================
canterwood.bmp
canterwood2.bmp
Thumbs.db

===========================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\PastilleMaker-0.3\gfx\icons\
===========================================================================
installer.ico
patch.ico
patcher.ico
Thumbs.db
uninstaller.ico

==============================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\PastilleMaker-0.3\src\Pastille\
==============================================================================
history.txt
make.bat
patch.asm
patch.bmp
patch.exe.manifest
patch.ico
README.txt
rsrc.rc
settings.rc
todo.txt
vnfo.rc

=======================================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\PastilleMaker-0.3\src\Pastille\CheckSum\
=======================================================================================
CheckSum.asm
checksum.exe
file_id.diz
RSRC.RC
Sigma.ico

==================================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\PastilleMaker-0.3\src\Pastille\old\
==================================================================================
MAKE.BAT
patch.asm
patch.exe
patch.ico
README.txt
rsrc.rc
targetfile.ico

==================================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\PastilleMaker-0.3\src\Pastille\out\
==================================================================================
patch.exe
patch.template.dat
program.exe

==========================================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\PastilleMaker-0.3\src\Pastille\w32asmclarg\
==========================================================================================
asmfr.com.txt
file_id.diz
readme.txt
w32asmclarg.asm

===================================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\PastilleMaker-0.3\src\PastilleMaker\
===================================================================================
clean.bat
constants.h
fdiff.cpp
fdiff.h
functions.cpp
functions.h
history.txt
macros.h
pastillemaker.cpp
pastillemaker.dsp
pastillemaker.dsw
pastillemaker.h
PastilleMaker.rc
patcher.ico
README.txt
resource.h
todo.txt

=======================================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\PastilleMaker-0.3\src\PastilleMaker\out\
=======================================================================================
pastillemaker.exe
patch.template.dat

=========================================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\Patch Crack Maker Collection 1.0\$ol0.02b\
=========================================================================================
$ol.exe
file_id.diz
readme.htm

====================================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\Patch Crack Maker Collection 1.0\C2U\
====================================================================================
ANONS.---
C2C.COM
C2U.CFG
C2U.COM
C2U.txt
FILE_ID.DIZ
HISTORY.C2U

=====================================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\Patch Crack Maker Collection 1.0\docs\
=====================================================================================
$ol-Format & so on.txt
disclaimer.txt
hi.txt

===============================================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\Patch Crack Maker Collection 1.0\genericpatcher\
===============================================================================================
patcher.RAR
readme.txt

===================================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\Patch Crack Maker Collection 1.0\hi\
===================================================================================
hi.com
hi.cpp
hi.txt

=========================================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\Patch Crack Maker Collection 1.0\pcracker\
=========================================================================================
CHG2CRK.EXE
CRKLIB.EXE
DSL.txt
FILELIST.txt
FREEREG.txt
GAMES.LBC
MAKECRK.EXE
PCRACKER.EXE
PCRACKER.txt
TEMU.LBC
TRANCOPY.EXE
UTILS.LBC
WHATSNEW.730

====================================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\Patch Crack Maker Collection 1.0\pmk\
====================================================================================
example.bmp
example.ico
pmaker.exe

===================================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\Patch Crack Maker Collection 1.0\xc\
===================================================================================
file_id.diz
xc.com

=====================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\PATCH.CREATION.WIZARD\
=====================================================================
file_id.diz
PatchCreationWizard.exe
pc.nfo

============================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\PATCH.ENGINE\
============================================================
EVC.NFO
file_id.diz
PatchEngine.exe
read.txt
readme.txt

=============================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\PATCH.FACTORY\
=============================================================
patch factory setup.exe

===================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\PATCH.FACTORY\crack\
===================================================================
pf.exe
x.dll

========================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\PATCH.FX\
========================================================
file_id.diz
PatchFX Generator.exe
patchfx.res
readme.txt
Read_Me.txt

=================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\PATCH.MAKER\0.9.9\
=================================================================
example.bmp
example.ico
pmaker.exe
Thumbs.db

=================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\PATCH.MAKER\1.2.0\
=================================================================
file_id.diz
pmaker.exe
pmaker.nfo

=========================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\PATCH.MAKER\1.2.0\Bitmaps\
=========================================================================
Template.BMP
ZEUSOFT.BMP

=======================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\PATCH.MAKER\1.2.0\Icons\
=======================================================================
Flash-Key.ico
Flash-Reg.ico
Flash-Seek.ico
Flash.ico
Key.ico
loader.ico
patch.ico
project.ico
Reg.ico
Seek.ico
Skull-Key.ico
Skull-Reg.ico
Skull-Seek2.ico
skull.ico
Zeusoft.ico

===========================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\PATCH.MAKER\1.2.0\Languages\
===========================================================================
English.help
English.lng
Russian.help
Russian.lng

=================================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\PATCH.MAKER\1.2.0\Sample Projects\
=================================================================================
All Modes Sample.prj
Byte Hunter II Sample.prj
Byte Hunter Sample.prj
Byte Patch Sample.prj
Loader (Process Patch) Sample.prj
Registry Patch Sample.prj
Try Me.prj

=====================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\PATCH.SOURE.MAKER\0.4\
=====================================================================
PSM.exe

=======================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\PATCH.SOURE.MAKER\FINAL\
=======================================================================
Patch.Source.Maker.exe

============================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\PATCH.WIZARD\
============================================================
id.nfo
PatchWiz.exe

=======================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\PATCH.X\
=======================================================
PatchX.exe
PatchXRun.exe

=======================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\PATCH32\
=======================================================
mIRC v5.41.p32
Patch32.doc
Patch32.exe

==================================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\PEiD Patch Maker 0.5.0_by_IMPosTOR\
==================================================================================
PEiD_Patch_Maker.ini
PEiD_Patch_Maker_0_5_0_by_IMPosTOR.dll
PEiD_Patch_Maker_0_5_0_by_IMPosTOR.exe
Read Me.txt

=============================================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\PEiD Patch Maker 0.5.0_by_IMPosTOR\Compressor\
=============================================================================================
Upack.exe
upx.exe

=================================================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\PEiD Patch Maker 0.5.0_by_IMPosTOR\Registry Patch\
=================================================================================================
Register.reg

==================================================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\PEiD Patch Maker 0.5.0_by_IMPosTOR\Resource Editor\
==================================================================================================
ResHacker.exe

===========================================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\PEiD Patch Maker 0.5.0_by_IMPosTOR\XM Sound\
===========================================================================================
1.xm
2.xm
3.xm

==============================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\PETITE.PATCHER\
==============================================================
file_id.diz
Patching Petite.txt
PETITE.EXE
RISC_PET.COM

====================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\PGPE\
====================================================
Documentation.txt
FILE_ID.DIZ
PGPE 1.0 beta.exe
TNT[CraCK!TEaM].NFO

=============================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\PGPE\projects\
=============================================================
winzip9_0_sr1.PGP

====================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\PKPM\
====================================================
file_id.diz
pkpm.exe
pkpm.nfo
pkpm.txt

========================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\ppatcher\
========================================================
ppatcher.exe
ppatcher.ppc
readme.txt

========================================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\ppatcher\examples\Child Process Patching\
========================================================================================
createschildprocess - creates child process.ppc
createschildprocess - default.ppc
createschildprocess - filesize (incorrect).ppc
createschildprocess - filesize.ppc
createschildprocess - ignore parsing errors.ppc
CreatesChildProcess.exe
createschildprocessandmodule - default.ppc
CreatesChildProcessAndModule.exe

=================================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\ppatcher\examples\Module Patching\
=================================================================================
register - dynamic module (retry count 2).ppc
register - static & dynamic modules (module 3 disabled).ppc
register - static & dynamic modules (retry count 3).ppc
register - static & dynamic modules (retry count 5).ppc
register - static & dynamic modules.ppc
register - static module.ppc
register.exe
register1.dll
register2.dll
register3.dll

================================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\ppatcher\examples\Parsing Engine\
================================================================================
register - child process - filename.ppc
register - child processes - exceeded.ppc
register - default.ppc
register - module - address.ppc
register - module - filename.ppc
register - modules - exceeded.ppc
register - plugin - filename (plugin section 2).ppc
register - plugin - filename.ppc
register - plugins - exceeded.ppc
register - process - display name.ppc
register - process - filename.ppc
register - processes - exceeded.ppc
register - registry entries - exceeded.ppc
register - registry entry - action (invalid).ppc
register - registry entry - action.ppc
register - registry entry - rootkey.ppc
register - registry entry - subkey.ppc
register - registry entry - value data.ppc
register - registry entry - value type.ppc
register.exe

============================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\ppatcher\examples\Plugin API\
============================================================================
dumpmemory - plugin version (disabled).ppc
dumpmemory - plugin version (incorrect).ppc
dumpmemory - plugin version.ppc
dumpmemory.dll
register.exe
register1.dll
register2.dll
register3.dll
registermodules.exe
RegistryKey.exe
resumemodulepatching - default.ppc
ResumeModulePatching.dll
resumeprocessmemorypatching - default.ppc
ResumeProcessMemoryPatching.dll
resumeprocesspatching - default.ppc
ResumeProcessPatching.dll
resumeregistrypatching - default.ppc
ResumeRegistryPatching.dll

==========================================================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\ppatcher\examples\Plugin API\Resume Module Patching Source\
==========================================================================================================
pluginapi.h
ResumeModulePatching.cpp
ResumeModulePatching.def
ResumeModulePatching.dsp
ResumeModulePatching.dsw

==================================================================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\ppatcher\examples\Plugin API\Resume Process Memory Patching Source\
==================================================================================================================
pluginapi.h
ResumeProcessMemoryPatching.cpp
ResumeProcessMemoryPatching.def
ResumeProcessMemoryPatching.dsp
ResumeProcessMemoryPatching.dsw

===========================================================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\ppatcher\examples\Plugin API\Resume Process Patching Source\
===========================================================================================================
pluginapi.h
ResumeProcessPatching.cpp
ResumeProcessPatching.def
ResumeProcessPatching.dsp
ResumeProcessPatching.dsw

============================================================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\ppatcher\examples\Plugin API\Resume Registry Patching Source\
============================================================================================================
pluginapi.h
ResumeRegistryPatching.cpp
ResumeRegistryPatching.def
ResumeRegistryPatching.dsp
ResumeRegistryPatching.dsw

==================================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\ppatcher\examples\Process Patching\
==================================================================================
displaycurrentuser - impersonate guest user.ppc
displaycurrentuser - impersonate user.ppc
DisplayCurrentUser.exe
displayparentprocess - stealth mode.ppc
DisplayParentProcess.exe
register - arguments.ppc
register - default (disabled).ppc
register - default.ppc
register - filesize (incorrect).ppc
register - filesize.ppc
register - ignore parsing errors.ppc
register - memory address (invalid).ppc
register - retry count.ppc
register - user notify with message.ppc
register - user notify.ppc
register - version 3.00.ppc
register - version 4.00.ppc
register - version 4.51.ppc
register - version 5.00.ppc
register - wait for window name (incorrect).ppc
register - wait for window name.ppc
register - windows 2000+.ppc
register - windows 2000.ppc
register - windows 95+.ppc
register - windows 95, 98, nt4.ppc
register - windows 95.ppc
register - windows 98+, 2000+.ppc
register - windows 98+.ppc
register - windows 98.ppc
register - windows 9x.ppc
register - windows all.ppc
register - windows me+.ppc
register - windows me, xp.ppc
register - windows me.ppc
register - windows nt4+.ppc
register - windows nt4.ppc
register - windows ntx.ppc
register - windows xp+.ppc
register - windows xp.ppc
register.exe

===================================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\ppatcher\examples\Registry Patching\
===================================================================================
ppatcher.ppc
registry patching - create key.ppc
registry patching - delete default value.ppc
registry patching - delete key.ppc
registry patching - delete value.ppc
registry patching - set default value.ppc
registry patching - set value (binary).ppc
registry patching - set value (dword).ppc
registry patching - set value (string).ppc
registrykey - default (disabled).ppc
registrykey - default (incorrect).ppc
registrykey - default.ppc
RegistryKey.exe
registryvalue - default (incorrect).ppc
registryvalue - default.ppc
RegistryValue.exe

=============================================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\ppatcher\plugins\ASProtect Anti-Patch Handler\
=============================================================================================
ASProtectAntiPatch.dll
register - aspr10.exe
register - aspr10.ppc
register - aspr11 - encryption key.exe
register - aspr11 - encryption key.ppc
register - aspr11.exe
register - aspr11.ppc
register - default.ppc
register.exe

============================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\ppatcher\plugins\Dump Memory\
============================================================================
dumpmemory.dll
dumpmemory.ppc
register.exe

=================================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\ppatcher\plugins\Module Injection\
=================================================================================
injectdll.dll
injectdll.ppc
msgbox.exe
testdll.dll

========================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\PROCESS.PATCHER\ppatcher\
========================================================================
api functions.txt
example.ppc
ppatcher.exe
readme.txt

=========================================================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\PROCESS.PATCHER\ppatcher\ppatcher-examples\Parsing Engine\
=========================================================================================================
register.exe
register.ppc

====================================================================================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\PROCESS.PATCHER\ppatcher\ppatcher-examples\Parsing Engine\Patching - Child Processes\
====================================================================================================================================
missing filename.ppc
sections exceeded.ppc

============================================================================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\PROCESS.PATCHER\ppatcher\ppatcher-examples\Parsing Engine\Patching - Modules\
============================================================================================================================
invalid memory address.ppc
missing filename.ppc
sections exceeded.ppc

===============================================================================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\PROCESS.PATCHER\ppatcher\ppatcher-examples\Parsing Engine\Patching - Plugin API\
===============================================================================================================================
missing filename (plugin section 2).ppc
missing filename.ppc
sections exceeded.ppc

==============================================================================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\PROCESS.PATCHER\ppatcher\ppatcher-examples\Parsing Engine\Patching - Processes\
==============================================================================================================================
missing display name.ppc
missing filename.ppc

=============================================================================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\PROCESS.PATCHER\ppatcher\ppatcher-examples\Parsing Engine\Patching - Registry\
=============================================================================================================================
invalid action.ppc
missing registry hive.ppc
missing sub key.ppc
missing value data.ppc
missing value type.ppc
sections exceeded.ppc

============================================================================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\PROCESS.PATCHER\ppatcher\ppatcher-examples\Parsing Engine\Script - Encrypted\
============================================================================================================================
encrypted (007).ppc
encrypted (default).ppc
old blowfish encryption.ppc

==============================================================================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\PROCESS.PATCHER\ppatcher\ppatcher-examples\Parsing Engine\Script - Old Formats\
==============================================================================================================================
v1.00 - v1.10.ppc
v1.20 - v2.50.ppc

========================================================================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\PROCESS.PATCHER\ppatcher\ppatcher-examples\Parsing Engine\Script - Other\
========================================================================================================================
comment blocks.ppc
ignore parsing errors.ppc

======================================================================================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\PROCESS.PATCHER\ppatcher\ppatcher-examples\Parsing Engine\Script - Supported Platforms\
======================================================================================================================================
windows 2000.ppc
windows 95+.ppc
windows 95, 98, nt4.ppc
windows 95.ppc
windows 98+, 2000+.ppc
windows 98.ppc
windows 9x.ppc
windows all.ppc
windows me+.ppc
windows me, xp.ppc
windows nt4+.ppc
windows ntx.ppc
windows server 2003.ppc
windows xp+.ppc

===================================================================================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\PROCESS.PATCHER\ppatcher\ppatcher-examples\Parsing Engine\Script - Version Checking\
===================================================================================================================================
v3.00.ppc
v4.00.ppc
v4.1.ppc
v4.14.ppc
v5.07.ppc

=====================================================================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\PROCESS.PATCHER\ppatcher\ppatcher-examples\Patching - Child Processes\
=====================================================================================================================
CreatesChildProcess (creates child process).ppc
CreatesChildProcess (filesize - incorrect).ppc
CreatesChildProcess (filesize).ppc
CreatesChildProcess.exe
CreatesChildProcess.ppc
CreatesChildProcessAndModule.exe
CreatesChildProcessAndModule.ppc

=============================================================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\PROCESS.PATCHER\ppatcher\ppatcher-examples\Patching - Modules\
=============================================================================================================
register (module 1).ppc
register (module 2 filename requested).ppc
register (module 2 retry count - 2).ppc
register (module 2 section disabled).ppc
register (module 2).ppc
register.exe
register.ppc
register1.dll
register2.dll

================================================================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\PROCESS.PATCHER\ppatcher\ppatcher-examples\Patching - Plugin API\
================================================================================================================
apiPluginSupport.h
dump memory (plugin version incorrect).ppc
dump memory (section disabled).ppc
dump memory.ppc
dumpmemory.dll
register1.dll
register2.dll
registerChildProcess.exe
registerModules.exe
registerProcess.exe
RegistryKey.exe
ResumeChildProcessMemoryPatching.dll
ResumeChildProcessMemoryPatching.ppc
ResumeModulePatching (filename requested).ppc
ResumeModulePatching.dll
ResumeModulePatching.ppc
ResumeProcessMemoryPatching.dll
ResumeProcessMemoryPatching.ppc
ResumeProcessPatching.dll
ResumeProcessPatching.ppc
ResumeRegistryPatching.dll
ResumeRegistryPatching.ppc

=====================================================================================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\PROCESS.PATCHER\ppatcher\ppatcher-examples\Patching - Plugin API\Source - Dump Memory\
=====================================================================================================================================
dumpmemory.cpp

================================================================================================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\PROCESS.PATCHER\ppatcher\ppatcher-examples\Patching - Plugin API\Source - Resume Module Patching\
================================================================================================================================================
ResumeModulePatching.cpp

=================================================================================================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\PROCESS.PATCHER\ppatcher\ppatcher-examples\Patching - Plugin API\Source - Resume Process Patching\
=================================================================================================================================================
ResumeProcessPatching.cpp

===============================================================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\PROCESS.PATCHER\ppatcher\ppatcher-examples\Patching - Processes\
===============================================================================================================
DisplayParentProcess (windows 9x).ppc
DisplayParentProcess.exe
register (arguments forwarded).ppc
register (filename requested).ppc
register (filesize - incorrect).ppc
register (filesize).ppc
register (invalid memory address).ppc
register (open existing process).ppc
register (retry count - 2).ppc
register (section disabled).ppc
register (self-patch).ppc
register (user notify with custom message).ppc
register (user notify).ppc
register (wait for time delay - 3 seconds).ppc
register (wait for window name - incorrect).ppc
register (wait for window name).ppc
register.exe
register.ppc

==============================================================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\PROCESS.PATCHER\ppatcher\ppatcher-examples\Patching - Registry\
==============================================================================================================
example (create key).ppc
example (delete default or unnamed value).ppc
example (delete key).ppc
example (delete value).ppc
example (set default or unnamed value).ppc
example (set value - binary).ppc
example (set value - dword).ppc
example (set value - string).ppc
RegistryKey (incorrect registry key).ppc
RegistryKey (section disabled).ppc
RegistryKey.exe
RegistryKey.ppc
RegistryValue (incorrect registry value).ppc
RegistryValue.exe
RegistryValue.ppc

==================================================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\PROCESS.PATCHER\ppatcher\ppatcher-plugin-asprotect\
==================================================================================================
pluginASProtectAntiPatch.dll
pluginASProtectAntiPatch.ppc

=====================================================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\PROCESS.PATCHER\ppatcher\ppatcher-plugin-injectmodule\
=====================================================================================================
pluginInjectModule.dll
pluginInjectModule.ppc

==================================================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\PROCESS.PATCHER\ppatcher\ppatcher-plugin-innosetup\
==================================================================================================
pluginInnoSetup.dll
pluginInnoSetup.ppc

====================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\PROCESS.PATCHER\R!SC\
====================================================================
file_id.diz
readme.txt
rpp.exe
rpp.sourcecode.zip
scripts.zip
whats.new

======================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\PROCESS.PATCHER\Yoda's\
======================================================================
readme.txt
yPP.exe

====================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\PUPE\
====================================================
cajaherr.inc
canina.ico
Copying.txt
data.inc
depura.inc
desen.inc
editorpe.inc
funcione.inc
infope.inc
Leame.txt
listo.inc
listwin.inc
mapa.inc
OEP.inc
opcodes.inc
parchar.inc
principa.inc
pupe.asm
pupe.exe
pupe.inc
resource.h
rsrc.rc
rutinas.inc
team.bmp
visorfi.inc
volcpar.inc

===========================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\RLZER\1.0.1\
===========================================================
default.dp
SRLZER.DAT
SRLZER.EXE

=========================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\RLZER\2.2\
=========================================================
ACE32.EXE
CONFIG.DAT
dbc.nfo
DIZFILE.DAT
FILE_ID.DIZ
nfofile.dat
Rlzer.cfg
RLZER.EXE
RLZER.TXT
WRAR.EXE

===============================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\RLZER\2.2\PATCH\
===============================================================
CREATE.BAT
IMPORT32.LIB
PATCH.ASM
PATCH.DEF
PATCH.RES
rlink32.dll
TASM32.EXE
TLINK32.EXE

==============================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\Sign 0f Misery\
==============================================================
ENGLISH.LNG
MESSAGES.LST
s0m.bin
S0M.cnt
s0m.GID
S0M.hlp
s0m.pre
s0m.shl
s0m_Script.ico
Sign_0f_Misery.exe

====================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\Sign 0f Misery\Logos\
====================================================================
Logo1.bmp
Logo2.bmp
Logo3.bmp

======================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\Sign 0f Misery\Samples\
======================================================================
ClickCases.s0m
Compiler_s0m.s0m
HappyNewYear.s0m
IconForge522.s0m
load_s0m.s0m
MadMouse.s0m
RegSnap280.s0m
Shtirlitz.s0m
SkyMap7.s0m
speed_test.s0m
StartButton.s0m
TestCompare.s0m
TestCompare2.s0m
test_var.s0m
WinCommander.s0m
xy.s0m

================================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\Sign 0f Misery\Samples\filecount\
================================================================================
4_FileCount.s0m
FileCount.s0m

==========================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\Sign 0f Misery\Samples\nag\
==========================================================================
4_nag.s0m
nag.s0m
s0m_.key

==================================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\Sign 0f Misery\Samples\psw_filekey\
==================================================================================
4_PSW.s0m
PSW_FileKey.s0m

===============================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\Sign 0f Misery\Samples\regcount\
===============================================================================
-hiddenkey_reset.reg
4_RegCount.s0m
RegCount.s0m

============================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\Sign 0f Misery\Samples\slack\
============================================================================
4_SlackCount.s0m
SlackCount.s0m
SlackEdit.s0m

=====================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\TOLAS\
=====================================================
default.tpc
dialog.rc

===================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\TOLAS\Documentation\
===================================================================
docs.htm
void.css

==========================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\TOLAS\Documentation\images\
==========================================================================
tpe.jpg

==================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\TOLAS\Sample Icons\
==================================================================
skull1.ico
skull2.ico
skull3.ico

====================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\Trainer Creation Kit\
====================================================================
Builder.exe
Display Server.exe
Mono Mem Search.exe
Net Mem Search.exe
netmem.dll
Trainer Creation Kit Help File.hlp
Win Mem Search.exe

====================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\TRCN\
====================================================
ADDalpha.txt
ReadMe!!!.txt
settigs.ini
tRCN.dat
tRCN.exe
trcn_pat4builder_xs_project.exe
trcn_pat4builder_xs_project.exe.manifest
Upack.exe
upx.exe

===================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\UPP\
===================================================
my settings.p20
patcher17.exe
patcher20pro.exe
Winzip32_crk.exe

========================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\VERY.INTELLIGENT.PATCHER\
========================================================================
viper.diz
VIPer.exe
VIPer.hlp

============================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\VISUAL.PATCH\
============================================================
CRACK.EXE
vp10ev.exe

=======================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\WCR\WCRPatcher v1.2 RC1\
=======================================================================
Patcher.exe

========================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\WCR\WCRPatcher v1.2 RC10\
========================================================================
Patcher.exe

=======================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\WCR\WCRPatcher v1.2 RC2\
=======================================================================
Patcher.exe

=======================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\WCR\WCRPatcher v1.2 RC5\
=======================================================================
main.res
Patcher.exe

=======================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\WCR\WCRPatcher v1.2 RC6\
=======================================================================
Patcher.exe

=======================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\WCR\WCRPatcher v1.2 RC8\
=======================================================================
Patcher.exe

=======================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\WCR\WCRPatcher v1.2 RC9\
=======================================================================
Patcher.exe

======================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\WCR\WCRPatcher v1.2.12\
======================================================================
Patcher.exe

=========================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\WIN.PATCH\
=========================================================
RTD_INF.COM
RTD_WP10.DOX
RTD_WP10.EXE

========================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\WINPATCH\
========================================================
Compress.bat
FILE_ID.DIZ
PatchData.wpe
PatchMake.bat
Readme.txt
TNT[CraCK!TEaM].NFO
upx.exe
WinPatchEng.exe

============================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\WINPATCH.PRO\
============================================================
crack.exe

==================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\WINPATCH.PRO\SETUP\
==================================================================
DISK1.ID
SETUP.EXE
SETUP.INI
SETUP.INS
SETUP.ISS
SETUP.PKG
_INST32I.EX_
_ISDEL.EXE
_SETUP.1
_SETUP.DLL
_SETUP.LIB

=====================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\KITS\YODAS\
=====================================================
readme.txt
yPP.exe

==================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\LOADERS\
==================================================
Universal_Loader.exe

===========================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\LOADERS\ABEL\1.6\
===========================================================
abel_loader_generator.exe
abel_loader_generator_usage.txt
abel_loader_generator_usage_pl.txt
file_id.diz
history.txt
learning_ability.txt

=============================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\LOADERS\ABEL\2.3.1\
=============================================================
abel_document.ico
abel_loader_generator.exe
abel_loader_generator_usage.txt
file_id.diz
history.txt
learning_ability.txt

===========================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\LOADERS\ALG\1.25\
===========================================================
Advanced Loader Generator.exe

==================================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\LOADERS\ALG\1.25\Sample\
==================================================================
Advanced Disk Catalog 1.51.ldt
Advanced Registry Tracer 2.11.ldt
Fornux PowerCalc-GX 4.0.ldt
Password Reminder 1.6.ldt
Proactive Password Auditor 1.60.ldt
Proactive System Password Recovery 4.9.0.557.ldt

===========================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\LOADERS\ALG\1.35\
===========================================================
Advanced Loader Generator.exe

======================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\LOADERS\LAG\
======================================================
LAGLOAD.exe

=======================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\LOADERS\LGEN\
=======================================================
FILE_ID.diz
Gen__log.txt
leggimi.txt
LGen103.exe
readme.txt
src.bin

=======================================================
Z:\CRACKING_KIT_2012_V2\PATCHING\PATCHERS\LOADERS\PELG\
=======================================================
FILE_ID.DIZ
pc.mus
PC.NFO
PCNFO.EXE
PELG.EXE

=================================
Z:\CRACKING_KIT_2012_V2\PE TOOLS\
=================================
bcMaster.exe
CallMapper.exe
gvxsearch.exe
HidePE.exe
P-Code or Native.exe
PE GeNeRaToR1.2.exe
PE Processing Tools.rar
PE.Dumper.exe
PE.Editor 1.0.exe
PE.Generator1.2.1.exe
PE.Master.exe
PE.Studio.exe
PE.view.exe
PEview.exe
SC Obfuscator.exe

========================================
Z:\CRACKING_KIT_2012_V2\PE TOOLS\biatch\
========================================
biatch.exe
biatch.nfo
ddc.exe

====================================================
Z:\CRACKING_KIT_2012_V2\PE TOOLS\Dependancy Checker\
====================================================
data.bin
dechk.bin
deChk.exe
Readme.txt
settings.ini

===========================================
Z:\CRACKING_KIT_2012_V2\PE TOOLS\DIY Tools\
===========================================
DIYTool.ini
DIYTools.exe
readme.chm
Shell.plug

====================================================
Z:\CRACKING_KIT_2012_V2\PE TOOLS\DIY Tools\Plug-Ins\
====================================================
MsgBox.dll
Password.dll
sample_1.EXE
sample_2.EXE

========================================
Z:\CRACKING_KIT_2012_V2\PE TOOLS\FixRes\
========================================
DT_FixRes.dll
FILE_ID.DIZ
FixResDemo.exe
readme_cn.txt
readme_en.txt

=====================================================
Z:\CRACKING_KIT_2012_V2\PE TOOLS\iidking\IIDKing 1.0\
=====================================================
iidking.exe
readme.txt

======================================================
Z:\CRACKING_KIT_2012_V2\PE TOOLS\iidking\IIDKing 2.01\
======================================================
iidking-v2.01.exe
readme.nfo

========================================
Z:\CRACKING_KIT_2012_V2\PE TOOLS\Inject\
========================================
inject.exe
ReadMe.txt

=========================================
Z:\CRACKING_KIT_2012_V2\PE TOOLS\Passolo\
=========================================
csh.dll
psl.cnt
psl.exe
psl.GID
psl.hlp
pslwt.hlp
unicows.dll
VBScan.exe

==================================================
Z:\CRACKING_KIT_2012_V2\PE TOOLS\Passolo\Glossary\
==================================================
mfc.glo

=============================================
Z:\CRACKING_KIT_2012_V2\PE TOOLS\Passolo\Loc\
=============================================
psl07.cnt
psl07.hlp
pslrsc07.dll
pslwt07.hlp
vbsrsc07.dll

================================================
Z:\CRACKING_KIT_2012_V2\PE TOOLS\Passolo\System\
================================================
EmptyRsc.dll
PAIGlossary.deu.loc
PAIGlossary.pai
PAITextExp.deu.loc
PAITextExp.pai
PAIWin16.deu.loc
PAIWin16.pai
PAIXML.deu.loc
PAIXML.pai
simtrans.ini

=======================================================
Z:\CRACKING_KIT_2012_V2\PE TOOLS\Passolo\System\delphi\
=======================================================
CustRscDelphi.pai
DelphiRsc.dll
DelphiRsc5.dll
PAIDelphi.deu.loc
PAIDelphi.pai

=======================================================
Z:\CRACKING_KIT_2012_V2\PE TOOLS\Passolo\System\DotNet\
=======================================================
PAIDotNet.deu.loc
PAIDotNet.dll

====================================================
Z:\CRACKING_KIT_2012_V2\PE TOOLS\Passolo\System\sax\
====================================================
SB6ENT.OCX
SBE6_000.CNT
SBE6_000.HLP
SBE6_32.DLL

=====================================================
Z:\CRACKING_KIT_2012_V2\PE TOOLS\Passolo\System\Star\
=====================================================
Passolo.FFD
PASSOLO.TID
PASSOLO.TLD
StarXML.deu.loc
StarXML.pai
TermStar.deu.loc
TermStar.pai
Transit.deu.loc
Transit.pai
UTF-16.MAP
XML_UTF16.cnv
XML_UTF16.map

=======================================================
Z:\CRACKING_KIT_2012_V2\PE TOOLS\Passolo\System\Trados\
=======================================================
p2tdoc.ini
PAITerm.deu.loc
PAITerm.pai
PAITMX.deu.loc
PAITMX.pai
PAITrados.deu.loc
PAITrados.pai
PASSOLO.LOK
PASSOLO.MTW

============================================
Z:\CRACKING_KIT_2012_V2\PE TOOLS\Passolo\VB\
============================================
loadres.bas

==========================================
Z:\CRACKING_KIT_2012_V2\PE TOOLS\PE.2HTML\
==========================================
FiLE_iD.DiZ
History.txt
PE2HTML.dll
PE2HTML.exe
RiF.NFO

=============================================
Z:\CRACKING_KIT_2012_V2\PE TOOLS\PE.Analyzer\
=============================================
lpea.exe
n2c.nfo
Readme.txt

===========================================
Z:\CRACKING_KIT_2012_V2\PE TOOLS\PE.Bruter\
===========================================
bforce.exe
readme.txt
test.exe

==============================================
Z:\CRACKING_KIT_2012_V2\PE TOOLS\PE.Convertor\
==============================================
converter.exe
Di.nfo
protools.com

===============================================
Z:\CRACKING_KIT_2012_V2\PE TOOLS\PE.Diminisher\
===============================================
ped.exe
readme.txt

===========================================
Z:\CRACKING_KIT_2012_V2\PE TOOLS\PE.Editor\
===========================================
history.txt
PEditor.chm
PEditor.exe
PEditor.ini
PSAPI.DLL
realign.dll
rebIT.dll

============================================
Z:\CRACKING_KIT_2012_V2\PE TOOLS\PE.Insight\
============================================
config.dat
peinsight.exe
PSAPI.DLL

=================================================
Z:\CRACKING_KIT_2012_V2\PE TOOLS\PE.Insight\docs\
=================================================
history.txt
license.rus
license.txt
m1rag3.nfo

=====================================================
Z:\CRACKING_KIT_2012_V2\PE TOOLS\PE.Insight\plug-ins\
=====================================================
template.pie

================================================
Z:\CRACKING_KIT_2012_V2\PE TOOLS\PE.Insight\sdk\
================================================
sdk.txt

=======================================================
Z:\CRACKING_KIT_2012_V2\PE TOOLS\PE.Insight\sdk\source\
=======================================================
main.h
plgndecl.h
rebuild.cpp
shit.txt

===========================================
Z:\CRACKING_KIT_2012_V2\PE TOOLS\PE.Lister\
===========================================
realign.dll
xPELister.exe

=========================================
Z:\CRACKING_KIT_2012_V2\PE TOOLS\PE.Lock\
=========================================
PeLock 1.06 CRR.exe
ReadMe.txt

==========================================
Z:\CRACKING_KIT_2012_V2\PE TOOLS\PE.optim\
==========================================
peoptim.exe
readme_eng.txt
readme_rus.txt

==================================================
Z:\CRACKING_KIT_2012_V2\PE TOOLS\PE.optim\sources\
==================================================
sources.RAR

========================================
Z:\CRACKING_KIT_2012_V2\PE TOOLS\PE.Sam\
========================================
PESam.exe
PESam.hlp
protools.com

=========================================
Z:\CRACKING_KIT_2012_V2\PE TOOLS\PE.Stub\
=========================================
config.cfg
PeStubOEP.exe
ReadMe.txt
stubs.txt

=================================================
Z:\CRACKING_KIT_2012_V2\PE TOOLS\PE.Stud\2.0.0.1\
=================================================
nfo.txt
packsig.txt
PSAPI.DLL
stud_PE.exe
unicows.dll

=================================================
Z:\CRACKING_KIT_2012_V2\PE TOOLS\PE.Stud\2.1.0.1\
=================================================
nfo.txt
packsig.txt
PSAPI.DLL
Stud_PE.exe
unicows.dll

=========================================================
Z:\CRACKING_KIT_2012_V2\PE TOOLS\PE.Stud\2.1.0.1\Plugins\
=========================================================
GenOEP.dll
kanal.dll
Sample.dll
ZDRx.dll

===========================================================
Z:\CRACKING_KIT_2012_V2\PE TOOLS\PE.Stud\2.1.0.1\PluginSDK\
===========================================================
defs.h
sample.cpp
sample.dsp
sample.dsw

=================================================
Z:\CRACKING_KIT_2012_V2\PE TOOLS\PE.Stud\2.4.0.1\
=================================================
nfo.txt
packsig.txt
PSAPI.DLL
Stud_PE.exe
unicows.dll

=========================================================
Z:\CRACKING_KIT_2012_V2\PE TOOLS\PE.Stud\2.4.0.1\Plugins\
=========================================================
EPScan.dll
GenOEP.dll
ImpREC.dll
kanal.dll
PE2HTML.dll
Sample.dll
StrView.dll
unupx.dll
ZDRx.dll

===========================================================
Z:\CRACKING_KIT_2012_V2\PE TOOLS\PE.Stud\2.4.0.1\PluginSDK\
===========================================================
exports.h
sample.cpp
sample.dsp
sample.dsw
sample.h

======================================================
Z:\CRACKING_KIT_2012_V2\PE TOOLS\PE.Stud\2.4.0.1\Sign\
======================================================
packsig1.txt
userdb0.zip

=========================================
Z:\CRACKING_KIT_2012_V2\PE TOOLS\PE.Tool\
=========================================
PETool32.ini
PSAPI.DLL

====================================================
Z:\CRACKING_KIT_2012_V2\PE TOOLS\PE.Tools\PETools 1\
====================================================
cracklab.nfo
File_id.diz
License.txt
NDump.dll
PETools.exe
PETools.ini
Procs32.dll
PSAPI.DLL
Readme_eng.txt
Readme_rus.txt
RebPE32.dll
Signs.txt
UUpdateSystem.dll

============================================================
Z:\CRACKING_KIT_2012_V2\PE TOOLS\PE.Tools\PETools 1\PlugIns\
============================================================
RelocRebuilder.dll
RelocRebuilder_rus.txt
uupx.dll
uupx_eng.txt

========================================================
Z:\CRACKING_KIT_2012_V2\PE TOOLS\PE.Tools\PETools 1\SDK\
========================================================
Readme.txt

================================================================
Z:\CRACKING_KIT_2012_V2\PE TOOLS\PE.Tools\PETools 1\SDK\PlugIns\
================================================================
Readme.txt

======================================================================================
Z:\CRACKING_KIT_2012_V2\PE TOOLS\PE.Tools\PETools 1\SDK\PlugIns\Examples\C++\PluginEx\
======================================================================================
PluginEx.cpp
PluginEx.def
PluginEx.dsp
PluginEx.dsw
PluginEx.h

===========================================================================================
Z:\CRACKING_KIT_2012_V2\PE TOOLS\PE.Tools\PETools 1\SDK\PlugIns\Examples\Delphi\Hello Word\
===========================================================================================
HelloWord.dpr

===========================================================================================
Z:\CRACKING_KIT_2012_V2\PE TOOLS\PE.Tools\PETools 1\SDK\PlugIns\Examples\MASM32\Hello Word\
===========================================================================================
Build.BAT
HelloWord.asm
HelloWord.def
MakeFile

================================================================
Z:\CRACKING_KIT_2012_V2\PE TOOLS\PE.Tools\PETools 1\SDK\Procs32\
================================================================
Procs32.dll
Readme.txt

=========================================================================
Z:\CRACKING_KIT_2012_V2\PE TOOLS\PE.Tools\PETools 1\SDK\Procs32\Examples\
=========================================================================
GetTaskList.BAT
Procs32.dll
Procs_Ex1.exe
Procs_Ex2.exe
Procs_Ex3.exe

===================================================================================
Z:\CRACKING_KIT_2012_V2\PE TOOLS\PE.Tools\PETools 1\SDK\Procs32\Examples\Procs_Ex1\
===================================================================================
Procs_Ex1.cpp
Procs_Ex1.dsp
Procs_Ex1.dsw

===================================================================================
Z:\CRACKING_KIT_2012_V2\PE TOOLS\PE.Tools\PETools 1\SDK\Procs32\Examples\Procs_Ex2\
===================================================================================
Procs_Ex2.cpp
Procs_Ex2.dsp
Procs_Ex2.dsw

===================================================================================
Z:\CRACKING_KIT_2012_V2\PE TOOLS\PE.Tools\PETools 1\SDK\Procs32\Examples\Procs_Ex3\
===================================================================================
Procs_Ex3.cpp
Procs_Ex3.dsp
Procs_Ex3.dsw
Procs_Ex3.rc
resource.h

========================================================================
Z:\CRACKING_KIT_2012_V2\PE TOOLS\PE.Tools\PETools 1\SDK\Procs32\Include\
========================================================================
Procs32.h

========================================================================
Z:\CRACKING_KIT_2012_V2\PE TOOLS\PE.Tools\PETools 1\SDK\Procs32\Library\
========================================================================
Procs32.lib

============================================================
Z:\CRACKING_KIT_2012_V2\PE TOOLS\PE.Tools\PETools 1\SignMan\
============================================================
Readme_eng.txt
Readme_rus.txt
SignMan.exe

====================================================
Z:\CRACKING_KIT_2012_V2\PE TOOLS\PE.Tools\PETools 2\
====================================================
Cadt.dll
File_id.diz
License.txt
NDump.dll
PESniffer.dll
PETools.exe
PETools.ini
Procs32.dll
PSAPI.DLL
PTAgent.exe
Readme.txt
Readme_eng.txt
Readme_rus.txt
RebPE32.dll
SignMan.exe
Signs.txt
UUpdateSystem.dll

============================================================
Z:\CRACKING_KIT_2012_V2\PE TOOLS\PE.Tools\PETools 2\PlugIns\
============================================================
Readme.txt
RelocRebuilder.dll
RelocRebuilder_rus.txt
uupx.dll
uupx_eng.txt
xdump.dli
xdump.dll
xDump.sys

========================================================
Z:\CRACKING_KIT_2012_V2\PE TOOLS\PE.Tools\PETools 2\SDK\
========================================================
Readme.txt

================================================================
Z:\CRACKING_KIT_2012_V2\PE TOOLS\PE.Tools\PETools 2\SDK\PlugIns\
================================================================
Readme.txt

======================================================================================
Z:\CRACKING_KIT_2012_V2\PE TOOLS\PE.Tools\PETools 2\SDK\PlugIns\Examples\C++\PluginEx\
======================================================================================
PluginEx.cpp
PluginEx.def
PluginEx.dsp
PluginEx.dsw
PluginEx.h

===========================================================================================
Z:\CRACKING_KIT_2012_V2\PE TOOLS\PE.Tools\PETools 2\SDK\PlugIns\Examples\Delphi\Hello Word\
===========================================================================================
HelloWord.dpr

===========================================================================================
Z:\CRACKING_KIT_2012_V2\PE TOOLS\PE.Tools\PETools 2\SDK\PlugIns\Examples\MASM32\Hello Word\
===========================================================================================
Build.BAT
HelloWord.asm
HelloWord.def
MakeFile

================================================================
Z:\CRACKING_KIT_2012_V2\PE TOOLS\PE.Tools\PETools 2\SDK\Procs32\
================================================================
Procs32.dll
Readme.txt

=========================================================================
Z:\CRACKING_KIT_2012_V2\PE TOOLS\PE.Tools\PETools 2\SDK\Procs32\Examples\
=========================================================================
GetTaskList.BAT
Procs32.dll
Procs_Ex1.exe
Procs_Ex2.exe
Procs_Ex3.exe

===================================================================================
Z:\CRACKING_KIT_2012_V2\PE TOOLS\PE.Tools\PETools 2\SDK\Procs32\Examples\Procs_Ex1\
===================================================================================
Procs_Ex1.cpp
Procs_Ex1.dsp
Procs_Ex1.dsw

===================================================================================
Z:\CRACKING_KIT_2012_V2\PE TOOLS\PE.Tools\PETools 2\SDK\Procs32\Examples\Procs_Ex2\
===================================================================================
Procs_Ex2.cpp
Procs_Ex2.dsp
Procs_Ex2.dsw

===================================================================================
Z:\CRACKING_KIT_2012_V2\PE TOOLS\PE.Tools\PETools 2\SDK\Procs32\Examples\Procs_Ex3\
===================================================================================
Procs_Ex3.cpp
Procs_Ex3.dsp
Procs_Ex3.dsw
Procs_Ex3.rc
resource.h

========================================================================
Z:\CRACKING_KIT_2012_V2\PE TOOLS\PE.Tools\PETools 2\SDK\Procs32\Include\
========================================================================
Procs32.h

========================================================================
Z:\CRACKING_KIT_2012_V2\PE TOOLS\PE.Tools\PETools 2\SDK\Procs32\Library\
========================================================================
Procs32.lib

============================================================
Z:\CRACKING_KIT_2012_V2\PE TOOLS\PE.Tools\PETools 2\SignMan\
============================================================
Readme_eng.txt
Readme_rus.txt
SignMan.exe

====================================================
Z:\CRACKING_KIT_2012_V2\PE TOOLS\PE.Tools\PETools 3\
====================================================
License.txt
NDump.dll
PESniffer.dll
PETools.exe
PETools.ini
Procs32.dll
PSAPI.DLL
PTAgent.exe
Readme.txt
RebPE32.dll
Signs.txt
UUpdateSystem.dll

============================================================
Z:\CRACKING_KIT_2012_V2\PE TOOLS\PE.Tools\PETools 3\PlugIns\
============================================================
GenOEP.dll
OEPFinder.dll
RelocRebuilder.dll
RelocRebuilder_rus.txt
UUPX.DLL
UUPX_ENG.TXT

============================================================
Z:\CRACKING_KIT_2012_V2\PE TOOLS\PE.Tools\PETools 3\SignMan\
============================================================
SignMan.exe

==========================================
Z:\CRACKING_KIT_2012_V2\PE TOOLS\PE.Utils\
==========================================
pejoin.exe
pesplit.exe
README.TXT

=================================================
Z:\CRACKING_KIT_2012_V2\PE TOOLS\PE.Utils\source\
=================================================
error.c
Makefile
pe.h
pejoin.c
pejoinp.h
pesplit.c
pesplitp.h

===========================================
Z:\CRACKING_KIT_2012_V2\PE TOOLS\PE.Voyeur\
===========================================
16Edit.dll
changelog.txt
PEvoyeur.exe
readme.txt
signs.txt

===================================================
Z:\CRACKING_KIT_2012_V2\PE TOOLS\PE.Voyeur\plugins\
===================================================
kanal.dll
SecFix.dll
StringViewer.dll

============================================
Z:\CRACKING_KIT_2012_V2\PE TOOLS\PE.xLister\
============================================
realign.dll
xPELister.exe

======================================
Z:\CRACKING_KIT_2012_V2\PE TOOLS\PUPE\
======================================
cajaherr.inc
canina.ico
Copying.txt
data.inc
depura.inc
desen.inc
editorpe.inc
funcione.inc
infope.inc
Leame.txt
listo.inc
listwin.inc
mapa.inc
OEP.inc
opcodes.inc
parchar.inc
principa.inc
pupe.asm
pupe.exe
pupe.inc
resource.h
rsrc.rc
rutinas.inc
team.bmp
visorfi.inc
volcpar.inc

=============================================
Z:\CRACKING_KIT_2012_V2\PE TOOLS\RE-Pair-0.6\
=============================================
IDP.VXD
re-pair.exe
RE-Pair.nfo
WhatsNew.txt

========================================
Z:\CRACKING_KIT_2012_V2\PE TOOLS\REDump\
========================================
RE-Dump.exe
RE-Dump.nfo

==========================================
Z:\CRACKING_KIT_2012_V2\PE TOOLS\Relocate\
==========================================
ReadMe.txt
reloc.exe

======================================
Z:\CRACKING_KIT_2012_V2\PE TOOLS\topo\
======================================
Topo.GID
Topo.hlp
topo12.exe

==============================================
Z:\CRACKING_KIT_2012_V2\PE TOOLS\topo\samples\
==============================================
notepad-1.exe
notepad-3.exe
readme.txt

==================================
Z:\CRACKING_KIT_2012_V2\POWERTOYS\
==================================
apt.exe
ARTeam_UFD_password_revealer_v_1_1.exe
deletedr.exe
HideToolz.exe
HideToolz.ini
KillBox.exe
LoadOrd.exe
LoginManager.exe
restart.exe
shmnview.exe
shutdown.exe
taskill.exe
Ultra Search.exe
XPSysPad.exe

===========================================================
Z:\CRACKING_KIT_2012_V2\POWERTOYS\ARTMEx_by_Shub-Nigurrath\
===========================================================
ARTeam.sfv
Shub-Nigurrath.nfo
TMEx.dll
TMEx.exe

===========================================================
Z:\CRACKING_KIT_2012_V2\POWERTOYS\BM_Search_12_by_CondZero\
===========================================================
ARTeam.esfv
bmsearch.c
bmsearch.exe
bmsearch.rc
bmsearch.res
BMSEARCH_Help.chm
fastcar.ico
resource.h
stopwtch.ani

==============================================
Z:\CRACKING_KIT_2012_V2\POWERTOYS\FA_Portable\
==============================================
FileASSASSIN.dll
FileASSASSIN.exe
License.txt

============================================================
Z:\CRACKING_KIT_2012_V2\POWERTOYS\FD.Search.and.Replace-5.2\
============================================================
ASCII2EBCDIC.srs
ASCII2HTML.srs
ASCII2HTML2.srs
ascii2numcode.srs
ASCII2RTF.srs
dblslash.srs
DOS2UNIX.SRS
EBCDIC2ASCII.srs
EXPLORER.SRS
FunducProducts.txt
HTML2ASCII.srs
iso8879.srs
iso8879tonum.srs
License.txt
MAC2DOS.SRS
numcodes2ascii.srs
Order.txt
Readme.txt
repl_re.srs
RTF2ASCII.srs
ScriptInfo.txt
SR.cnt
SR.GID
SR.hlp
SR32.EXE
SR32.exe.manifest
srch_re.srs
SRext.dll
SR_XPVisualStyle.zip
txt2uni.srs
uml2htm.srs
UNIX2DOS.SRS

===================================================================
Z:\CRACKING_KIT_2012_V2\POWERTOYS\FD.Search.and.Replace-5.2\BACKUP\
===================================================================
GLFB5.tmp
GLFB6.tmp

===========================================
Z:\CRACKING_KIT_2012_V2\POWERTOYS\IceSword\
===========================================
FileReg.chm
FileReg.icp
GDT.log
IceSword.chm
IceSword.exe
IDT.log
readme.txt

============================================
Z:\CRACKING_KIT_2012_V2\POWERTOYS\IdtToolXP\
============================================
IdtTool.exe
IdtTool.sys
osrloader.exe

===================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\
===================================
PE.TXT
RelocEdit.exe
spi.dat
SplashInjector.exe

===========================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\AddSect\
===========================================
AddSect.exe
Readme.txt

===============================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\Cool Dumper\
===============================================
Cooldump.exe
File_id.diz
Genoep.dll
Ug2003.nfo

================================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\DLL Packager\
================================================
DLLPackager_1.0_CHS.exe
DLLPackager_1.0_Eng.exe
Readme.txt

===============================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\E0000020_10\
===============================================
E0000020.exe
readme.txt

=========================================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\First Thunk Rebuilder\
=========================================================
FirstThunk.exe

============================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\IID King\
============================================
iidking-v2.01.exe
readme.nfo

================================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\ImpRec\1.4.2\
================================================
FILE_ID.DIZ
History.txt
ImportREC.exe
News.txt
PSAPI.DLL
Remote.dll
Tips.txt
ucf2000.nfo

====================================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\ImpRec\1.4.2\Doc\
====================================================
Loader.txt
ReadMe.txt

=======================================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\ImpRec\1.4.2\Plugin\
=======================================================
ASProtect 1.2x Emul.dll
Plugin.txt

============================================================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\ImpRec\1.4.2\Plugin\Src\ASProtect\Delphi\
============================================================================
aspr.dpr

==================================================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\ImpRec\1.4.2\Plugin\Src\tELock\
==================================================================
tELock.dll

=========================================================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\ImpRec\1.4.2\Plugin\Src\tELock\Delphi\
=========================================================================
tELock.dpr

=======================================================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\ImpRec\1.4.2\Plugin\Src\tELock\Masm\
=======================================================================
BuildDLL.bat
tELock.asm
tELock.def

=======================================================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\ImpRec\1.4.2\Plugin\Src\tELock\Tasm\
=======================================================================
BuildDLL.bat
tELock.asm
tELock.def

===================================================================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\ImpRec\1.4.2\Plugin\Src\tELock\VC++\tELock0.92x\
===================================================================================
tELock.cpp
tELock.dsp

==================================================================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\ImpRec\1.4.2\Plugin\Src\tELock\VC++\tELock0.95\
==================================================================================
tELock.cpp
tELock.dsp

==============================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\ImpRec\1.6\
==============================================
ImpREC.ini
PSAPI.DLL
Remote.dll
RemoteEx.dll
RemoteEx2.dll
ucf2000.nfo

==================================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\ImpRec\1.6\Doc\
==================================================
Loader.txt
ReadMe.txt

=====================================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\ImpRec\1.6\Plugin\
=====================================================
acpr.dll
acprotect_plugin.txt
aspr1.dll
aspr1.dpr
ASProtect 1.22.dll
Null.dll
obsidiumIAT.dll
Plugin.txt
SvkpIAT.dll
tElock098.dll

==========================================================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\ImpRec\1.6\Plugin\Src\ASProtect\Delphi\
==========================================================================
aspr.dpr

=====================================================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\ImpRec\1.6\Plugin\Src\PELock 1.0x\
=====================================================================
dll.txt
PELock 1.06 (regged).dll
PELock 1.0x.dll
ReadMe.txt

=======================================================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\ImpRec\1.6\Plugin\Src\tELock\Delphi\
=======================================================================
tELock.dpr

=====================================================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\ImpRec\1.6\Plugin\Src\tELock\Masm\
=====================================================================
BuildDLL.bat
tELock.asm
tELock.def

=====================================================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\ImpRec\1.6\Plugin\Src\tELock\Tasm\
=====================================================================
BuildDLL.bat
tELock.asm
tELock.def
W32.inc

=================================================================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\ImpRec\1.6\Plugin\Src\tELock\VC++\tELock0.92x\
=================================================================================
tELock.cpp
tELock.dsp

================================================================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\ImpRec\1.6\Plugin\Src\tELock\VC++\tELock0.95\
================================================================================
tELock.cpp
tELock.dsp

=======================================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\ImpRec\CLAB_Edition\
=======================================================
History.txt
ImportREC.exe
psapi.dll

=====================================================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\ImpRec\CLAB_Edition\Documentation\
=====================================================================
Loader.txt
News.txt
ReadMe.txt
Tips.txt

==============================================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\ImpRec\CLAB_Edition\Plugin\
==============================================================
ACProtect #1.dll
ACProtect #2.dll
ACProtect #3.dll
Alex Protector.dll
Armadillo 2.6.dll
ASProtect 1.22.dll
ASProtect 1.23 rc4.dll
ASProtect 1.2x Emul API #1.dll
ASProtect 1.2x Emul API #2.dll
ASProtect 1.2x.dll
ASProtect 1.3.dll
ASProtect 2.xx.dll
CoolCrypt.dll
Cryptocrack's PE Protector.dll
Excalibur.dll
ExeCryptor.dll
EXEStealth275.dll
Expressor 1.5.x.dll
ExtOverlay.dll
GoatsPEMutilator16.dll
HowTo.txt
Krypton 0.4 - 0.5 #1.dll
Krypton 0.4 - 0.5 #2.dll
Krypton 0.5.dll
Morphine.dll
NTKrnl Protector 0.1.x.dll
Null.dll
Obsidium #1.dll
Obsidium #2.dll
Obsidium #3.dll
Obsidium 1.3.dll
Obsidium 1.3.dll.txt
PE123.dll
PECompact 2.7.x.dll
PELock 1.06 (regged).dll
PELock 1.06 (regged).dll.txt
PELock 1.0x.dll
Perplex101.dll
PESpin.dll
PESpinPlugin.dll
Plugin.txt
PrivateExeProtector 1.8.dll
PrivateExeProtector 1.8.txt
Privilege.dll
Protection Plus 4.x.dll
RLPack 0.7.dll
RLPack 0.7.x.dll
RLPack 0.x.dll
RLPack 1.16.dll
RLPack 1.18.dll
SDProtector 1.12.dll
SVK Protector #1.dll
SVK Protector #2.dll
tELock 0.71.dll
tELock 0.92.dll
tELock 0.98 #1.dll
tELock 0.98 #2.dll
tELock 0.98 #3.dll
tELock 0.98 #4.dll
tELock 0.98 #5.dll
tELock 0.99.dll
tELock 0.9x.dll
TPP.dll
VisualProtect.dll
Yoda Crypter 1.02.dll

===========================================================================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\ImpRec\CLAB_Edition\Plugin Source\ASProtect 1.2x\Delphi\
===========================================================================================
aspr.dpr

===================================================================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\ImpRec\CLAB_Edition\Plugin Source\eXcalibur 1.x\
===================================================================================
Excalibur.dll

=======================================================================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\ImpRec\CLAB_Edition\Plugin Source\eXcalibur 1.x\src\
=======================================================================================
BuildDLL.bat
EXC.asm
EXC.def
hde.inc
hde.lib

==================================================================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\ImpRec\CLAB_Edition\Plugin Source\Morphine 3.3\
==================================================================================
morphine.Asm
morphine.Def
morphine.exp
morphine.Inc
morphine.lib
morphine.obj
morphine.rap

==================================================================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\ImpRec\CLAB_Edition\Plugin Source\Perplex 1.01\
==================================================================================
Perplex101.Asm
Perplex101.Def
Perplex101.exp
Perplex101.Inc
Perplex101.lib
Perplex101.obj
Perplex101.rap
Perplex101.rc
Perplex101.RES

======================================================================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\ImpRec\CLAB_Edition\Plugin Source\Perplex 1.01\Res\
======================================================================================
Perplex101Ver.rc

===================================================================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\ImpRec\CLAB_Edition\Plugin Source\PESpin 1.3.04\
===================================================================================
PESpinPlugin.cpp
PESpinPlugin.dsp
PESpinPlugin.dsw
PESpinPlugin.ncb
PESpinPlugin.opt
PESpinPlugin.plg
ReadMe.txt
StdAfx.cpp
StdAfx.h

================================================================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\ImpRec\CLAB_Edition\Plugin Source\RLPack 0.7\
================================================================================
RLP07.Asm
RLP07.Def
RLP07.exp
RLP07.Inc
RLP07.lib
RLP07.obj
RLP07.rap
RLP07.rc

====================================================================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\ImpRec\CLAB_Edition\Plugin Source\RLPack 0.7\Res\
====================================================================================
RLP07Ver.rc

=========================================================================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\ImpRec\CLAB_Edition\Plugin Source\tELock 0.92x\Delphi\
=========================================================================================
tELock.dpr

=======================================================================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\ImpRec\CLAB_Edition\Plugin Source\tELock 0.92x\Masm\
=======================================================================================
BuildDLL.bat
tELock.asm
tELock.def

=======================================================================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\ImpRec\CLAB_Edition\Plugin Source\tELock 0.92x\Tasm\
=======================================================================================
BuildDLL.bat
tELock.asm
tELock.def
W32.inc

===================================================================================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\ImpRec\CLAB_Edition\Plugin Source\tELock 0.92x\VC++\tELock0.92x\
===================================================================================================
tELock.cpp
tELock.dsp

==================================================================================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\ImpRec\CLAB_Edition\Plugin Source\tELock 0.92x\VC++\tELock0.95\
==================================================================================================
tELock.cpp
tELock.dsp

===============================================================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\ImpRec\CLAB_Edition\Plugin Source\Yoda 1.02\
===============================================================================
Yoda102.Asm
Yoda102.Def
Yoda102.exp
Yoda102.Inc
Yoda102.lib
Yoda102.obj
Yoda102.rap
Yoda102.rc
Yoda102.RES

===================================================================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\ImpRec\CLAB_Edition\Plugin Source\Yoda 1.02\Res\
===================================================================================
Yoda102Ver.rc

===========================================================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\ImpRec\Import REConstructor v1.7c Final\
===========================================================================
History.txt
ImportREC_CN.exe
ImportREC_EN.exe
ImpREC.ini
psapi.dll

=========================================================================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\ImpRec\Import REConstructor v1.7c Final\Documentation\
=========================================================================================
Loader.txt
News.txt
ReadMe.txt
Tips.txt

==================================================================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\ImpRec\Import REConstructor v1.7c Final\Plugin\
==================================================================================
ACProtect #1.dll
ACProtect #2.dll
ACProtect #3.dll
Alex Protector.dll
Armadillo 2.6.dll
ASProtect 1.22.dll
ASProtect 1.23 rc4.dll
ASProtect 1.2x Emul API #1.dll
ASProtect 1.2x Emul API #2.dll
ASProtect 1.2x.dll
ASProtect 1.3.dll
ASProtect 2.xx.dll
CoolCrypt.dll
Cryptocrack's PE Protector.dll
Excalibur.dll
ExeCryptor.dll
EXEStealth275.dll
Expressor 1.5.x.dll
ExtOverlay.dll
GoatsPEMutilator16.dll
HowTo.txt
Krypton 0.4 - 0.5 #1.dll
Krypton 0.4 - 0.5 #2.dll
Krypton 0.5.dll
Morphine.dll
NTKrnl Protector 0.1.x.dll
Null.dll
Obsidium #1.dll
Obsidium #2.dll
Obsidium #3.dll
Obsidium 1.3.dll
Obsidium 1.3.dll.txt
PE123.dll
PECompact 2.7.x.dll
PELock 1.06 (regged).dll
PELock 1.06 (regged).dll.txt
PELock 1.0x.dll
Perplex101.dll
PESpin.dll
PESpinPlugin.dll
Plugin.txt
PrivateExeProtector 1.8.dll
PrivateExeProtector 1.8.txt
Privilege.dll
Protection Plus 4.x.dll
RLPack 0.7.dll
RLPack 0.7.x.dll
RLPack 0.x.dll
RLPack 1.16.dll
RLPack 1.18.dll
SDProtector 1.12.dll
SVK Protector #1.dll
SVK Protector #2.dll
tELock 0.71.dll
tELock 0.92.dll
tELock 0.98 #1.dll
tELock 0.98 #2.dll
tELock 0.98 #3.dll
tELock 0.98 #4.dll
tELock 0.98 #5.dll
tELock 0.99.dll
tELock 0.9x.dll
TPP.dll
VisualProtect.dll
Yoda Crypter 1.02.dll

===============================================================================================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\ImpRec\Import REConstructor v1.7c Final\Plugin Source\ASProtect 1.2x\Delphi\
===============================================================================================================
aspr.dpr

=======================================================================================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\ImpRec\Import REConstructor v1.7c Final\Plugin Source\eXcalibur 1.x\
=======================================================================================================
Excalibur.dll

===========================================================================================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\ImpRec\Import REConstructor v1.7c Final\Plugin Source\eXcalibur 1.x\src\
===========================================================================================================
BuildDLL.bat
EXC.asm
EXC.def
hde.inc
hde.lib

======================================================================================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\ImpRec\Import REConstructor v1.7c Final\Plugin Source\Morphine 3.3\
======================================================================================================
morphine.Asm
morphine.Def
morphine.exp
morphine.Inc
morphine.lib
morphine.obj
morphine.rap

======================================================================================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\ImpRec\Import REConstructor v1.7c Final\Plugin Source\Perplex 1.01\
======================================================================================================
Perplex101.Asm
Perplex101.Def
Perplex101.exp
Perplex101.Inc
Perplex101.lib
Perplex101.obj
Perplex101.rap
Perplex101.rc
Perplex101.RES

==========================================================================================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\ImpRec\Import REConstructor v1.7c Final\Plugin Source\Perplex 1.01\Res\
==========================================================================================================
Perplex101Ver.rc

=======================================================================================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\ImpRec\Import REConstructor v1.7c Final\Plugin Source\PESpin 1.3.04\
=======================================================================================================
PESpinPlugin.cpp
PESpinPlugin.dsp
PESpinPlugin.dsw
PESpinPlugin.ncb
PESpinPlugin.opt
PESpinPlugin.plg
ReadMe.txt
StdAfx.cpp
StdAfx.h

====================================================================================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\ImpRec\Import REConstructor v1.7c Final\Plugin Source\RLPack 0.7\
====================================================================================================
RLP07.Asm
RLP07.Def
RLP07.exp
RLP07.Inc
RLP07.lib
RLP07.obj
RLP07.rap
RLP07.rc

========================================================================================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\ImpRec\Import REConstructor v1.7c Final\Plugin Source\RLPack 0.7\Res\
========================================================================================================
RLP07Ver.rc

=============================================================================================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\ImpRec\Import REConstructor v1.7c Final\Plugin Source\tELock 0.92x\Delphi\
=============================================================================================================
tELock.dpr

===========================================================================================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\ImpRec\Import REConstructor v1.7c Final\Plugin Source\tELock 0.92x\Masm\
===========================================================================================================
BuildDLL.bat
tELock.asm
tELock.def

===========================================================================================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\ImpRec\Import REConstructor v1.7c Final\Plugin Source\tELock 0.92x\Tasm\
===========================================================================================================
BuildDLL.bat
tELock.asm
tELock.def
W32.inc

=======================================================================================================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\ImpRec\Import REConstructor v1.7c Final\Plugin Source\tELock 0.92x\VC++\tELock0.92x\
=======================================================================================================================
tELock.cpp
tELock.dsp

======================================================================================================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\ImpRec\Import REConstructor v1.7c Final\Plugin Source\tELock 0.92x\VC++\tELock0.95\
======================================================================================================================
tELock.cpp
tELock.dsp

===================================================================================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\ImpRec\Import REConstructor v1.7c Final\Plugin Source\Yoda 1.02\
===================================================================================================
Yoda102.Asm
Yoda102.Def
Yoda102.exp
Yoda102.Inc
Yoda102.lib
Yoda102.obj
Yoda102.rap
Yoda102.rc
Yoda102.RES

=======================================================================================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\ImpRec\Import REConstructor v1.7c Final\Plugin Source\Yoda 1.02\Res\
=======================================================================================================
Yoda102Ver.rc

=====================================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\ImpRec\ImpREC 1.7\
=====================================================
ImpREC 1.7c.rar

==============================================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\ImpRec\ImpREC_lite_v11_SRC\
==============================================================
Disasm.cpp
Disasm.h
Export.cpp
Export.h
Header.h
Import.cpp
Import.h
ImpREC.cpp
ImpREC.h
ImpREC_DLL.cpp
ImpREC_DLL.dsp
ImpREC_DLL.dsw
ImpREC_DLL.ncb
ImpREC_DLL.opt
ImpREC_DLL.plg
PE.H
PEFile.cpp
PEFile.h
PSAPI.DLL
PSAPI.H
PSAPI.LIB
StdAfx.cpp
StdAfx.h

===================================================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\ImpRec\ImpREC_lite_v11_SRC\Docs\
===================================================================
History.txt
Readme.txt

======================================================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\ImpRec\ImpREC_lite_v11_SRC\Release\
======================================================================
ImpREC_DLL.dll
ImpREC_DLL.exp
ImpREC_DLL.lib

=======================================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\ImpRec\imprec_plugs\
=======================================================
aspr1.dll
aspr1.dpr
obsidiumIAT.dll
SvkpIAT.dll

==================================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\ImpRec\Plugins\
==================================================
Bin_ImpREC_Plugin_Pack_2008-2-23_14.12_ImpREC_plugin_pack_080222.zip

=============================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\ITCompare\
=============================================
ImpREC.txt
ITCompare.exe
readme.txt
ReVirgin1.txt
ReVirgin2.txt

===========================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\Lord PE\
===========================================
16Edit.DLL
16Edit.exe
LordPE.EXE
LordPE.iNi
PROCS.DLL
REALIGN.DLL
RunLDS.BAT
TrapDll.exe

================================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\Lord PE\docs\
================================================
DEMO.tXt
EndOfCommerce.tXt
History.tXt
license.tXt
ReadMe.tXt
ToDo.tXt

================================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\Lord PE\Misc\
================================================
16Edit.exe
LordElf.exe
yPER.exe

===============================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\Lord PE\SDK\
===============================================
LDS.bas
LDS.h
LDS.INC
LDS.ni
LDS.pas
LDS.tXt

========================================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\Lord PE\SDK\Examples\
========================================================
LDS_LoadDump.exe
LDS_TaskViewer.exe
LDS_VerPid.exe

============================================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\Lord PE\SDK\Examples\ASM\
============================================================
LDS_LoadDump.bat

==========================================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\Lord PE\SDK\Examples\C\
==========================================================
Plugin.c
Plugin.dsp
resource.h
rsrc.rc

===============================================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\Lord PE\SDK\Examples\Delphi\
===============================================================
LDS_VerPid.dpr

==================================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\Overlay Wizard\
==================================================
Overlay Wizard.exe

===========================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\PRESFIX\
===========================================
presfix.exe
pResFix.txt

===========================================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\QuickImportRebuilder1.0\
===========================================================
QIR.exe
QIR.tXt
rebIT.dll

================================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\resfix_1.0b1\
================================================
readme_eng.txt
readme_rus.txt
Resfixer.exe

===================================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\Resource Binder\
===================================================
ReadMe.ru
Resource Binder.exe
Resource Binder2.1.exe

============================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\RESREBLD\
============================================
readme.rus
resrebld.exe

============================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\Revirgin\
============================================
finished.txt
it.BIN
Notepad.exe
notepad_asp.exe
note_resolved.txt
note_traced.txt
Plugins.txt
readme.doc
Revirgin.exe
rvtracer.sys
thread.dll
Tracer.dll

====================================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\Revirgin\plugins\
====================================================
ASProtect 1.2x Emul.dll
tELock.dll
visual protect3.1.6.dll

=========================================================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\Revirgin\plugins\Src\ASProtect\Delphi\
=========================================================================
aspr.dpr

===============================================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\Revirgin\plugins\Src\Delphi\
===============================================================
tELock.dll
tELock.dpr

=============================================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\Revirgin\plugins\Src\Masm\
=============================================================
BuildDLL.bat
tELock.asm
tELock.def

=============================================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\Revirgin\plugins\Src\Tasm\
=============================================================
BuildDLL.bat
tELock.asm
tELock.def
tELock.DLL

===============================================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\Revirgin\plugins\Src\tELock\
===============================================================
tELock 0.92-95.dll

======================================================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\Revirgin\plugins\Src\tELock\Delphi\
======================================================================
tELock.dpr

====================================================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\Revirgin\plugins\Src\tELock\Masm\
====================================================================
BuildDLL.bat
tELock.asm
tELock.def

====================================================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\Revirgin\plugins\Src\tELock\Tasm\
====================================================================
BuildDLL.bat
tELock.asm
tELock.def

================================================================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\Revirgin\plugins\Src\tELock\Vc++\tELock0.92x\
================================================================================
tELock.cpp
tELock.dsp

===============================================================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\Revirgin\plugins\Src\tELock\Vc++\tELock0.95\
===============================================================================
tELock.cpp
tELock.dsp

=========================================================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\Revirgin\plugins\Src\Vc++\tELock0.92x\
=========================================================================
tELock.cpp
tELock.dsp

========================================================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\Revirgin\plugins\Src\Vc++\tELock0.95\
========================================================================
tELock.cpp
tELock.dsp

==============================================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\SecTion.AddeR.0.1-Tool_CiM\
==============================================================
cim.nfo
Sec_Add.exe

=======================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\tf7\
=======================================
IDP.VXD
re-pair.exe
RE-Pair.nfo
WhatsNew.txt

=======================================
Z:\CRACKING_KIT_2012_V2\REBUILDING\UIF\
=======================================
Readme.txt
UIF.exe

======================================================
Z:\CRACKING_KIT_2012_V2\RESOURCE EDITING\CFF Explorer\
======================================================
CFF Explorer.dat
CFF Explorer.exe
finfodb.txt
News.txt
Readme.txt
settings.dat
Task Explorer.dat
Task Explorer.exe

===================================================
Z:\CRACKING_KIT_2012_V2\RESOURCE EDITING\Exe Scope\
===================================================
eXeBat.exe
eXeScEng.cnt
eXeScEng.hlp
eXeScope.exe
eXeScope.ini

===========================================================
Z:\CRACKING_KIT_2012_V2\RESOURCE EDITING\Exe Scope\PATCHES\
===========================================================
eXescope keygen.exe
eXeScope v6.5_keygen.exe
EXSCKeygen.exe
KEYgEn.eXe

======================================================
Z:\CRACKING_KIT_2012_V2\RESOURCE EDITING\Fix Resource\
======================================================
DT_FixRes.dll
FILE_ID.DIZ
FixResDemo.exe
readme_cn.txt
readme_en.txt

===========================================================
Z:\CRACKING_KIT_2012_V2\RESOURCE EDITING\Function Replacer\
===========================================================
EXEC.NFO
FILE_ID.DIZ
FR.DOC
FR.EXE

========================================================
Z:\CRACKING_KIT_2012_V2\RESOURCE EDITING\Icon Extractor\
========================================================
icon_extractor_v2.exe

=======================================================
Z:\CRACKING_KIT_2012_V2\RESOURCE EDITING\Icon Replacer\
=======================================================
Setup.exe

=============================================================
Z:\CRACKING_KIT_2012_V2\RESOURCE EDITING\Icon Replacer\Patch\
=============================================================
serial.txt

===========================================================
Z:\CRACKING_KIT_2012_V2\RESOURCE EDITING\Mitec EXE Explore\
===========================================================
EXE.exe

=========================================================
Z:\CRACKING_KIT_2012_V2\RESOURCE EDITING\PE Disassembler\
=========================================================
DialogLayout.java
JavaCpp.dll
JavaWin.dll
JFormContainer.java
Neuron PE DisassemblerSettings.set
PEDisassembler.BAK
PEDisassembler.exe
pointer_down_grey.gif
pointer_right_black.gif
shell_help.html

=====================================================
Z:\CRACKING_KIT_2012_V2\RESOURCE EDITING\PE Explorer\
=====================================================
history.txt
keygen.exe
license.txt
pexdll.dll
pexdll2.dll
pexforum.url
pexplorer.chm
pexplorer.exe
pexplorer.url
readme.txt
unins000.dat
unins000.exe
unmg.dll

==========================================================================
Z:\CRACKING_KIT_2012_V2\RESOURCE EDITING\PE Explorer\API LIBRARY\BASE\PAS\
==========================================================================
aclapi.dll.dat
advapi32.dll.dat
avicap32.dll.dat
avifil32.dll.dat
comctl32.dll.dat
comdlg32.dll.dat
d3drm.dll.dat
ddraw.dll.dat
dinput.dll.dat
dplayx.dll.dat
dsetup.dll.dat
dsound.dll.dat
gdi32.dll.dat
gds32.dll.dat
glu32.dll.dat
imagehlp.dll.dat
imm32.dll.dat
kernel32.dll.dat
lz32.dll.dat
mpr.dll.dat
msimg32.dll.dat
netapi32.dll.dat
ole32.dll.dat
oleaut32.dll.dat
oledlg.dll.dat
olepro32.dll.dat
opengl32.dll.dat
penwin32.dll.dat
quartz.dll.dat
rasapi32.dll.dat
shell32.dll.dat
urlmon.dll.dat
user32.dll.dat
version.dll.dat
wininet.dll.dat
winmm.dll.dat
winspool.drv.dat
wintrust.dll.dat
wsock32.dll.dat

==========================================================
Z:\CRACKING_KIT_2012_V2\RESOURCE EDITING\PE Explorer\HTML\
==========================================================
order-po.htm
order-quote.htm
order-upgrade.htm
order.htm

==============================================================
Z:\CRACKING_KIT_2012_V2\RESOURCE EDITING\PE Explorer\HTML\img\
==============================================================
a5cc.gif
bbmain.gif
bbtn.gif
bcleft.gif
bcright.gif
bg.gif
bleft.gif
bright.gif
emp.gif
htoolsv5.gif
menuhead.gif
menuheadc.gif
menuheadleft.gif
menuheadleftc.gif
menuheadright.gif
menuheadrightc.gif
pex.css
pex_cover.gif
see_or.gif
tophead.gif

=============================================================
Z:\CRACKING_KIT_2012_V2\RESOURCE EDITING\PE Explorer\PLUGINS\
=============================================================
unupack.dll
unupx.dll

=============================================================================
Z:\CRACKING_KIT_2012_V2\RESOURCE EDITING\PE Explorer\PLUGINS\Demo Plug-ins\C\
=============================================================================
pexplgc.dll

====================================================================================
Z:\CRACKING_KIT_2012_V2\RESOURCE EDITING\PE Explorer\PLUGINS\Demo Plug-ins\C\SOURCE\
====================================================================================
globals.h
pex_plugin_c.c
pex_plugin_c.rc

==================================================================================
Z:\CRACKING_KIT_2012_V2\RESOURCE EDITING\PE Explorer\PLUGINS\Demo Plug-ins\Delphi\
==================================================================================
pexgp.dll

=========================================================================================
Z:\CRACKING_KIT_2012_V2\RESOURCE EDITING\PE Explorer\PLUGINS\Demo Plug-ins\Delphi\SOURCE\
=========================================================================================
t12dll.dof
t12dll.dpr
t12dll.dsk
t12dll.res

==============================================================
Z:\CRACKING_KIT_2012_V2\RESOURCE EDITING\PE Resource Explorer\
==============================================================
PEResourceExplorer.exe
readme.txt

================================================
Z:\CRACKING_KIT_2012_V2\RESOURCE EDITING\Res ED\
================================================
About.asm
About.dlg
Context.mnu
Misc.asm
ResEd.Asm
ResEd.dlg
ResEd.exe
ResEd.Inc
ResEd.mnu
ResEd.rap
ResEd.Rc
ResEd.tbr

====================================================
Z:\CRACKING_KIT_2012_V2\RESOURCE EDITING\Res ED\Opt\
====================================================
MenuOption.asm
MenuOption.dlg
TabOpt1.dlg
TabOpt2.dlg
TabOpt3.dlg
TabOpt4.dlg
TabOptions.Asm
TabOptions.dlg

====================================================
Z:\CRACKING_KIT_2012_V2\RESOURCE EDITING\Res ED\Res\
====================================================
AboutDlg.Rc
ContextMnu.Rc
MenuOptionDlg.Rc
ResEd.GIF
ResEd.ico
ResEdAcl.rc
ResEdDlg.Rc
ResEdMnu.Rc
ResEdRes.rc
ResEdStr.rc
ResEdVer.rc
SplitH.cur
SplitV.cur
TabOpt1Dlg.Rc
TabOpt2Dlg.Rc
TabOpt3Dlg.Rc
TabOpt4Dlg.rc
TabOptionsDlg.Rc
Toolbar.bmp
xptheme.xml

====================================================
Z:\CRACKING_KIT_2012_V2\RESOURCE EDITING\Res X Edit\
====================================================
ResxEditor.exe

=========================================================
Z:\CRACKING_KIT_2012_V2\RESOURCE EDITING\Resource Binder\
=========================================================
ReadMe.ru
Resource Binder.exe
Resource Binder2.1.exe

==========================================================
Z:\CRACKING_KIT_2012_V2\RESOURCE EDITING\Resource Builder\
==========================================================
How to translate Resource Builder.rtf
License.rtf
rbcore.dll
Readme.rtf
Resbldr2.exe
sicmplr.dll
sircc32.exe
unins000.dat
unins000.exe

===============================================================================
Z:\CRACKING_KIT_2012_V2\RESOURCE EDITING\Resource Builder\CustomControlsSample\
===============================================================================
BITBTN32.RES
BITBTNCO.PAS
ccbitbtn.cfg
ccbitbtn.dll
ccbitbtn.dof
ccbitbtn.dpr
CUSTCNTL.PAS

========================================================================
Z:\CRACKING_KIT_2012_V2\RESOURCE EDITING\Resource Builder\DFM_CBuilder6\
========================================================================
rb_dfmview.dll

======================================================================
Z:\CRACKING_KIT_2012_V2\RESOURCE EDITING\Resource Builder\DFM_Delphi6\
======================================================================
rb_dfmview.dll

======================================================================
Z:\CRACKING_KIT_2012_V2\RESOURCE EDITING\Resource Builder\DFM_Delphi7\
======================================================================
rb_dfmview.dll

=======================================================================
Z:\CRACKING_KIT_2012_V2\RESOURCE EDITING\Resource Builder\Translations\
=======================================================================
resourcebuilder.sib
resourcebuilder_en_hu.sib
resourcebuilder_en_ko.sib
resourcebuilder_en_serbian.sib

================================================================
Z:\CRACKING_KIT_2012_V2\RESOURCE EDITING\Resource Grabber 2.68d\
================================================================
AdvPack.DLL
FAX-reg.RTF
File_Id.Diz
License.txt
ReadMe.txt
Register.URL
resgrab.chm
ResGrab.exe
RESGRAB.INF
ResGrab.INI
ResGrab.URL
TestAppl.EXE
W95Inf16.DLL
W95Inf32.DLL

=============================================================
Z:\CRACKING_KIT_2012_V2\RESOURCE EDITING\Resource Hacker\3.4\
=============================================================
Dialogs.def
ResHacker.cnt
ResHacker.exe
ResHacker.hlp
ResHacker.ini

=============================================================
Z:\CRACKING_KIT_2012_V2\RESOURCE EDITING\Resource Hacker\3.5\
=============================================================
13
15
ASCII
Dialogs.def
DIGITS.FNT
DIGITS1.FNT
DIGITS2.FNT
FONT.FNT
FONT1.FNT
FONT2.FNT
HexEdit.exe
inf.cfg
install.reg
irunin.bmp
irunin.dat
irunin.ini
irunin.lng
ResHackerPlus.exe
ResHackerPlus.hlp
ResHackerPlus.ini

=========================================================
Z:\CRACKING_KIT_2012_V2\RESOURCE EDITING\Resource Hunter\
=========================================================
libpng.dll
MDecoder.dll
rcHunter.chm
rcHunter.exe
rcshell.dll
ReadMe.txt
unins000.dat
unins000.exe
zlib.dll

=========================================================
Z:\CRACKING_KIT_2012_V2\RESOURCE EDITING\Resource Studio\
=========================================================
CTL3D32.DL_
MFCO30.DLL
MFCOLEUI.DLL
readme.txt
RS32.EXE
RS32.GID
RS32.HLP
RSACC32.DLL
RSACCEL.DLL
RSBIT32.DLL
RSBITMAP.DLL
RSCOMM.DLL
RSCOMM32.DLL
RSCUR32.DLL
RSCURSOR.DLL
RSDIALOG.DLL
RSDLG32.DLL
RSFONT.DLL
RSFONT32.DLL
RSGR32.DLL
RSGRCOMM.DLL
RSHEX.DLL
RSHEX32.DLL
RSICON.DLL
RSICON32.DLL
RSID32.DLL
RSIDMGR.DLL
RSINTF.DLL
RSINTF32.DLL
RSMENU.DLL
RSMENU32.DLL
RSMFC.DLL
RSMFCO.DLL
RSRCC.DLL
RSRCC32.DLL
RSSTR32.DLL
RSSTRING.DLL
RSTUDIO.EXE
RSUNDO.DLL
RSUNDO32.DLL
RSUTIL.DLL
RSUTIL32.DLL
RSVER.DLL
RSVER32.DLL
SMFC30.DLL
SMFCD30.DLL
SMFCN30.DLL
SMFCO30.DLL

==============================================================
Z:\CRACKING_KIT_2012_V2\RESOURCE EDITING\Resource Tuner\1.9.4\
==============================================================
ResTuner.exe

====================================================================
Z:\CRACKING_KIT_2012_V2\RESOURCE EDITING\Resource Tuner\1.9.4\patch\
====================================================================
file_id.diz
resource.tuner.1.94.crack-rev.exe
Revenge.nfo

================================================================
Z:\CRACKING_KIT_2012_V2\RESOURCE EDITING\Resource Tuner\1.99 R5\
================================================================
ResTuner_setup.exe

======================================================================
Z:\CRACKING_KIT_2012_V2\RESOURCE EDITING\Resource Tuner\1.99 R5\crack\
======================================================================
readme.txt
restuner.dat
restuner.lic

===========================================================
Z:\CRACKING_KIT_2012_V2\RESOURCE EDITING\Resource Workshop\
===========================================================
BIVBX30.DLL
BIVBX30N.EXE
BWCC.DLL
BWCC32.DLL
SMARTCHK.CPS
UNPAQ.EXE
WORKED1.DLL
WORKED2.DLL
WORKED3.DLL
WORKED4.DLL
WORKED5.DLL
WORKLIB1.DLL
WORKLIB2.DLL
WORKRES.DLL
WORKSHOP.EXE
workshop.GID
WORKSHOP.HLP

====================================================
Z:\CRACKING_KIT_2012_V2\RESOURCE EDITING\Restorator\
====================================================
1-patch.exe
Restorator.exe
Restorator.exe.BAK

===============================================
Z:\CRACKING_KIT_2012_V2\RESOURCE EDITING\xnRES\
===============================================
XNResourceEditor.exe

=======================================================
Z:\CRACKING_KIT_2012_V2\SHELLADDONS\Command Line Param\
=======================================================
CLPARAM.EXE
CLPARAM.TXT

=====================================================
Z:\CRACKING_KIT_2012_V2\SHELLADDONS\CrkBar v1.1 beta\
=====================================================
CrkBar.exe
Desktop.scf
settings.cfg
tools.cfg

===========================================================
Z:\CRACKING_KIT_2012_V2\SHELLADDONS\CrkBar v1.1 beta\Icons\
===========================================================
Icon_DeDe.ico
Icon_Desktop.ico
Icon_IIDKing.ico
Icon_Imprec.ico
Icon_LordPE.ico
Icon_Olly.ico
Icon_Other.ico
Icon_PEiD.ico
Icon_UEdit.ico
Icon_WDasm.ico

==========================================
Z:\CRACKING_KIT_2012_V2\SHELLADDONS\RERun\
==========================================
RERun.exe

================================================
Z:\CRACKING_KIT_2012_V2\SHELLADDONS\sndbar-v0.2\
================================================
ReadMe.txt
snd.nfo

======================================================
Z:\CRACKING_KIT_2012_V2\SHELLADDONS\sndbar-v0.2\black\
======================================================
SnD^BaR.exe

=====================================================
Z:\CRACKING_KIT_2012_V2\SHELLADDONS\sndbar-v0.2\cyan\
=====================================================
SnD^BaR.exe

======================================================
Z:\CRACKING_KIT_2012_V2\SHELLADDONS\sndbar-v0.2\green\
======================================================
SnD^BaR.exe

=====================================================
Z:\CRACKING_KIT_2012_V2\SHELLADDONS\sndbar-v0.2\pink\
=====================================================
SnD^BaR.exe

====================================================
Z:\CRACKING_KIT_2012_V2\SHELLADDONS\sndbar-v0.2\red\
====================================================
SnD^BaR.exe

=======================================================
Z:\CRACKING_KIT_2012_V2\SHELLADDONS\sndbar-v0.2\violet\
=======================================================
SnD^BaR.exe
SnD^BaR.ini

======================================================
Z:\CRACKING_KIT_2012_V2\SHELLADDONS\sndbar-v0.2\white\
======================================================
SnD^BaR.exe

=======================================================
Z:\CRACKING_KIT_2012_V2\SHELLADDONS\sndbar-v0.2\yellow\
=======================================================
SnD^BaR.exe

==========================================
Z:\CRACKING_KIT_2012_V2\SHELLADDONS\Tmenu\
==========================================
opt.cfg
README.TXT
TOOLSMNU.EXE

====================================================
Z:\CRACKING_KIT_2012_V2\SHELLADDONS\True Launch Bar\
====================================================
Serial.txt
tlb41.exe

===========================================
Z:\CRACKING_KIT_2012_V2\SYSINTERNALS.SUITE\
===========================================
accesschk.exe
AccessEnum.exe
AdExplorer.chm
ADExplorer.exe
ADInsight.chm
ADInsight.exe
adrestore.exe
Autologon.exe
autoruns.chm
autoruns.exe
autorunsc.exe
Bginfo.exe
Cacheset.exe
Clockres.exe
Contig.exe
Coreinfo.exe
ctrl2cap.amd.sys
ctrl2cap.exe
ctrl2cap.nt4.sys
ctrl2cap.nt5.sys
dbgview.chm
Dbgview.exe
Desktops.exe
Disk2vhd.chm
disk2vhd.exe
diskext.exe
Diskmon.exe
DISKMON.HLP
DiskView.exe
DMON.SYS
du.exe
efsdump.exe
Eula.txt
handle.exe
hex2dec.exe
junction.exe
ldmdump.exe
Listdlls.exe
livekd.exe
LoadOrd.exe
logonsessions.exe
movefile.exe
ntfsinfo.exe
pagedfrg.exe
pagedfrg.hlp
pdh.dll
pendmoves.exe
pipelist.exe
PORTMON.CNT
portmon.exe
PORTMON.HLP
procdump.exe
procexp.chm
procexp.exe
ProcFeatures.exe
procmon.chm
Procmon.exe
PsExec.exe
psfile.exe
PsGetsid.exe
PsInfo.exe
pskill.exe
PsList.exe
PsLoggedon.exe
psloglist.exe
pspasswd.exe
PsService.exe
psshutdown.exe
pssuspend.exe
Pstools.chm
psversion.txt
RamMap.exe
readme.txt
RegDelNull.exe
regjump.exe
RootkitRevealer.chm
RootkitRevealer.exe
sdelete.exe
ShareEnum.exe
ShellRunas.exe
sigcheck.exe
streams.exe
strings.exe
sync.exe
Tcpvcon.exe
tcpview.chm
Tcpview.exe
Vmmap.chm
vmmap.exe
Volumeid.exe
whois.exe
Winobj.exe
WINOBJ.HLP
ZoomIt.exe

====================================================
Z:\CRACKING_KIT_2012_V2\THESCENE\DEPLOYMENT\Avenger\
====================================================
Avenger.exe
history.dat
Menu.ini
options.ini
WHATSNEW.txt

============================================================
Z:\CRACKING_KIT_2012_V2\THESCENE\DEPLOYMENT\Avenger\Plugins\
============================================================
AddCRK.dll
Artmoney.dll
AveConv.dll
DUP106.dll
dup106offs.exe
dup106offs_va.exe
dup106snp.exe
dup106snp_p.exe
dup107ldr.exe
DZA13Loader.exe
DZA13Patch.exe
ELG03Ldr.exe
embr12con.exe
embr12gui.exe
Embryo.dll
PCW12BPatch.exe
PCW12MPatch.exe
PCW12SnDPatch.exe
R!scPP151Ldr.exe
REGConv.dll
Spirit.dll

==============================================================
Z:\CRACKING_KIT_2012_V2\THESCENE\DEPLOYMENT\DBC-Inserter-1.12\
==============================================================
CONFIG.DAT
DBC.NFO
dni.nfo
FILE_ID.DIZ
ICF.NFO
INSERTER.CFG
INSERTER.EXE
SERIAL.DAT

=================================================================
Z:\CRACKING_KIT_2012_V2\THESCENE\DEPLOYMENT\ReleaseBuilder_v1_23\
=================================================================
aht.nfo
file_id.diz
ReleaseBuilder.exe
ReleaseBuilder.ini

======================================================================
Z:\CRACKING_KIT_2012_V2\THESCENE\DEPLOYMENT\ReleaseBuilder_v1_23\Data\
======================================================================
Greetings.dat
Installation.dat
Members.dat
OS.dat
Protection.dat
ReleaseSize.dat
ReleaseType.dat
SuffixRelease.dat
TeamInfo.dat
TeamName.dat

========================================================================
Z:\CRACKING_KIT_2012_V2\THESCENE\DEPLOYMENT\ReleaseBuilder_v1_23\Output\
========================================================================
aht.nfo
file_id.diz

===============================================================================
Z:\CRACKING_KIT_2012_V2\THESCENE\DEPLOYMENT\ReleaseBuilder_v1_23\Templates\DIZ\
===============================================================================
file_id.asc

===============================================================================
Z:\CRACKING_KIT_2012_V2\THESCENE\DEPLOYMENT\ReleaseBuilder_v1_23\Templates\NFO\
===============================================================================
ahteam.asc
default.asc

=================================================================
Z:\CRACKING_KIT_2012_V2\THESCENE\DEPLOYMENT\Serials Treasury 1.4\
=================================================================
db.akd
SerialsTreasury.exe
SerialsTreasury.ini
whatsnew.txt

==========================================================================
Z:\CRACKING_KIT_2012_V2\THESCENE\DEPLOYMENT\Serials Treasury 1.4\Language\
==========================================================================
english.lng
readme.txt
russian.lng
ukrainian.lng

===========================================
Z:\CRACKING_KIT_2012_V2\THESCENE\DOCUMENTS\
===========================================
Crack.htm
dexccc.txt
groups.html
link.list.txt
links.txt
Release Groups.htm
scene.txt

=======================================================
Z:\CRACKING_KIT_2012_V2\THESCENE\DOCUMENTS\Crack_files\
=======================================================
08e034b079926a9d04dda67293116520_small.jpg
0ae510ac5a8840bdc51c9c3737fde36c1248220225_small.jpg
0e14189b1a9a4d7f95ec4b8856edb1261274688329_small.gif
19f07fd9d3ddfa89e3f900d23d97af5c1301103453_small.jpg
2bd44a30203210_small.jpg
2f9a40dbe3e38f0c49e0c69349c044511300222122_small.jpg
33abbcdce088e3de83e756e763e722f61301888286_small.png
3422c2045edc8dcd03f293b88c3f50ca1295828978_small.jpg
4a17cf1815743444b2adce33d979547e1249338842_small.jpg
5bff0334103d30_large.png
613f75fa098254c0703586409e907c921227738190_small.gif
8350001b2f60d00cb4e314d29fff44c51251601435_small.jpg
886aa2f3fe3760_small.jpg
8a3d50880c49d0_small.jpg
add_group_28_28.png
adtech.htm
aea66642b73ff00b2f2dc0b05a9178431288754782_small.gif
b47b2e7b4ef600_small.jpg
beacon.js
blank.htm
c2294e77828d60_small.jpg
c39dcaffb68c557202bd20e9bf59d3b21245035064_small.gif
c50912b8b6eed514794cf774ec8f2e51_small.jpg
c68ff13b4f72f8791b4af7340bca314b1224717274_small.jpg
comment_down_grey.gif
comment_up_grey.gif
crstar_lightpurple_tiny.gif
crunchyroll.js
crunchyroll_1.css
crunchyroll_2.css
cr_prototaculous.js
e7ef03c198ce90_small.jpg
eccace0e3ec5a8a466f8ebb9e498959e1295330739_small.gif
ecd36e1e8eb4b0_small.jpg
ed4cf743b3d42ad8639e3526004d8da81238203743_small.jpg
empty_pixel.gif
envelope_gray_14_14.gif
exclamation_gray_14_14.gif
forum_28_28_01.png
ga.js
ie.gif
quant.js
rate_spam_grey.gif
remove_grey_14_14.gif
rss.png
swfobject.js
transparent.gif
yui_hm.js

===================================================================
Z:\CRACKING_KIT_2012_V2\THESCENE\DOCUMENTS\Crack_files\adtech_data\
===================================================================
adtech.js
show_ads.js

================================================================
Z:\CRACKING_KIT_2012_V2\THESCENE\DOCUMENTS\Release Groups_files\
================================================================
20b819c1386368fb7631aebba2e69f38.png
32149064c40ea46a6f8339e97f02ed66.png
38ee6b6ae8a0786d83a6225438f2f756.png
3eda6fcd3204ef285fa52176c28c4d3e.png
52a867e1b7ecffae6d74db602b5de250.png
6c2bb7b0c8fbdf15088db544efb68da5.png
7177a7249a39629bcc354d23d40a8015.png
7c29c48ae61e352064ae6098d2a34193.png
85d4fbf863d1c60d6ac4f6baf9eaae4a.jpg
9cc5ea44072bd6d89f43eb06dc27edbc.jpg
a.png
aaf89f7d7e35b707aa4c35ddd1d36eae.png
ad516503a11cd5ca435acc9bb6523536.png
b62bb8fbf37e501fd9c704809c741a27.png
beacon.js
c40c8c588c567637213213902b483350.png
comment-reply.js
dcbdea9474c7ace2b1c7761ac0d6d56f.png
fadtasticdev_print.css
fdf3b17e84b656db6440a70b15c326ab.png
form.js
g.gif
global.css
gprofiles.js
g_002.gif
hovercard.css
icon_rss.gif
jquery.js
l10n.js
quant.js
script.js
services.css
style.css
style_002.css
w.js
wpgroho.js
wplogo.png

============================================
Z:\CRACKING_KIT_2012_V2\THESCENE\NFO\MAKERS\
============================================
ASCII_Generator_dotNET_v0.8.2b__Portable_.exe

======================================================
Z:\CRACKING_KIT_2012_V2\THESCENE\NFO\MAKERS\ACID DRAW\
======================================================
ACIDDRAW.DOC
ACIDDRAW.EXE
ACIDDRAW.NEW
BLINK.DOC
BLINK.EXE
FILE_ID.DIZ
REGISTER.DOC
RELEASE.NFO
SAUCE.DOC

=============================================================
Z:\CRACKING_KIT_2012_V2\THESCENE\NFO\MAKERS\Ascii Art studio\
=============================================================
AsciiArtStudio.exe
AsciiArtStudio.ini

===============================================================
Z:\CRACKING_KIT_2012_V2\THESCENE\NFO\MAKERS\Ascii Factory v0.6\
===============================================================
AsciiFactory.exe
TMPBUTTON1.BMP
TMPMAIN.JPG
TMPMOUSE.BMP
TMPWINDOW.BMP

==============================================================
Z:\CRACKING_KIT_2012_V2\THESCENE\NFO\MAKERS\ASCII Table v2.01\
==============================================================
Ascii Table.exe

=======================================================
Z:\CRACKING_KIT_2012_V2\THESCENE\NFO\MAKERS\ASCII_Pic2\
=======================================================
ASCIIPic.exe
ASCIIPic.txt
done.wav
vendinfo.diz

=================================================================
Z:\CRACKING_KIT_2012_V2\THESCENE\NFO\MAKERS\AT4RE_nFo_Editor_0.2\
=================================================================
AT4RE nFo Editor 0.2.exe
AT4RE.nfo

===================================================================
Z:\CRACKING_KIT_2012_V2\THESCENE\NFO\MAKERS\Cool Beans NFO Creator\
===================================================================
coolnfo.exe
coolnfo.ini
template.txt
unins000.dat
unins000.exe

======================================================
Z:\CRACKING_KIT_2012_V2\THESCENE\NFO\MAKERS\Coolcolor\
======================================================
Coolcolor.exe

==========================================================
Z:\CRACKING_KIT_2012_V2\THESCENE\NFO\MAKERS\Email Effects\
==========================================================
About Email Effects.rtf
About Email Effects.txt
Email Effects Contents.cnt
Email Effects Help.hlp
Email Effects.exe
Reg_EmailEffects.reg
UnReg_EmailEffects.reg

============================================================================
Z:\CRACKING_KIT_2012_V2\THESCENE\NFO\MAKERS\Email Effects\Email Effects Art\
============================================================================
Animals.efx
Cartoons.efx
Occasions.efx
People.efx

==========================================================================================
Z:\CRACKING_KIT_2012_V2\THESCENE\NFO\MAKERS\Email Effects\Email Effects Art\Christmas Art\
==========================================================================================
Christmas Trees.efx
Other Symbols.efx
Santa Clauses.efx
Twelve Days.efx

============================================================================================
Z:\CRACKING_KIT_2012_V2\THESCENE\NFO\MAKERS\Email Effects\Email Effects Art\Valentine's Art\
============================================================================================
Couples.efx
Flowers.efx
Hearts.efx
Miscellaneous.efx

=======================================================================
Z:\CRACKING_KIT_2012_V2\THESCENE\NFO\MAKERS\Email Effects\Figlet Fonts\
=======================================================================
About Figlet Fonts.rtf
Banner.flf
Big.flf
Block.flf
Bubble.flf
Digital.flf
Invrit.flf
Lean.flf
Mini.flf
Script.flf
Shadow.flf
Slant.flf
Small.flf
Smscript.flf
Smslant.flf
Standard.flf
Term.flf

============================================================
Z:\CRACKING_KIT_2012_V2\THESCENE\NFO\MAKERS\ExtaliaNfoMaker\
============================================================
extalia.nfo
Extalia_Nfo_Maker.exe

=========================================================
Z:\CRACKING_KIT_2012_V2\THESCENE\NFO\MAKERS\img_to_ascii\
=========================================================
Ascgen.exe
Example Template.HTML
readme.txt
Templates.txt

=================================================
Z:\CRACKING_KIT_2012_V2\THESCENE\NFO\MAKERS\iNF0\
=================================================
im.exe
QTINTF.DLL
rel.diz

=====================================================
Z:\CRACKING_KIT_2012_V2\THESCENE\NFO\MAKERS\INSERTER\
=====================================================
CONFIG.DAT
INSERTER.CFG
INSERTER.EXE
SERIAL.DAT

===============================================================
Z:\CRACKING_KIT_2012_V2\THESCENE\NFO\MAKERS\Magic ASCII Studio\
===============================================================
ChangesLog.txt
Help.chm
License.txt
Magic ASCII Studio.exe
Magic ASCII Studio.exe.manifest
unins000.dat
unins000.exe

=====================================================================
Z:\CRACKING_KIT_2012_V2\THESCENE\NFO\MAKERS\Magic ASCII Studio\AddIn\
=====================================================================
ZipBlank.exe
ZipBlank.exe.manifest
ZipBlank.ini

======================================================================
Z:\CRACKING_KIT_2012_V2\THESCENE\NFO\MAKERS\Magic ASCII Studio\ArtLib\
======================================================================
Airplane.txt
Animal1.txt
Animal2.txt
Animal3.txt
Animal4.txt
Animal5.txt
Animal6.txt
Animal7.txt
Animal8.txt
Animal9.txt
Birds and insects .txt
Birthday.txt
Cars and ships.txt
Cats and dogs.txt
Computer.txt
Feelings.txt
Festival.txt
Fish.txt
Flower.txt
Food.txt
House.txt
Love.txt
People1.txt
People2.txt
People3.txt
People4.txt
People5.txt
People6.txt
Religion.txt
Sword.txt
Tools.txt
Trappings .txt
Weapon.txt

==========================================================
Z:\CRACKING_KIT_2012_V2\THESCENE\NFO\MAKERS\MagicASCIIPic\
==========================================================
HELP.CHM
MagicASCIIPic.reg
MagicPicture.exe
Readme.txt
unreg_Magic_ASCII_Pic.reg

=================================================================
Z:\CRACKING_KIT_2012_V2\THESCENE\NFO\MAKERS\NFO & DIZ Maker 1.87\
=================================================================
file_id.diz
immortals.nfo
immortals.tmp
ims_nfomaker.exe
olvass.el

==================================================================
Z:\CRACKING_KIT_2012_V2\THESCENE\NFO\MAKERS\NFO Builder 2000 1.02\
==================================================================
FILE_ID.DIZ
FNW.NFO
history.txt
NFO_Builder.exe
readme.nfo

========================================================
Z:\CRACKING_KIT_2012_V2\THESCENE\NFO\MAKERS\NFO Creator\
========================================================
Nfo Creator.exe

===============================================================
Z:\CRACKING_KIT_2012_V2\THESCENE\NFO\MAKERS\NFO File Maker 1.6\
===============================================================
Abe.fnf
AHT!Release.nfo
File_id.diz
NFOMaker.exe
NFOMaker.exe.Manifest
plug.dll
test.nfo
test2.nfo
Unpacked.exe

================================================================
Z:\CRACKING_KIT_2012_V2\THESCENE\NFO\MAKERS\NFO File Maker v2.0\
================================================================
config.ini
FNFM20.exe
plug.dll

=========================================================================
Z:\CRACKING_KIT_2012_V2\THESCENE\NFO\MAKERS\NFO File Maker v2.0\Language\
=========================================================================
&English.lng
&Russian.lng
readme.txt

===================================================
Z:\CRACKING_KIT_2012_V2\THESCENE\NFO\MAKERS\nfogen\
===================================================
0day.mtp
0day.nfo
nfogen.exe

=====================================================
Z:\CRACKING_KIT_2012_V2\THESCENE\NFO\MAKERS\Nfomaker\
=====================================================
nfomaker.exe
nmaker.ini

=======================================================
Z:\CRACKING_KIT_2012_V2\THESCENE\NFO\MAKERS\PABLO DRAW\
=======================================================
FILE_ID.DIZ
Pablo.msi
PabloDraw User Guide.doc
PabloDraw.exe

=========================================================
Z:\CRACKING_KIT_2012_V2\THESCENE\NFO\MAKERS\stn_extngen2\
=========================================================
extalia.nfo
stn_extngen2.exe

=====================================================
Z:\CRACKING_KIT_2012_V2\THESCENE\NFO\MAKERS\THE DRAW\
=====================================================
0.BSV
BLA.BAT
CSOFF.EXE
CSON.EXE
FUTURE.TDF
HKCUMBR9.BAK
MAKEQLB.BAT
MIDDLAGE.TDF
SETUP.EXE
SPACELNK.TDF
TDDOC.ZIP
TDFONTS.EXE
TDFONTS.TDF
TDREG.EXE
TECH.TDF
THEDRAW.EXE
THEDRAW.PCK
THEGRAB.EXE

=============================================
Z:\CRACKING_KIT_2012_V2\THESCENE\NFO\VIEWERS\
=============================================
Dizview.exe

======================================================
Z:\CRACKING_KIT_2012_V2\THESCENE\NFO\VIEWERS\acdu0696\
======================================================
ACDU0696.NFO
ACID0696.ANS
ACIDAPP.EXE
ACIDVIEW.DAT
ACIDVIEW.EXE
ACIDVIEW.NFO
ASC0696.ASC
BS-TWST1.ANS
CT-AOS.ANS
DG-BTH.RIP
FILE_ID.DIZ
IF-STILL.ANS
JD-SUCCO.ANS
KH-PIR2.ANS
NEWS0696.ANS
PH-SUCCO.ANS
RA-MAGNO.ANS
RA-SUCCO.ANS
RA-TP1.ANS
RC-MORBD.ANS
SB-FREE.ANS
SB-GOMO.ANS
SH-ACID.RIP
SI-ACID1.ANS
SI-CDI1.ANS
SX-SADIS.BIN
WE-WILL.SUE

=======================================================
Z:\CRACKING_KIT_2012_V2\THESCENE\NFO\VIEWERS\ACID_VIEW\
=======================================================
ACiDview.exe
ACiDview.txt
artpacks.txt
file_id.diz
release.nfo
we-will.sue
www.acid.org

===============================================================
Z:\CRACKING_KIT_2012_V2\THESCENE\NFO\VIEWERS\ansilove-php-1.03\
===============================================================
ansilove
ansilove.cfg.php
ansilove.php
AUTHORS
ChangeLog
COPYING
file_id.diz
load_adf.php
load_ansi.php
load_binary.php
load_idf.php
load_tundra.php
load_xbin.php
README
THANKS

=====================================================================
Z:\CRACKING_KIT_2012_V2\THESCENE\NFO\VIEWERS\ansilove-php-1.03\ansis\
=====================================================================
43-nslv1.ans
ave-love.ans
avg-alove.ans
cl!-al02.ans
cl!-al03.ans
sph_love.ans

========================================================================
Z:\CRACKING_KIT_2012_V2\THESCENE\NFO\VIEWERS\ansilove-php-1.03\examples\
========================================================================
ansilove.html

=====================================================================
Z:\CRACKING_KIT_2012_V2\THESCENE\NFO\VIEWERS\ansilove-php-1.03\fonts\
=====================================================================
ansilove_background.png
ansilove_font_b-strict.png
ansilove_font_b-struct.png
ansilove_font_microknight.png
ansilove_font_mosoul.png
ansilove_font_pc_80x25.png
ansilove_font_pc_80x50.png
ansilove_font_pot-noodle.png
ansilove_font_topaz+.png
ansilove_font_topaz.png

======================================================================
Z:\CRACKING_KIT_2012_V2\THESCENE\NFO\VIEWERS\ansilove-php-1.03\online\
======================================================================
ansilove_online.php
index.html

=============================================================================
Z:\CRACKING_KIT_2012_V2\THESCENE\NFO\VIEWERS\ansilove-php-1.03\online\upload\
=============================================================================
.htaccess

=========================================================
Z:\CRACKING_KIT_2012_V2\THESCENE\NFO\VIEWERS\Compact NFO\
=========================================================
Compact-NFO-Viewer.exe

=============================================================
Z:\CRACKING_KIT_2012_V2\THESCENE\NFO\VIEWERS\DAMN NFO Viewer\
=============================================================
DAMN NFO Viewer.exe
history.txt
license.txt
ReadMe.txt

======================================================================
Z:\CRACKING_KIT_2012_V2\THESCENE\NFO\VIEWERS\DAMN NFO Viewer\LangDLLs\
======================================================================
DAMN_NFO_Viewer_ENG.dll

===================================================
Z:\CRACKING_KIT_2012_V2\THESCENE\NFO\VIEWERS\Dizzy\
===================================================
Dizzy.exe

====================================================
Z:\CRACKING_KIT_2012_V2\THESCENE\NFO\VIEWERS\GetDiz\
====================================================
GetDiz.chm
GetDiz.exe
GetDiz.ini
Readme.txt

==================================================
Z:\CRACKING_KIT_2012_V2\THESCENE\NFO\VIEWERS\INFO\
==================================================
backlash2000.nfo
info.exe

==========================================================
Z:\CRACKING_KIT_2012_V2\THESCENE\NFO\VIEWERS\INFO\lang\10\
==========================================================
res.dll

=========================================================
Z:\CRACKING_KIT_2012_V2\THESCENE\NFO\VIEWERS\INFO\lang\9\
=========================================================
res.dll

======================================================
Z:\CRACKING_KIT_2012_V2\THESCENE\NFO\VIEWERS\kg-iview\
======================================================
FILE_ID.DIZ
INS-VIEW.DOC
IVIEW.EXE
README.TXT

==========================================================
Z:\CRACKING_KIT_2012_V2\THESCENE\NFO\VIEWERS\NFO Scroller\
==========================================================
NFOscroller.exe
readme.nfo

====================================================
Z:\CRACKING_KIT_2012_V2\THESCENE\NFO\VIEWERS\NFOlux\
====================================================
applicationtemplate.nfo
movietemplate.nfo
mswinsck.ocx
nfobg1.gif
NFOlux.exe
Settings.ini

====================================================
Z:\CRACKING_KIT_2012_V2\THESCENE\NFO\VIEWERS\NFOpad\
====================================================
nfopad.dll
NFOpad.exe
readme.txt

=====================================================
Z:\CRACKING_KIT_2012_V2\THESCENE\NFO\VIEWERS\Nfoview\
=====================================================
nfoview.exe

===========================================================
Z:\CRACKING_KIT_2012_V2\THESCENE\NFO\VIEWERS\PabloView-092\
===========================================================
PabloView.diz
PabloView.exe
PabloView.exe.config
PabloView.exe.manifest
PabloView.msi
PabloView.txt

======================================================
Z:\CRACKING_KIT_2012_V2\THESCENE\NFO\VIEWERS\QuickNFO\
======================================================
QuickNFO.exe
QuickNFO.ini
Readme.txt
unrar.dll

========================================
Z:\CRACKING_KIT_2012_V2\THESCENE\SEARCH\
========================================
Crack Wizard.exe
CrackDownloader Plus v2.2.exe
NewHelel.exe
Options.ini
proxy.txt
the-crack-searcher-1.11-c0rk.exe

===================================================================
Z:\CRACKING_KIT_2012_V2\TRIAL\Armadillo_Trial_Keys_Finder_v3[1].00\
===================================================================
Arma_trial_keys_finder.exe
Found_keys.log

======================================
Z:\CRACKING_KIT_2012_V2\TRIAL\ASClean\
======================================
History.txt
ReadMe.txt

==========================================
Z:\CRACKING_KIT_2012_V2\TRIAL\ASClean\BIN\
==========================================
ASClean.exe

==========================================
Z:\CRACKING_KIT_2012_V2\TRIAL\ASClean\SRC\
==========================================
ASClean.asm
DBG.bat
Make.bat
rsrc.rc

==============================================
Z:\CRACKING_KIT_2012_V2\TRIAL\ASClean\SRC\img\
==============================================
About.bmp
MAIN.ico

==================================================
Z:\CRACKING_KIT_2012_V2\TRIAL\ASClean\SRC\include\
==================================================
ASProtectCrypto.inc
lib.BAT
msvcrt.DEF
msvcrt.inc

===========================================
Z:\CRACKING_KIT_2012_V2\TRIAL\Crack Buster\
===========================================
CrackBusterSetup.exe

=============================================
Z:\CRACKING_KIT_2012_V2\TRIAL\Date Facker 32\
=============================================
DATFAK32.EXE
DATFAK32.TXT

================================================
Z:\CRACKING_KIT_2012_V2\TRIAL\Date Hacking v1.1\
================================================
DateHack.cpp
DateHack.exe
datehack.ico
DateHack.mak
DateHack.mdp
DateHack.rc
resource.h

==========================================
Z:\CRACKING_KIT_2012_V2\TRIAL\datecracker\
==========================================
dc2000.CAB
setup.exe
SETUP.LST

=========================================
Z:\CRACKING_KIT_2012_V2\TRIAL\EVACleaner\
=========================================
EVACleaner.exe
Freeeze.exe
MANUAL.CHM

================================================
Z:\CRACKING_KIT_2012_V2\TRIAL\EVACleaner\config\
================================================
Armadillo.eva
Armadillo.exl
ASProtect.eva
Obsidium.eva

====================================
Z:\CRACKING_KIT_2012_V2\TRIAL\Evapp\
====================================
evapp.exe

==================================
Z:\CRACKING_KIT_2012_V2\TRIAL\Hru\
==================================
Hru1+1.exe
Hru4.exe

=========================================================
Z:\CRACKING_KIT_2012_V2\TRIAL\MicroBest CrackLock v3.8.4\
=========================================================
MicroBest CrackLock v3.8.4.EXE

================================================
Z:\CRACKING_KIT_2012_V2\TRIAL\Never.Expire.v2.0\
================================================
Date Cracker 2000.rar
file_id.idz
manual.zip
NEXP2.BAK
NEXP2.INI
NEXPIRE2.BAK
NEXPIRE2.DAT
NEXPIRE2.HLP
noexpire.exe
readme.txt
Team Louchuck.NFO

========================================
Z:\CRACKING_KIT_2012_V2\TRIAL\runasdate\
========================================
readme.txt
RunAsDate.chm
RunAsDate.exe

================================================
Z:\CRACKING_KIT_2012_V2\TRIAL\shareware_cheater\
================================================
Launcher.exe
setup.exe

======================================================
Z:\CRACKING_KIT_2012_V2\TRIAL\TrashReg\trashreg 3.6.1\
======================================================
DelSettings.reg
FAQ.eng.txt
FAQ.rus.txt
File_id.diz
ReadMe.Eng.txt
ReadMe.Rus.txt
TrashReg.exe

===============================================================
Z:\CRACKING_KIT_2012_V2\TRIAL\TrashReg\trashreg 3.6.1\AutoREGs\
===============================================================
[HIDDEN].DEL

===============================================================
Z:\CRACKING_KIT_2012_V2\TRIAL\TrashReg\trashreg 3.6.1\IsItArma\
===============================================================
descript.ion
IsItArma.exe
IsItArma.txt

====================================================
Z:\CRACKING_KIT_2012_V2\TRIAL\TrashReg\trashreg 3.7\
====================================================
DelSettings.reg
File_id.diz
ReadMe.Eng.txt
ReadMe.Esp.txt
ReadMe.Rus.txt
TrashReg.exe

=============================================================
Z:\CRACKING_KIT_2012_V2\TRIAL\TrashReg\trashreg 3.7\AutoREGs\
=============================================================
Read_Me.DEL

=========================================================
Z:\CRACKING_KIT_2012_V2\TRIAL\TrashReg\trashreg 3.7\Help\
=========================================================
rtkf_eng.chm
rtkf_esp.chm
rtkf_rus.chm

====================================================
Z:\CRACKING_KIT_2012_V2\TRIAL\TrashReg\trashreg 3.8\
====================================================
DelSettings.reg
File_id.diz
LastSettings.reg
ReadMe.Eng.txt
ReadMe.Esp.txt
ReadMe.Rus.txt
TrashReg.exe

=============================================================
Z:\CRACKING_KIT_2012_V2\TRIAL\TrashReg\trashreg 3.8\AutoREGs\
=============================================================
Read_Me.DEL

=========================================================
Z:\CRACKING_KIT_2012_V2\TRIAL\TrashReg\trashreg 3.8\Help\
=========================================================
rtkf_deu.chm
rtkf_eng.chm
rtkf_esp.chm
rtkf_rus.chm

===========================================
Z:\CRACKING_KIT_2012_V2\TRIAL\Trial Doctor\
===========================================
JohnWho.nfo
TDv131.exe

==============================================
Z:\CRACKING_KIT_2012_V2\TRIAL\Trial Reset\2.5\
==============================================
WhatNew.txt

=====================================================
Z:\CRACKING_KIT_2012_V2\TRIAL\Trial Reset\2.5\Sample\
=====================================================
BitsumAll.txt
GoldWave.txt
WinRAR3x.txt
WinRK2x.txt
ZipZag173.txt

==============================================
Z:\CRACKING_KIT_2012_V2\TRIAL\Trial Reset\2.8\
==============================================
Trial-Reset.exe
WhatNew.txt

=====================================================
Z:\CRACKING_KIT_2012_V2\TRIAL\Trial Reset\2.8\Sample\
=====================================================
BitsumAll.txt
GoldWave.txt
Reggie.txt
RegHide.txt
WinRAR3x.txt
WinRK2x.txt
ZipZag173.txt

==============================================
Z:\CRACKING_KIT_2012_V2\TRIAL\Trial Reset\3.0\
==============================================
WhatNew.txt

=====================================================
Z:\CRACKING_KIT_2012_V2\TRIAL\Trial Reset\3.0\Sample\
=====================================================
AkaraExeLock320 .txt
BitsumAll.txt
Exe Guard 1.8.txt
GoldWave.txt
RegDefend13.txt
Reggie.txt
RegHide.txt
WinRAR3x.txt
WinRK2x.txt
ZipZag173.txt

==================================================
Z:\CRACKING_KIT_2012_V2\TRIAL\Trial Reset\3.0-RC1\
==================================================
Trial-Reset.chm

=========================================================
Z:\CRACKING_KIT_2012_V2\TRIAL\Trial Reset\3.0-RC1\Sample\
=========================================================
AkaraExeLock320 .txt
BitsumAll.txt
EasyGIFAnimator32.txt
ExeGuard18.txt
ExeWrapper23.txt
Exif2htl.txt
FairBot14.txt
GoldWave.txt
NoNamePacker.txt
RegDefend13.txt
Reggie.txt
RegHide.txt
WinRAR3x.txt
WinRK2x.txt
ZipZag173.txt

====================================================================
Z:\CRACKING_KIT_2012_V2\TRIAL\Trial Reset\3.0.3\Trial-Reset_v.3.0.3\
====================================================================
Trial-Reset.chm
Trial-Reset.exe

================================================
Z:\CRACKING_KIT_2012_V2\TRIAL\Trial Reset\3.0.6\
================================================
Trial-Reset.chm
Trial-Reset.exe

===================================================================
Z:\CRACKING_KIT_2012_V2\TRIAL\Trial Reset\3.0.6\Alcohol_Plugin-src\
===================================================================
Alcohol.vbp
Alcohol.vbw
Plugin.bas
Registry.bas

========================================================
Z:\CRACKING_KIT_2012_V2\TRIAL\Trial Reset\3.0.6\Plugins\
========================================================
Empty Key.dll

==============================================
Z:\CRACKING_KIT_2012_V2\TRIAL\Trial Reset\3.3\
==============================================
README.txt

======================================================
Z:\CRACKING_KIT_2012_V2\TRIAL\Trial Reset\3.3\Plugins\
======================================================
SlySoft.dll

===================================================================
Z:\CRACKING_KIT_2012_V2\TRIAL\Trial Reset\3.3\Plugins\Alcohol Soft\
===================================================================
Alcohol.vbp
Alcohol.vbw
Plugin.bas
Registry.bas

==================================================================
Z:\CRACKING_KIT_2012_V2\TRIAL\Trial Reset\3.3\Plugins\Alcohol-src\
==================================================================
Alcohol.vbp
Alcohol.vbw
Plugin.bas
Registry.bas
`enjoy.bmp

====================================================
Z:\CRACKING_KIT_2012_V2\TRIAL\Trial Reset\3.3\setup\
====================================================
Trial-Reset.chm
Trial-Reset.exe

==========================================================================
Z:\CRACKING_KIT_2012_V2\TRIAL\Trial Reset\3.4 Final\Trial-Reset 3.4 Final\
==========================================================================
Trial-Reset.chm
Trial-Reset.exe

==================================================================================
Z:\CRACKING_KIT_2012_V2\TRIAL\Trial Reset\3.4 Final\Trial-Reset 3.4 Final\Plugins\
==================================================================================
Alcohol 1.x.dll
Empty Key.dll

==============================================================================================
Z:\CRACKING_KIT_2012_V2\TRIAL\Trial Reset\3.4 Final\Trial-Reset 3.4 Final\Plugins\Alcohol-src\
==============================================================================================
Alcohol.vbp
Alcohol.vbw
Plugin.bas
Registry.bas

===================================================
Z:\CRACKING_KIT_2012_V2\TRIAL\Trial Reset\4.0.Beta\
===================================================
Trial-Reset.exe

=====================================================
Z:\CRACKING_KIT_2012_V2\TRIAL\Trial Reset\v4.0.Final\
=====================================================
Trial Reset.exe
Trial-Reset.chm

===========================================================
Z:\CRACKING_KIT_2012_V2\TRIAL\Trial Reset\v4.0.Final\Lists\
===========================================================
AkaraExeLock320.txt
BlumentalsSoftware.txt
EditPlus.txt
EleFun Games.txt
GoldWave.txt
NetMeter.txt
PECompact.txt
REAL Studio 2010r1.txt
Reggie.txt
RegHide.txt
Trialware Dialog.txt
WinImage.txt
WinRAR.txt
WinRK.txt
WinZip.txt

=============================================================
Z:\CRACKING_KIT_2012_V2\TRIAL\Trial Reset\v4.0.Final\Plugins\
=============================================================
ABBYY License.dll
Aborange.de.dll
Alcohol 1.x-2.x.dll
BlindWrite.dll
Empty Keys.dll
GAlcott.com.dll
Namo.dll
Reflexive.dll
Teklynx.dll
Zylom.dll

=========================================================
Z:\CRACKING_KIT_2012_V2\TRIAL\Trial Reset\v4.0.Final\src\
=========================================================
Declarations.bas
FRMAbout.frm
FRMAbout.frx
FRMAdd.frm
FRMAdd.frx
FRMMain.frm
FRMMain.frx
FRMProtect.frm
FRMProtect.frx
FRMSTClear.frm
FRMSTClear.frx
FRMToolbar.frm
FRmToolbar.frx
FRMView.frm
FRMView.frx
Functions.bas
Registry.bas
Scanners.bas
TrialReset.res
TrialReset.vbp
TrialReset.vbw

==============================================================
Z:\CRACKING_KIT_2012_V2\TRIAL\Trial Reset\v4.0.Final\src\Help\
==============================================================
commandline.htm
edit.htm
file.htm
history.htm
license.htm
options.htm
requirements.htm
shortcut.htm
supported.htm
Trial-Reset.hhc
Trial-Reset.hhk
Trial-Reset.hhp
welcome.htm

=================================================================
Z:\CRACKING_KIT_2012_V2\TRIAL\Trial Reset\v4.0.Final\src\Plugins\
=================================================================
Functions.bas

===============================================================================
Z:\CRACKING_KIT_2012_V2\TRIAL\Trial Reset\v4.0.Final\src\Plugins\ABBYY License\
===============================================================================
ABBYY License.vbp
ABBYY License.vbw
icon.res
Plugin.bas

==========================================================================
Z:\CRACKING_KIT_2012_V2\TRIAL\Trial Reset\v4.0.Final\src\Plugins\Aborange\
==========================================================================
Aborange.vbp
icon.res
Plugin.bas

==============================================================================
Z:\CRACKING_KIT_2012_V2\TRIAL\Trial Reset\v4.0.Final\src\Plugins\Alcohol Soft\
==============================================================================
Alcohol.vbp
icon.res
Plugin.bas

============================================================================
Z:\CRACKING_KIT_2012_V2\TRIAL\Trial Reset\v4.0.Final\src\Plugins\BlindWrite\
============================================================================
BlindWrite.vbp
icon.res
Plugin.bas

============================================================================
Z:\CRACKING_KIT_2012_V2\TRIAL\Trial Reset\v4.0.Final\src\Plugins\Empty_Keys\
============================================================================
Empty_Keys.vbp
icon.res
Plugin.bas

=========================================================================
Z:\CRACKING_KIT_2012_V2\TRIAL\Trial Reset\v4.0.Final\src\Plugins\GAlcott\
=========================================================================
GAlcott.vbp
icon.res
Plugin.bas

======================================================================
Z:\CRACKING_KIT_2012_V2\TRIAL\Trial Reset\v4.0.Final\src\Plugins\Namo\
======================================================================
icon.res
Namo.vbp
Plugin.bas

===========================================================================
Z:\CRACKING_KIT_2012_V2\TRIAL\Trial Reset\v4.0.Final\src\Plugins\Reflexive\
===========================================================================
icon.res
Plugin.bas
Reflexive.vbp

=========================================================================
Z:\CRACKING_KIT_2012_V2\TRIAL\Trial Reset\v4.0.Final\src\Plugins\Teklynx\
=========================================================================
icon.res
Plugin.bas
Teklynx.vbp

=======================================================================
Z:\CRACKING_KIT_2012_V2\TRIAL\Trial Reset\v4.0.Final\src\Plugins\Zylom\
=======================================================================
icon.res
Plugin.bas
Zylom.vbp

===============================================
Z:\CRACKING_KIT_2012_V2\TRIAL\Winlicense.Reset\
===============================================
WLReset.exe
????.txt

=============================
Z:\CRACKING_KIT_2012_V2\TUTS\
=============================
Crackproof_Your_Software_No_Starch-2002_.pdf
REA_UnPacKing Ebook.chm

========================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\010_Editor_V2.0_Registration_Cracking_Tutorial\
========================================================================================
010Editor-V20-Crack tutorial by ThunderPwr.pdf
ARTeam.sfv

=====================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\1Click_DVD_to_Divx_Avi-V121\
=====================================================================
1Click DVD to Divx Avi-V121-by-ThunderPwr.pdf

======================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Absolute_Uninstaller_v1.3\Absolute Uninstaller v1.3 Tutorial\
======================================================================================================
Absolute.Uninstaller.v1.3.Gabri3l.htm
ARTeam.sfv

=============================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Absolute_Uninstaller_v1.3\Absolute Uninstaller v1.3 Tutorial\images\
=============================================================================================================
ARTeam.gif
ARTeam.png
Background.gif
Code.gif
corner.png
table.gif

=============================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\ACProtect_Debug_Register_Protection\
=============================================================================
ACProtectDebugRegs.pdf
ARTeam.esfv
BasicWindow1.exe

=======================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\AcProtect_NagRemover_Tutorial\
=======================================================================
Readme.txt

====================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\AcProtect_NagRemover_Tutorial\Distribution\
====================================================================================
Loader.exe
plugin.dll

===============================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\AcProtect_NagRemover_Tutorial\Example\
===============================================================================
plugin.dll
SUPP061.exe
Target.exe

======================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\AcProtect_NagRemover_Tutorial\Sources\Loader\
======================================================================================
Loader.asm

======================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\AcProtect_NagRemover_Tutorial\Sources\plugin\
======================================================================================
plugin.cpp
plugin.def
plugin.dsp
plugin.dsw
resdlg.rc
resource.h

==============================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\AcProtect_NagRemover_Tutorial\Sources\plugin\Release\
==============================================================================================
plugin.dll

================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\AcProtect_NagRemover_Tutorial\Tutorial\
================================================================================
Remote Library Loading.htm

=======================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\AcProtect_NagRemover_Tutorial\Tutorial\images\
=======================================================================================
back1.gif
back2.gif
back3.gif
Loader.gif
medium_1.gif

=======================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Activemark6_inline_patch_Part1_magic_call\Activemark6_inline_patch_magic_call\
=======================================================================================================================
Activemark6_inline_patch_magic_call.html
Activemark6_inline_patch_magic_call.swf
Activemark6_inline_patch_magic_call_config.xml
Activemark6_inline_patch_magic_call_controller.swf
Activemark6_inline_patch_magic_call_nofp_bg.gif
ARTeam.esfv
cam_embed.js
FlashTemplate.css
ProductionInfo.xml
readme.txt
swfobject.js

==============================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Activemark6_inline_patch_Part1_magic_call\Activemark6_inline_patch_magic_call\source\
==============================================================================================================================
INLINE MAIN PE 1000h.TXT
INLINE MAIN PE 600h.txt

=====================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Activemark6_inline_patch_Part2_all_the_rest\
=====================================================================================
ARTeam.esfv
cam_embed.js
FlashTemplate.css
Inline_patching_AM6_part2.html
Inline_patching_AM6_part2.swf
Inline_patching_AM6_part2_config.xml
Inline_patching_AM6_part2_controller.swf
Inline_patching_AM6_part2_nofp_bg.gif
ProductionInfo.xml
README.txt
swfobject.js

============================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Activemark6_inline_patch_Part2_all_the_rest\Source\
============================================================================================
defender_of_the_crown_btte_inline template.txt

=====================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\ActiveMark_Overlay_Tutorial\
=====================================================================
AM_OverlayData_Tutorial.htm
ARTeam.esfv

============================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\ActiveMark_Overlay_Tutorial\images\
============================================================================
AMTuto1.jpg
AMTuto10.gif
AMTuto11.gif
AMTuto12.jpg
AMTuto2.gif
AMTuto3.gif
AMTuto4.gif
AMTuto5.gif
AMTuto6.gif
AMTuto7.gif
AMTuto8.gif
AMTuto9.gif

=================================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\ActiveMark_v5.42.1218_F.E.A.R._LOADER\ActiveMark_v5.42.1218_F.E.A.R._LOADER_by_CondZero\
=================================================================================================================================
ActiveMark_v5.42.1218_F.E.A.R._LOADER_by_CondZero.htm
ARTeam.esfv

==========================================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\ActiveMark_v5.42.1218_F.E.A.R._LOADER\ActiveMark_v5.42.1218_F.E.A.R._LOADER_by_CondZero\AMLoader\
==========================================================================================================================================
AMLoader.c
AMLoader.rc
FEAR.ico
Makefile

========================================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\ActiveMark_v5.42.1218_F.E.A.R._LOADER\ActiveMark_v5.42.1218_F.E.A.R._LOADER_by_CondZero\images\
========================================================================================================================================
back1.gif
back2.gif
back3.gif
enter.gif
favicon.ico
gradient_thead.gif
Thumbs.db
Tutor36.jpg
Tutori1.gif
Tutori1.jpg
Tutori10.gif
Tutori11.gif
Tutori12.jpg
Tutori13.gif
Tutori14.gif
Tutori15.jpg
Tutori16.gif
Tutori17.gif
Tutori18.gif
Tutori19.gif
Tutori2.jpg
Tutori20.gif
Tutori21.gif
Tutori22.gif
Tutori23.gif
Tutori24.gif
Tutori25.gif
Tutori26.gif
Tutori3.gif
Tutori3.jpg
Tutori31.jpg
Tutori32.gif
Tutori33.gif
Tutori34.gif
Tutori35.gif
Tutori37.jpg
Tutori38.gif
Tutori39.jpg
Tutori4.gif
Tutori4.jpg
Tutori40.gif
Tutori41.jpg
Tutori42.gif
Tutori43.jpg
Tutori44.gif
Tutori45.gif
Tutori46.gif
Tutori47.gif
Tutori48.gif
Tutori49.gif
Tutori5.gif
Tutori50.jpg
Tutori51.gif
Tutori52.jpg
Tutori53.gif
Tutori54.gif
Tutori55.gif
Tutori56.gif
Tutori57.gif
Tutori58.gif
Tutori59.gif
Tutori6.gif
Tutori60.gif
Tutori61.gif
Tutori62.gif
Tutori63.gif
Tutori64.gif
Tutori7.gif
Tutori7.jpg
Tutori8.gif
Tutori9.gif
Tutori9.jpg

===================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\ActiveMARK_v5.x_Process_Dumper\ActiveMARK_v5.x_Process_Dumper_by_CondZero\
===================================================================================================================
ActiveMARK_v5.x_Process_Dumper_by_CondZero.htm
ARTeam.esfv

============================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\ActiveMARK_v5.x_Process_Dumper\ActiveMARK_v5.x_Process_Dumper_by_CondZero\amdumper\
============================================================================================================================
amdumper.c
AMdumper.dep
amdumper.exe
amdumper.h
amdumper.ico
amdumper.rc
Makefile
readme.txt

==========================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\ActiveMARK_v5.x_Process_Dumper\ActiveMARK_v5.x_Process_Dumper_by_CondZero\images\
==========================================================================================================================
Active0.jpg
Active02.gif
Active03.gif
Active04.gif
Active05.gif
Active06.gif
Active07.gif
Active08.gif
Active09.gif
Active1.gif
Active1.jpg
Active2.gif
Active2.jpg
Active3.gif
Active4.gif
Active5.gif
Active6.gif
Active6.jpg
Active7.gif
back1.gif
back2.gif
back3.gif
enter.gif
favicon.ico

============================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\All_Sound_Recorder_XP_Ver210_Crack\
============================================================================
All Sound Recorder XP_Ver210_Crack-ThunderPwr.pdf

=========================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Anti-Anti_Dump_and_Nonintrusive_Tracers\Anti-Anti-Dump_and_Nonintrusive_tracers\
=========================================================================================================================
Anti-Anti-Dump_and_Nonintrusive_tracers.pdf
ARTeam.esfv

=======================================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Anti-Anti_Dump_and_Nonintrusive_Tracers\Anti-Anti-Dump_and_Nonintrusive_tracers\armadillo_oep\
=======================================================================================================================================
apizloader.inc
armadillo.exe
ldex86bin.inc
loader.asm
loader.EXE
readme.txt

=====================================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Anti-Anti_Dump_and_Nonintrusive_Tracers\Anti-Anti-Dump_and_Nonintrusive_tracers\lflinjected\
=====================================================================================================================================
apizloader.inc
ldex86bin.inc
loader.asm
loader.EXE
test.asm
test.EXE

=======================================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Anti-Anti_Dump_and_Nonintrusive_Tracers\Anti-Anti-Dump_and_Nonintrusive_tracers\lflwoinjected\
=======================================================================================================================================
loader.asm
loader.EXE
test.asm
test.EXE

======================================================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Anti-Anti_Dump_and_Nonintrusive_Tracers\Anti-Anti-Dump_and_Nonintrusive_tracers\memorymanager\KiUserImproved\
======================================================================================================================================================
readme.txt

==========================================================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Anti-Anti_Dump_and_Nonintrusive_Tracers\Anti-Anti-Dump_and_Nonintrusive_tracers\memorymanager\KiUserImproved\bin\
==========================================================================================================================================================
loader.EXE
ring0.read.sys

==========================================================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Anti-Anti_Dump_and_Nonintrusive_Tracers\Anti-Anti-Dump_and_Nonintrusive_tracers\memorymanager\KiUserImproved\src\
==========================================================================================================================================================
loader.asm
ring0.asm

======================================================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Anti-Anti_Dump_and_Nonintrusive_Tracers\Anti-Anti-Dump_and_Nonintrusive_tracers\memorymanager\memory_manager\
======================================================================================================================================================
readme.txt

==========================================================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Anti-Anti_Dump_and_Nonintrusive_Tracers\Anti-Anti-Dump_and_Nonintrusive_tracers\memorymanager\memory_manager\bin\
==========================================================================================================================================================
bla.exe
loader_dump.EXE

==========================================================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Anti-Anti_Dump_and_Nonintrusive_Tracers\Anti-Anti-Dump_and_Nonintrusive_tracers\memorymanager\memory_manager\src\
==========================================================================================================================================================
apizloader.inc
ldex86bin.inc
loader_dump.asm

=============================================================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Anti-Anti_Dump_and_Nonintrusive_Tracers\Anti-Anti-Dump_and_Nonintrusive_tracers\memorymanager\memory_manager_logger\
=============================================================================================================================================================
readme.txt

=================================================================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Anti-Anti_Dump_and_Nonintrusive_Tracers\Anti-Anti-Dump_and_Nonintrusive_tracers\memorymanager\memory_manager_logger\bin\
=================================================================================================================================================================
bla.exe
logger.EXE

=================================================================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Anti-Anti_Dump_and_Nonintrusive_Tracers\Anti-Anti-Dump_and_Nonintrusive_tracers\memorymanager\memory_manager_logger\src\
=================================================================================================================================================================
apizloader.inc
ldex86bin.inc
logger.asm

============================================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Anti-Anti_Dump_and_Nonintrusive_Tracers\Anti-Anti-Dump_and_Nonintrusive_tracers\ring0stealthtracer\
============================================================================================================================================
readme.txt

================================================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Anti-Anti_Dump_and_Nonintrusive_Tracers\Anti-Anti-Dump_and_Nonintrusive_tracers\ring0stealthtracer\bin\
================================================================================================================================================
bla.EXE
loader.EXE
shareddata.sys

================================================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Anti-Anti_Dump_and_Nonintrusive_Tracers\Anti-Anti-Dump_and_Nonintrusive_tracers\ring0stealthtracer\src\
================================================================================================================================================
APImacro.mac
bla.asm
loader.asm
ring0.inc
scm.inc
shareddata.asm

====================================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Anti-Anti_Dump_and_Nonintrusive_Tracers\Anti-Anti-Dump_and_Nonintrusive_tracers\tasm32_ddk\
====================================================================================================================================
APImacro.mac
iHAL.lib
iNTOSKRNL.lib
makedrvt.bat
readme.txt
ring0.inc
scm.inc

======================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Armadillo_Antidumps\Tutorial\
======================================================================
Armadillo Antidumps.htm

============================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Armadillo_Antidumps\Tutorial\Files\
============================================================================
Illussion.exe

=============================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Armadillo_Antidumps\Tutorial\images\
=============================================================================
back1.gif
back2.gif
back3.gif
image002.jpg
image004.jpg
image005.jpg
image006.jpg
image007.jpg
image009.jpg
image011.png
image013.png
image015.png
image017.jpg
image019.jpg
image021.jpg
image022.jpg
image023.jpg
image024.jpg
image025.jpg
image026.jpg
image027.jpg
image028.jpg
image029.jpg
image030.jpg
image031.jpg
image032.jpg
image033.jpg
image034.jpg
image035.jpg
image036.jpg
image037.jpg

====================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\ASProtect_2.3_SKE_inline_patching_tutorial\
====================================================================================
ARTeam.esfv
ASProtect 2.3 SKE 06.19-inlined.rar
ASProtect 2.3 SKE inline patching tutorial_1.1.pdf
UnPackMe_ASProtect.2.3.04.26.g.exe

====================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\ASProtect_2.x_SKE_inline_patching_and_defeating_memory_CRC\
====================================================================================================
ARTeam.esfv
ASProtect_2.x_SKE_inline_patching_and_defeating_memory_CRC_by_ThunderPwr.pdf

====================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\ASProtect_2.x_SKE_inline_patching_tutorial\
====================================================================================
ARTeam.esfv
ASProtect_2.x_SKE_inline_patching_tutorial_by_ThunderPwr.pdf

====================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\ASProtect_analysis_of_Hardware_Breakpoint_clearing_feature\
====================================================================================================
ARTeam.esfv
ASProtect_HW_BP_detection_1.pdf
UASPDbg.exe

===========================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\ASProtect_SKE_Unpacking_Approach\ASProtect_SKE_unpacking_approach\
===========================================================================================================
ARTeam.esfv
ASProtect_SKE_unpacking_approach.pdf

===============================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\ASProtect_SKE_Unpacking_Approach\ASProtect_SKE_unpacking_approach\bin\
===============================================================================================================
dumped.rar
README_PASS.txt

============================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\ASProtect_SKE_Unpacking_Approach\ASProtect_SKE_unpacking_approach\src\poly_oep_dll\
============================================================================================================================
apis.inc
poly_oep.asm
poly_oep.def
poly_oep.inc
vm_dataz.asm

======================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\ASProtect_SKE_Unpacking_Approach\ASProtect_SKE_unpacking_approach\src\ptrfix\
======================================================================================================================
extern.inc
ptrfix.asm
ptrs.inc

============================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\ASProtect_SKE_Unpacking_Approach\ASProtect_SKE_unpacking_approach\src\ripped_parts\
============================================================================================================================
hash_proc1.asm
hash_proc2.asm
hash_proc3.asm
hash_proc4.asm
hash_proc5.asm
hash_proc7.asm
hash_proc9.asm
poly_oep_enter.asm
poly_oep_out.asm
readme.txt
vm_dataz.asm

===================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Asprotect_v2.xx_Reload\Asprotect_v2.xx_Reload_by_CondZero\
===================================================================================================
ARTeam.esfv
asprotect.c
Asprotect_v2.xx_Reload_by_CondZero.htm

==========================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Asprotect_v2.xx_Reload\Asprotect_v2.xx_Reload_by_CondZero\images\
==========================================================================================================
Asprot1.jpg
Asprot10.gif
Asprot11.jpg
Asprot12.gif
Asprot13.jpg
Asprot14.gif
Asprot15.gif
Asprot16.gif
Asprot17.gif
Asprot18.gif
Asprot19.gif
Asprot2.jpg
Asprot20.gif
Asprot21.gif
Asprot22.gif
Asprot23.gif
Asprot24.gif
Asprot25.gif
Asprot26.gif
Asprot27.jpg
Asprot28.jpg
Asprot29.gif
Asprot3.jpg
Asprot4.gif
Asprot5.gif
Asprot6.gif
Asprot7.gif
Asprot8.gif
Asprot9.gif
back1.gif
back2.gif
back3.gif
enter.gif
favicon.ico

===================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\ASProtect_VM_Analyze\ASProtect_VM_Analyze\
===================================================================================
ARTeam.esfv
ASProtect_VM_Analyze.pdf

=================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\ASProtect_VM_Analyze\ASProtect_VM_Analyze\AsprDllDumper\
=================================================================================================
asprdlldumper.asm
asprdlldumper.exe

======================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\ASProtect_VM_Analyze\ASProtect_VM_Analyze\crackmes\protected\
======================================================================================================
aspr_2.3SKE.exe
unpackme.exe

=====================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\ASProtect_VM_Analyze\ASProtect_VM_Analyze\crackmes\unpacked\
=====================================================================================================
aspr_2.3SKE.exe.dumped.exe
unpackme.exe.dumped.exe

=========================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\A_Quick_Overlook_Into_X-Prot_v2\
=========================================================================
ARTeam.esfv
A_Quick_Overlook_Into_X-Prot_v2_by_Anonymous.pdf

=====================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\A_Security_Aspect_Of_USB_Flash_Drives_v1_0_\
=====================================================================================
ARTeam.esfv
A_Security_Aspect_Of_USB_Flash_Drives_v1_0_by_potassium.pdf
PL-2515PRO.pdf

===================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Beginner_Olly_Tutorial_Part1\Beginner_Olly_Tutorial_part1\
===================================================================================================
ARTeam.sfv
Ollytut1.Gabri3l.htm

==========================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Beginner_Olly_Tutorial_Part1\Beginner_Olly_Tutorial_part1\images\
==========================================================================================================
Background.gif
corner2.gif
ENTER.JPG
favicon.ico
Hex1.gif
Hex2.gif
Hex3.gif
Olly1.gif
Olly2.gif
Olly3.gif
Olly4.gif
Olly5.gif
Olly6.gif
Olly7.gif
Olly8.gif
Olly9.gif
registers.gif
run.gif
side.gif
Step.gif
table.gif

===========================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Beginner_Olly_Tutorial_Part10_v10\
===========================================================================
ARTeam.sfv
CRC_calculator.exe
Ollytut10.Shub-Nigurrath_v10.htm

====================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Beginner_Olly_Tutorial_Part10_v10\example1\
====================================================================================
crc1.c
crc1.exe
crc1_ok.exe
crclib.h

====================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Beginner_Olly_Tutorial_Part10_v10\example2\
====================================================================================
crc2_step1.c
crc2_step1.exe
crc2_step2.c
crc2_step2.exe
crclib.h

==================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Beginner_Olly_Tutorial_Part10_v10\images\
==================================================================================
ARTeam.gif
Background.gif
corner.jpg
Ollytut1.gif
Ollytut10.gif
Ollytut11.gif
Ollytut12.jpg
Ollytut13.gif
Ollytut14.gif
Ollytut15.jpg
Ollytut16.gif
Ollytut17.gif
Ollytut1a.gif
Ollytut1b.gif
Ollytut2.gif
Ollytut3.gif
Ollytut4.gif
Ollytut5.gif
Ollytut6.gif
Ollytut7.gif
Ollytut8.gif
Ollytut9.gif
table.gif
tip_yellow.gif

===================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Beginner_Olly_Tutorial_Part2\Beginner_Olly_Tutorial_part2\
===================================================================================================
ARTeam.sfv
Ollytut2.Gabri3l.htm

==========================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Beginner_Olly_Tutorial_Part2\Beginner_Olly_Tutorial_part2\images\
==========================================================================================================
Background.gif
corner2.gif
ENTER.JPG
favicon.ico
Ollytut1.gif
Ollytut10.gif
Ollytut11.gif
Ollytut12.gif
Ollytut13.gif
Ollytut14.gif
Ollytut15.gif
Ollytut2.GIF
Ollytut3.GIF
Ollytut4.GIF
Ollytut5.GIF
Ollytut6.GIF
Ollytut7.GIF
Ollytut8.GIF
Ollytut9.GIF
side.gif
Step.gif
table.gif

===================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Beginner_Olly_Tutorial_Part3\Beginner_Olly_Tutorial_part3\
===================================================================================================
ARTeam.sfv
Ollytut3.Gabri3l.htm

==========================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Beginner_Olly_Tutorial_Part3\Beginner_Olly_Tutorial_part3\images\
==========================================================================================================
Background.gif
corner2.gif
ENTER.JPG
Execute.gif
favicon.ico
Olly1.gif
Olly10.gif
Olly11.gif
Olly12.gif
Olly13.gif
Olly14.gif
Olly15.gif
Olly16.gif
Olly2.gif
Olly3.gif
Olly4.gif
Olly5.gif
Olly6.gif
Olly7.gif
Olly8.gif
Olly9.gif
side.gif
Step.gif
stepinto.gif
table.gif

==========================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Beginner_Olly_Tutorial_Part4_v11\
==========================================================================
ARTeam.sfv
Ollytut4.Shub-Nigurrath.htm
Shub-Nigurrath.gif

=================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Beginner_Olly_Tutorial_Part4_v11\images\
=================================================================================
back1.gif
back2.gif
back3.gif
ENTER.JPG
favicon.ico
Image10.jpg
Image11.gif
Image12.jpg
Image13.jpg
Image14.jpg
Image15.jpg
Image16.jpg
Image4.jpg
Image5.jpg
Image6.jpg
Image7.jpg
Image8.jpg
Image9.jpg
Ollytu1.jpg
Ollytu2.gif
shubnigurrath.gif

================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Beginner_Olly_Tutorial_Part5\Beginner Olly tutorial #5\
================================================================================================
ARTeam.sfv
Ollytut5.Gabri3l.htm

=======================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Beginner_Olly_Tutorial_Part5\Beginner Olly tutorial #5\images\
=======================================================================================================
ARTeam.gif
Background.gif
Binary.gif
corner.png
Execute.gif
inline.gif
Olly1.gif
Olly10.gif
Olly11.gif
Olly11b.gif
Olly12.gif
Olly13.gif
Olly2.gif
Olly3.gif
Olly4.gif
Olly5.gif
Olly6.gif
Olly7.gif
Olly8.gif
Olly8b.gif
Olly9.gif
PEID.gif
RegisterA.gif
Step.gif
stepinto.gif
table.gif

==========================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Beginner_Olly_Tutorial_Part6_v11\
==========================================================================
ARTeam.sfv
Ollytut6.Shub-Nigurrath_v11.htm

=================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Beginner_Olly_Tutorial_Part6_v11\images\
=================================================================================
ARTeam.gif
Background.gif
corner.jpg
table.gif

======================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Beginner_Olly_Tutorial_Part7\
======================================================================
ARTeam.nfo
ARTeam.sfv
Ollytut7_by_MaDMAn_H3rCuL3s.htm

=============================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Beginner_Olly_Tutorial_Part7\images\
=============================================================================
ARTeam.gif
Background.gif
bad_serial.bmp
beginning_section.bmp
corner.gif
dump_goto.bmp
dump_rstarted.bmp
EP.bmp
favicon.ico
found.bmp
found_1.bmp
goto_call.bmp
madman.jpg
main_screen.bmp
mem_bp_restarted.bmp
nag.bmp
our caller.bmp
pointer_follow.bmp
reg_string.bmp
save_as.bmp
saving.bmp
search_screen.bmp
start_search.bmp
string_found.bmp
table.gif
there.bmp
Thumbs.db
value.bmp

===========================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Beginner_Olly_Tutorial_Part8_v141\
===========================================================================
ARTeam.sfv
Ollytut8.Shub-Nigurrath_v141.htm

====================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Beginner_Olly_Tutorial_Part8_v141\example1\
====================================================================================
main.c
main.exe

====================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Beginner_Olly_Tutorial_Part8_v141\example2\
====================================================================================
EraseDrx.Asm
EraseDrx.exe
EraseDrx.Inc
EraseDrx.rap

==================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Beginner_Olly_Tutorial_Part8_v141\images\
==================================================================================
ARTeam.gif
Background.gif
corner.jpg
olly1.jpg
stack.gif
table.gif
tip_yellow.gif

================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Beginner_Olly_Tutorial_Part9\Beginner Olly Tutorial #9\
================================================================================================
ARTeam.nfo
ARTeam.sfv
Ollytut9.Gabri3l.html

=======================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Beginner_Olly_Tutorial_Part9\Beginner Olly Tutorial #9\images\
=======================================================================================================
ARTeam.gif
Background.gif
corner.png
Olly1.gif
Olly10.gif
Olly11.gif
Olly12.gif
Olly13.gif
Olly14.gif
Olly15.gif
Olly16.gif
Olly17.gif
Olly18.gif
Olly19.gif
Olly2.gif
Olly20.gif
Olly21.gif
Olly22.gif
Olly23.gif
Olly24.gif
Olly25.gif
Olly26.gif
Olly27.gif
Olly28.gif
Olly29.gif
Olly3.gif
Olly4.gif
Olly5.gif
Olly6.gif
Olly7.gif
Olly8.gif
Olly9.gif
peid.gif
table.gif

===============================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\BlitzCalc_1x_Oraculum\
===============================================================
ARTeam.sfv
BlitzCalc_Oraculum.cpp
BlitzCalc_Oraculum.exe
BlitzCalc_oraculum.htm
Shub-Nigurrath.gif

======================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\BlitzCalc_1x_Oraculum\images\
======================================================================
back1.gif
back2.gif
back3.gif
ENTER.JPG
favicon.ico
Image1.jpg
Image10.jpg
Image2.jpg
Image3.jpg
Image4.jpg
Image5.jpg
Image6.jpg
Image7.jpg
Image8.jpg
Image9.jpg
shubnigurrath.gif

===================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Bypass_Activemark_Trymedia_v5_Debug_Check\
===================================================================================
ARTeam.sfv
bypass_activemark_trymedia_v5_debugcheck.html

==========================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Bypass_Activemark_Trymedia_v5_Debug_Check\images\
==========================================================================================
dbchk1.PNG
incexe.PNG
logo.jpg
memb1.PNG
roundrect128991718.gif
roundrect135786046.gif
roundrect136079000.gif
roundrect137809765.gif
roundrect138241828.gif
untitled.PNG

===============================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Cracking_CAM350R80V85\
===============================================================
ThunderPwr-CAM350R80V85-tutorial 8.htm

======================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Cracking_CAM350R80V85\images\
======================================================================
back1.gif
back2.gif
back3.gif
enter.gif
favicon.ico
IMAGE001.gif
IMAGE002.gif
IMAGE003.gif
IMAGE004.gif
IMAGE005.gif
IMAGE006.gif
IMAGE007.gif
IMAGE008.gif
IMAGE009.gif
IMAGE010.gif
IMAGE011.gif
IMAGE012.gif
IMAGE013.gif
IMAGE014.gif
IMAGE015.gif
IMAGE016.gif
IMAGE017.gif
IMAGE018.gif
IMAGE019.gif
IMAGE020.gif
IMAGE021.gif
IMAGE022.gif
IMAGE023.gif
ThLogo.gif

=========================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Cracking_CaptureNPrint_6.6.6.17\
=========================================================================
CaptureNPrint_6.6.6.17_tut_v2.htm
Tutorial.sfv

================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Cracking_CaptureNPrint_6.6.6.17\images\
================================================================================
back1.gif
back2.gif
back3.gif
capture_handle.jpg
medium_1.gif
tute.h1.gif
tute.h2.gif
tute.h3.gif
tute.h4.jpg
tute.h5.gif
tute.h6.gif

====================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Cracking_Family_KeyLogger_2.80_By_Enforcer\
====================================================================================
Cracking_Family_KeyLogger_2.80_By_Enforcer.htm

===============================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Cracking_HexDecOctBin_Converter_v1.00\
===============================================================================
Patching HexDecOctBin Converter v1.00.txt

================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Cracking_Hide_Files_Folders_1.89\crack_hide files_tuts\
================================================================================================
Cracking Passwords.txt
Cracking_FileSecurer_3.51.txt
Cracking_Hide_Files&Folders_1.89.txt

===============================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Cracking_Icontoy_v3.1\
===============================================================
Icontoy v3.1.txt

=====================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Cracking_KEY-LOK_USB_Dongle\
=====================================================================
ARTeam.nfo
Cracking_KEY-LOK_USB_Dongle_By_MaDMAn_H3rCuL3s.htm

===========================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Cracking_KEY-LOK_USB_Dongle\Files\
===========================================================================
MAI User Manual.pdf

============================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Cracking_KEY-LOK_USB_Dongle\images\
============================================================================
back1.gif
back2.gif
back3.gif
Background.bmp
bee.gif
enter.gif
EP.bmp
favicon.ico
first_bp.bmp
first_bp1.bmp
first_bp10.bmp
first_bp11.bmp
first_bp12.bmp
first_bp13.bmp
first_bp14.bmp
first_bp15.bmp
first_bp16.bmp
first_bp17.bmp
first_bp18.bmp
first_bp19.bmp
first_bp2.bmp
first_bp20.bmp
first_bp21.bmp
first_bp22.bmp
first_bp23.bmp
first_bp24.bmp
first_bp25.bmp
first_bp26.bmp
first_bp27.bmp
first_bp28.bmp
first_bp29.bmp
first_bp3.bmp
first_bp30.bmp
first_bp31.bmp
first_bp32.bmp
first_bp33.bmp
first_bp34.bmp
first_bp35.bmp
first_bp36.bmp
first_bp37.bmp
first_bp38.bmp
first_bp4.bmp
first_bp5.bmp
first_bp6.bmp
first_bp7.bmp
first_bp8.bmp
first_bp9.bmp
madman.jpg
namefix.bmp
namefix1.bmp
namefix10.bmp
namefix2.bmp
namefix3.bmp
namefix4.bmp
namefix5.bmp
namefix6.bmp
namefix7.bmp
namefix8.bmp
namefix9.bmp
new_exe.bmp
new_exe1.bmp
new_exe10.bmp
new_exe11.bmp
new_exe12.bmp
new_exe13.bmp
new_exe14.bmp
new_exe15.bmp
new_exe16.bmp
new_exe17.bmp
new_exe18.bmp
new_exe19.bmp
new_exe2.bmp
new_exe20.bmp
new_exe21.bmp
new_exe22.bmp
new_exe23.bmp
new_exe24.bmp
new_exe25.bmp
new_exe3.bmp
new_exe4.bmp
new_exe5.bmp
new_exe6.bmp
new_exe7.bmp
new_exe8.bmp
new_exe9.bmp
nice.bmp
prefscfg.bmp
Search_for_str_refs.bmp
Search_for_str_refs2.bmp
Search_for_str_refs_dongle.bmp
splash.bmp
start_of_check.bmp
start_of_check1.bmp
start_of_check2.bmp
Thumbs.db
top.jpg
tricfg.bmp
triconvert.bmp
triconvert1.bmp
triconvert2.bmp
triconvert3.bmp
usb_product.jpg

============================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Cracking_mIRC_v616\
============================================================
ThunderPwr-mIRC616-tutorial 10.htm

===================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Cracking_mIRC_v616\images\
===================================================================
back1.gif
back2.gif
back3.gif
BAR.gif
CRYPTO.gif
DATA.gif
enter.gif
favicon.ico
IMAGE003.gif
IMAGE004.gif
IMAGE005.gif
IMAGE006.gif
IMAGE007.gif
IMAGE016.gif
IMAGE018.gif
IMAGEPEI.gif
OLLYDBG.gif
PATCH1.gif
REGCHECK.gif
REGFRM.gif
REGMENU.gif
START.gif
THANKS.gif
ThLogo.gif
TRACEMNU.gif
TRACEOP.gif

=====================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Cracking_Mpeagable_Ej12n\Mpeagable Tutorial\
=====================================================================================
Mpeagable Tutorial.doc

=======================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Cracking_n_Inline_Patching_UPX_Packed_Alcohol_120\upx+alcohol\
=======================================================================================================
Tutorial.htm

==============================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Cracking_n_Inline_Patching_UPX_Packed_Alcohol_120\upx+alcohol\images\
==============================================================================================================
back2.gif
Ferrarisig.gif
fig1.jpg
fig2.jpg
fig3.jpg
fig4.jpg
fig5.jpg
Thumbs.db
zerbul1a.gif
zerbul2a.gif
zerbul3a.gif
zerrulea.gif
zertxtr.gif

===============================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Cracking_Purge_IE_Pro\
===============================================================
ARTeam.nfo
File_id.diz
PurgeIEPRO_Tutorial.pdf

================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Cracking_RegView_2.21a\
================================================================
Patching RegView 2.21a.txt

==========================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Cracking_Using_Partial_Dumps_v11\
==========================================================================
ARTeam.esfv
aspoepgen2.txt
Cracking_Using_Partial_Dumps.pdf
sw_dump_fixed.exe

===============================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Cracking_Using_Partial_Dumps_v11\Dede\
===============================================================================
Dialogs.pas
events.txt
formAbout.dfm
formAbout.pas
formCacheData.dfm
formCacheData.pas
formCacheDns.dfm
formCacheDns.pas
formConsole.dfm
formConsole.pas
formCountries.dfm
formCountries.pas
formCountry.dfm
formCountry.pas
formEngine.dfm
formEngine.pas
formEngines.dfm
formEngines.pas
formFirewallHttp.dfm
formFirewallHttp.pas
formFirewallSocks.dfm
formFirewallSocks.pas
formFirewallTest.dfm
formFirewallTest.pas
formHeaders.dfm
formHeaders.pas
formMain.dfm
formMain.pas
formNote.dfm
formNote.pas
formNotes.dfm
formNotes.pas
formServer.dfm
formServer.pas
formServers.dfm
formServers.pas
formSettings.dfm
formSettings.pas
formSource.dfm
formSource.pas
formSystem.dfm
formSystem.pas
formTamoSizeGrip.dfm
formTamoSizeGrip.pas
formUpdater.dfm
formUpdater.pas
map.map
PngImage1.pas
Readhtml.pas
sw.dpr
sw.err.txt
TForm1.dfm
vwPrint.pas

=================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Cracking_Using_Partial_Dumps_v11\Loader\
=================================================================================
AccessMemory.cpp
AccessMemory.h
comp_dep.h
gsar.cpp
gsar.h
LoaderActions.cpp
LoaderActions.h
NTInternals.cpp
NTInternals.h
ShubLoaderCore.cpp
ShubLoaderCore.h
SmartWhois.cpp
SmartWhois.dsp
SmartWhois.dsw
StdAfx.cpp
StdAfx.h

==========================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Cracking_Using_Partial_Dumps_v11\Loader\l3_array\
==========================================================================================
l3_array.h
l3_array_auto.h
l3_array_base.h
l3_array_base_s.h
l3_array_common.h
l3_arrex.h
l3_miniiostream.h
l3_port.h
l3_stack.h
l3_str.cpp
l3_str.h

===========================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Cracking_with_Loaders_Theory_General_Approach_and_a_Framework_v12\
===========================================================================================================
ARTeam.esfv
Cracking with loaders.pdf
readme.txt

===================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Cracking_with_Loaders_Theory_General_Approach_and_a_Framework_v12\Sources\
===================================================================================================================
Complete_Debug_GateCondition.cpp
CRC_Calculator.exe
readme.txt

===============================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Cracking_with_Loaders_Theory_General_Approach_and_a_Framework_v12\Sources\AbexCrackme\
===============================================================================================================================
abexcrackme2.exe
CrackMe.cpp
CrackMe.dsp
CrackMe.dsw

=======================================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Cracking_with_Loaders_Theory_General_Approach_and_a_Framework_v12\Sources\AbexCrackme\Release\
=======================================================================================================================================
CrackMe.exe

===========================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Cracking_with_Loaders_Theory_General_Approach_and_a_Framework_v12\Sources\CrackMe\
===========================================================================================================================
CrackMe.cpp
CrackMe.dsp
CrackMe.dsw

===================================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Cracking_with_Loaders_Theory_General_Approach_and_a_Framework_v12\Sources\CrackMe\Release\
===================================================================================================================================
CrackMe.exe

=============================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Cracking_with_Loaders_Theory_General_Approach_and_a_Framework_v12\Sources\CrackMeVB\
=============================================================================================================================
CrackMeVB.exe
CrackMeVB.frm
CrackMeVB.vbp
CrackMeVB.vbw

=========================================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Cracking_with_Loaders_Theory_General_Approach_and_a_Framework_v12\Sources\Debug_Loader_skeleton\
=========================================================================================================================================
AccessMemory.cpp
AccessMemory.h
comp_dep.h
gsar.cpp
gsar.h
Loader.cpp
Loader.dsp
Loader.dsw
LoaderActions.cpp
LoaderActions.h
NTInternals.cpp
NTInternals.h
ShubLoaderCore.cpp
ShubLoaderCore.h
StdAfx.cpp
StdAfx.h

==================================================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Cracking_with_Loaders_Theory_General_Approach_and_a_Framework_v12\Sources\Debug_Loader_skeleton\l3_array\
==================================================================================================================================================
l3_array.h
l3_array_auto.h
l3_array_base.h
l3_array_base_s.h
l3_array_common.h
l3_arrex.h
l3_miniiostream.h
l3_port.h
l3_stack.h
l3_str.cpp
l3_str.h

===================================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Cracking_with_Loaders_Theory_General_Approach_and_a_Framework_v12\Sources\Empty_framework\
===================================================================================================================================
AccessMemory.cpp
AccessMemory.h
comp_dep.h
gsar.cpp
gsar.h
Loader.cpp
Loader.dsp
Loader.dsw
LoaderActions.cpp
LoaderActions.h
NTInternals.cpp
NTInternals.h
ShubLoaderCore.cpp
ShubLoaderCore.h
StdAfx.cpp
StdAfx.h

============================================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Cracking_with_Loaders_Theory_General_Approach_and_a_Framework_v12\Sources\Empty_framework\l3_array\
============================================================================================================================================
l3_array.h
l3_array_auto.h
l3_array_base.h
l3_array_base_s.h
l3_array_common.h
l3_arrex.h
l3_miniiostream.h
l3_port.h
l3_stack.h
l3_str.cpp
l3_str.h

============================================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Cracking_with_Loaders_Theory_General_Approach_and_a_Framework_v12\Sources\Standard Loader_skeleton\
============================================================================================================================================
AccessMemory.cpp
AccessMemory.h
comp_dep.h
gsar.cpp
gsar.h
Loader.cpp
Loader.dsp
Loader.dsw
LoaderActions.cpp
LoaderActions.h
NTInternals.cpp
NTInternals.h
ShubLoaderCore.cpp
ShubLoaderCore.h
StdAfx.cpp
StdAfx.h

=====================================================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Cracking_with_Loaders_Theory_General_Approach_and_a_Framework_v12\Sources\Standard Loader_skeleton\l3_array\
=====================================================================================================================================================
l3_array.h
l3_array_auto.h
l3_array_base.h
l3_array_base_s.h
l3_array_common.h
l3_arrex.h
l3_miniiostream.h
l3_port.h
l3_stack.h
l3_str.cpp
l3_str.h

=========================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Creating_the_Invisible_Oraculum\Creating the Invisible Oraculum\
=========================================================================================================
ARTeam.sfv
Creating.the.Invisible.Oraculum.by.Gabri3l.pdf

=================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Creating_the_Invisible_Oraculum\Creating the Invisible Oraculum\Release\
=================================================================================================================
keygenme.exe
LTFFT.exe
oraculum.for.keygenme.exe
oraculum.for.LTFFT.exe

=============================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Creating_the_Invisible_Oraculum\Creating the Invisible Oraculum\src\
=============================================================================================================
How to Compile.txt
oraculum.Asm
oraculum.Inc
oraculum.obj
oraculum.RES

============================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Creating_the_Invisible_Oraculum(3)\Creating the Invisible Oraculum\
============================================================================================================
ARTeam.sfv
Creating.the.Invisible.Oraculum.by.Gabri3l.pdf

====================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Creating_the_Invisible_Oraculum(3)\Creating the Invisible Oraculum\Release\
====================================================================================================================
keygenme.exe
LTFFT.exe
oraculum.for.keygenme.exe
oraculum.for.LTFFT.exe

================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Creating_the_Invisible_Oraculum(3)\Creating the Invisible Oraculum\src\
================================================================================================================
How to Compile.txt
oraculum.Asm
oraculum.Inc
oraculum.obj
oraculum.RES

==========================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\dotNET.Reverse.Engineering.Tutorial.Episode.2.by.MaDMAn_H3rCuL3s\
==========================================================================================================
.NET.Reverse.Engineering.Tutorial.Episode.2.by.MaDMAn_H3rCuL3s.pdf
ARTeam.esfv

========================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\dot_NET_Reverse_Engineering_Tutorial_Episode_1\
========================================================================================
.NET.Reverse.Engineering.Tutorial.Episode.1.by.MaDMAn_H3rCuL3s.pdf
ARTeam.esfv

===========================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\DVDCloner_v2x_Online_Check\DVD-Cloner v2.x_OnLine_Server_Cracking\
===========================================================================================================
Tutorial.htm

==================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\DVDCloner_v2x_Online_Check\DVD-Cloner v2.x_OnLine_Server_Cracking\images\
==================================================================================================================
back1.gif
back2.gif
back3.gif
bee.gif
bottom half of mystery.bmp
changes bottom half.bmp
changes top half.bmp
cracked.bmp
E.bmp
enter.gif
exemods.bmp
favicon.ico
first ref.bmp
madman.jpg
mystery ref.bmp
nag.bmp
names.bmp
patched.bmp
PEiD.bmp
program.bmp
refs.bmp
refstoimport.bmp
saving.bmp
set break.bmp
start.bmp
startup.bmp
Thumbs.db
top half of mystery1.bmp
viewnames.bmp
well almost.bmp

=========================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\DVDLab_Pro_V153\
=========================================================
ARTeam.esfv
DVDLab_Pro_V153_by_ThunderPwr.htm

================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\DVDLab_Pro_V153\images\
================================================================
back1.gif
back2.gif
back3.gif
ENTER.JPG
favicon.ico
FIG1.gif
FIG10.gif
FIG11.gif
FIG12.gif
FIG13.gif
FIG14.gif
FIG15.gif
FIG16.gif
FIG17.gif
FIG18.gif
FIG19.gif
FIG2.gif
FIG20.gif
FIG21.gif
FIG22.gif
FIG23.gif
FIG24.gif
FIG25.gif
FIG25A.gif
FIG26.gif
FIG27.gif
FIG28.gif
FIG29.gif
FIG3.gif
FIG30.gif
FIG31.gif
FIG32.gif
FIG33.gif
FIG34.gif
FIG4.gif
FIG5.gif
FIG6.gif
FIG7.gif
FIG8.gif
FIG9.gif
LOGOPT.jpg
ThLogo.gif

=======================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\eSellerate_License_Generation\
=======================================================================
ARTeam.esfv
eSellerate.License.Generation.pdf

==================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Finding_a_hardcoded_serial_and_patching_the_program_to_accept_any_serial\
==================================================================================================================
Finding a hardcoded serial and patching the program to except any serial 01.txt

======================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Fishing_Primer_with_SmartCheck_2_by_Palaryel\
======================================================================================
ARTeam.sfv
Fishing_Primer_with_SmartCheck_2_by_Palaryel.html

=============================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Fishing_Primer_with_SmartCheck_2_by_Palaryel\images\
=============================================================================================
analysis1.gif
analysis2.gif
ARTeam.gif
Background.gif
corner.jpg
success.gif
table.gif
Thumbs.db

====================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Fishing_Primer_with_SmartCheck_by_Palaryel\
====================================================================================
abexcrackme2.exe
ARTeam.sfv
Palaryel.gif
SmartCheck_Tutorial_Palaryel.html

===========================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Fishing_Primer_with_SmartCheck_by_Palaryel\images\
===========================================================================================
analysis1.gif
analysis2.gif
analysis2a.gif
analysis3.gif
analysis4.gif
analysis5.gif
ARTeam.gif
Background.gif
corner.jpg
scsettings1.gif
scsettings1a.gif
scsettings2.gif
scsettings3.gif
table.gif
Thumbs.db

==============================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\FlashFXP_Ver3.0-3.0.2-Build_1015-1045_Patch_tutorial\
==============================================================================================
FlashFXP_Ver3.0-3.0.2-Build 1015-1045_Patch tutorial by ThunderPwr.htm

=====================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\FlashFXP_Ver3.0-3.0.2-Build_1015-1045_Patch_tutorial\images\
=====================================================================================================
back1.gif
back2.gif
back3.gif
CAP3.gif
CREATE1.gif
CREATE2.gif
CREATE3.gif
CREATE4.gif
CREATE5.gif
CREATE6.gif
CREATE7.gif
ENTER.JPG
favicon.ico
FIG1.gif
FIG10.gif
FIG11.gif
FIG12.gif
FIG13.gif
FIG14.gif
FIG15.gif
FIG16.gif
FIG17.gif
FIG18.gif
FIG19.gif
FIG2.gif
FIG20.gif
FIG21.gif
FIG22.gif
FIG23.gif
FIG24.gif
FIG25.gif
FIG26.gif
FIG3.gif
FIG31.gif
FIG32.gif
FIG33.gif
FIG37.gif
FIG38.gif
FIG39.gif
FIG4.gif
FIG40.gif
FIG41.gif
FIG42.gif
FIG43.gif
FIG44.gif
FIG45.gif
FIG5.gif
FIG52.gif
FIG53.gif
FIG54.gif
FIG55.gif
FIG56.gif
FIG57.gif
FIG58.gif
FIG59.gif
FIG6.gif
FIG60.gif
FIG61.gif
FIG62.gif
FIG63.gif
FIG64.gif
FIG65.gif
FIG66.gif
FIG67.gif
FIG68.gif
FIG69.gif
FIG7.gif
FIG70.gif
FIG71.gif
FIG72.gif
FIG73.gif
FIG74.gif
FIG75.gif
FIG76.gif
FIG8.gif
FIG9.gif
GETTXT1.gif
GETTXT2.gif
GETTXT3.gif
LOGOPT.gif
PED1.gif
PED2.gif
POST1.gif
POST2.gif
POST3.gif
SHOW1.gif
ThLogo.gif

===============================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Funny_Int_Smashing_11\
===============================================================
ARTeam.sfv
Funny_Int_Smashing.htm
Shub-Nigurrath.gif
smash.cpp
smash.exe

======================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Funny_Int_Smashing_11\images\
======================================================================
back1.gif
back2.gif
back3.gif
enter.gif
favicon.ico
Image1.jpg
Image2.jpg
Image3.jpg
Image4.jpg
ollymenu.gif
shubnigurrath.gif

===================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\HASP_SL_A_Deeper_Dig_v11_\
===================================================================
ARTeam.esfv
HASPSLClientSDK.pdf
haspslqualitycompanion2.1.0.htm
haspslqualitycompanion2.1.0.swf
HASP_SL_-_A_Deeper_Dig_v1.1.pdf

=================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Hyperscore_v4_with_PcGuard_Tutorial\Hyperscore Tutorial\
=================================================================================================
ARTeam.sfv
Hyperscore.Gabri3l.htm

========================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Hyperscore_v4_with_PcGuard_Tutorial\Hyperscore Tutorial\images\
========================================================================================================
ARTeam.gif
Background.gif
corner.png
table.gif

=========================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\ICE_License_Overview_Cracking_Tomahawk_Gold_3_0\
=========================================================================================
ARTeam.sfv
Ionworx.IceLicense.Tomahawk.Gold.3.0.pdf

=================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Improving_the_HideDebugger_function_v11\
=================================================================================
ARTeam.esfv
Improving the HideDebugger function.pdf

======================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Improving_the_HideDebugger_function_v11\code\
======================================================================================
plugin.cpp
plugin.def
Plugin.dsp
plugin.dsw
plugin.h
StdAfx.cpp
StdAfx.h

=====================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\INLiNE_Patching_Video_Vault\
=====================================================================
ARTeam.nfo
iNLiNE_Patching_Video_Vault_By_MaDMAn_H3rCuL3s.htm

============================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\INLiNE_Patching_Video_Vault\images\
============================================================================
about_trial.bmp
allocator.bmp
almost changed.bmp
almost found.bmp
alomost first search.bmp
api var.bmp
back1.gif
back2.gif
back3.gif
Background.bmp
bee.gif
done saving.bmp
done.bmp
enter.gif
EP.bmp
favicon.ico
final call eax.bmp
final inline found.bmp
final obstacle 2.bmp
final obstacle patched.bmp
final obstacle.bmp
first bad jump.bmp
first example 2.bmp
first example.bmp
first inline dump 2.bmp
first inline dump 3.bmp
first inline dump 4.bmp
first inline dump.bmp
first inline.bmp
first jump patched.bmp
first obstacle.bmp
first_call.bmp
fourth patch found.bmp
fourth patch search.bmp
hwexec.bmp
inside call 00c.bmp
inside final call eax.bmp
inside really last call.bmp
inside_second_call.bmp
inside_third_call.bmp
last inline search.bmp
last inline.bmp
loop broke.bmp
loop jump.bmp
madman.jpg
magic call.bmp
no nag.bmp
our last stop.bmp
Our_call.bmp
really last call.bmp
run.bmp
search.bmp
second call.bmp
second example 2.bmp
second example.bmp
second inline dump.bmp
second inline dunp 2.bmp
second inline.bmp
second obstacle 2.bmp
second obstacle patched.bmp
second obstacle.bmp
splash code.bmp
splash kill call.bmp
splash.bmp
third call.bmp
third inline dump 2.bmp
third inline dump.bmp
third inline search.bmp
third inline.bmp
third obstacle follow.bmp
third obstacle patched.bmp
third obstacle.bmp
Thumbs.db

=====================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Ionworx_IceLicense_A_Closer_Look_Inside_v20\
=====================================================================================
ARTeam.esfv
Ionworx.IceLicense.A.Closer.Look.Inside.pdf

================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Keygenning_CDtoMP3_115\
================================================================
ThunderPwr-CDtoMP3115-tutorial 7.htm

=======================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Keygenning_CDtoMP3_115\images\
=======================================================================
back1.gif
back2.gif
back3.gif
enter.gif
favicon.ico
image004.gif
image005.gif
image006.gif
image007.gif
image008.gif
image009.gif
image012.gif
image013.gif
image015.gif
image017.gif
image019.gif
image021.gif
image022.gif
image023.gif
image024.gif
image026.gif
image027.gif
image029.gif
image031.gif
image033.gif
image035.gif
image038.gif
image039.gif
image040.gif
KEYGEN.gif
VCCODE.gif

=============================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Keygenning_CDtoMP3_KeyGen_VC_NET\CDtoMP3 Maker KeyGenerator VC++NET\
=============================================================================================================
Keymaker.aps
Keymaker.cpp
Keymaker.h
Keymaker.ncb
Keymaker.rc
Keymaker.sln
Keymaker.suo
Keymaker.vcproj
KeymakerDlg.cpp
KeymakerDlg.h
ReadMe.txt
resource.h
stdafx.cpp
stdafx.h
txtname.cpp
txtname.h
txtserial.cpp
txtserial.h

===================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Keygenning_CDtoMP3_KeyGen_VC_NET\CDtoMP3 Maker KeyGenerator VC++NET\Debug\
===================================================================================================================
BuildLog.htm

=====================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Keygenning_CDtoMP3_KeyGen_VC_NET\CDtoMP3 Maker KeyGenerator VC++NET\Release\
=====================================================================================================================
BuildLog.htm

=================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Keygenning_CDtoMP3_KeyGen_VC_NET\CDtoMP3 Maker KeyGenerator VC++NET\res\
=================================================================================================================
favicon.ico
Keymaker.ico
Keymaker.manifest
Keymaker.rc2
LOGOPT.gif

===========================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Loading_&_Patching_ActiveMark_v6.x\Loading_&_Patching_ActiveMark_v6.x_by_CondZero\
===========================================================================================================================
ARTeam.esfv
Loading & Patching ActiveMark v6_x Tutorial.pdf
readme.txt

===============================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Loading_&_Patching_ActiveMark_v6.x\Loading_&_Patching_ActiveMark_v6.x_by_CondZero\bin\
===============================================================================================================================
amloadv6.bin
amloadv6.exe

=======================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Loading_a_DLL_from_memory_v12\
=======================================================================
ARTeam.sfv
Loading a DLL from memory.pdf

===============================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Loading_a_DLL_from_memory_v12\Sources\
===============================================================================
LICENSE.txt
MemoryModule.c
MemoryModule.h

===================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Loading_a_DLL_from_memory_v12\Sources\doc\
===================================================================================
readme.txt

=======================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Loading_a_DLL_from_memory_v12\Sources\example\
=======================================================================================
DllMemory.sln

=================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Loading_a_DLL_from_memory_v12\Sources\example\DllLoader\
=================================================================================================
DllLoader.cpp
DllLoader.vcproj

=================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Loading_a_DLL_from_memory_v12\Sources\example\SampleDLL\
=================================================================================================
SampleDLL.cpp
SampleDLL.h
SampleDLL.vcproj

=========================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Loading_a_DLL_from_memory_v12\Sources\example_2\
=========================================================================================
Example2.dsw

=============================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Loading_a_DLL_from_memory_v12\Sources\example_2\bin\
=============================================================================================
Client.exe
SampleDll.dll

================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Loading_a_DLL_from_memory_v12\Sources\example_2\Client\
================================================================================================
Client.clw
Client.cpp
Client.dsp
Client.h
Client.rc
ClientDlg.cpp
ClientDlg.h
resource.h
StdAfx.cpp
StdAfx.h

====================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Loading_a_DLL_from_memory_v12\Sources\example_2\Client\res\
====================================================================================================
Client.ico
Client.rc2

===================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Loading_a_DLL_from_memory_v12\Sources\example_2\SampleDll\
===================================================================================================
SampleDll.cpp
SampleDll.def
SampleDll.dsp
SampleDll.h
StdAfx.cpp
StdAfx.h

=========================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Loading_a_DLL_from_memory_v12\Sources\example_3\
=========================================================================================
Example3.dsw

=============================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Loading_a_DLL_from_memory_v12\Sources\example_3\bin\
=============================================================================================
Client.exe

================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Loading_a_DLL_from_memory_v12\Sources\example_3\Client\
================================================================================================
Client.clw
Client.cpp
Client.dsp
Client.h
Client.rc
ClientDlg.cpp
ClientDlg.h
resource.h
StdAfx.cpp
StdAfx.h

====================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Loading_a_DLL_from_memory_v12\Sources\example_3\Client\res\
====================================================================================================
Client.ico
Client.rc2
SampleDll.dll

===================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Loading_a_DLL_from_memory_v12\Sources\example_3\SampleDll\
===================================================================================================
SampleDll.cpp
SampleDll.def
SampleDll.dsp
SampleDll.h
StdAfx.cpp
StdAfx.h

==========================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Manually_Unpacking_HASP_SL__v1_1\
==========================================================================
ARTeam.esfv
Manually_Unpacking_HASP_SL_by_potassium_v1_1.pdf

==================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\MUPing_ACprotector_v141_\
==================================================================
MUPing_ACprotector_v141_by_potassium.pdf
MUPing_ACprotector_v141_by_potassium.sfv

====================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\NewbieReversing_Part1__v10\
====================================================================
ARTeam.esfv
Newbie reversing issue_1_-_Simple_registration_checks_in_unpacked_applications_v10_by_potassium_ARTeam.pdf

================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\NewbieReversing_Part2_\
================================================================
ARTeam.esfv
The_difficulty_contrasts_of_serial_fishing_by_potassium_ARTeam.pdf

===================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\nTitles_Protect_REViSiTED\
===================================================================
ARTeam.esfv
nTitles.REViSiTED.by.MaDMAn_H3rCuL3s.pdf

==================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Oraculum_Tutorial_with_Framework_src_V12\
==================================================================================
ARTeam.sfv
Oraculum_Tutorial_Shub-Nigurrath.pdf
readme.txt

==========================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Oraculum_Tutorial_with_Framework_src_V12\Sources\
==========================================================================================
Complete_Framework_v11.rar

===================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Oraculum_Tutorial_with_Framework_src_V12\Sources\Changeme\
===================================================================================================
Changeme.clw
Changeme.cpp
Changeme.dsp
Changeme.dsw
Changeme.h
Changeme.rc
ChangemeDlg.cpp
ChangemeDlg.h
Resource.h
StdAfx.cpp
StdAfx.h

=======================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Oraculum_Tutorial_with_Framework_src_V12\Sources\Changeme\res\
=======================================================================================================
Changeme.ico
Changeme.rc2

==========================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Oraculum_Tutorial_with_Framework_src_V12\Sources\example_loaders\
==========================================================================================================
calc.exe
Changeme.exe
first_loader.cpp
first_loader.exe
first_oraculum.cpp
first_oraculum.exe
Fishme.exe
fourth_loader.cpp
fourth_loader.exe
second_loader.cpp
second_loader.exe
third_loader.cpp
third_loader.exe

============================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Oraculum_Tutorial_with_Framework_src_V12\Sources\example_oraculums\
============================================================================================================
DoubleLook_Oraculum.exe
FishMe_Oraculum.exe
RoomRover_Oraculum.exe

=================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Oraculum_Tutorial_with_Framework_src_V12\Sources\Fishme\
=================================================================================================
Fishme.clw
Fishme.cpp
Fishme.dsp
Fishme.dsw
Fishme.h
Fishme.rc
FishmeDlg.cpp
FishmeDlg.h
resource.h
StdAfx.cpp
StdAfx.h

=====================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Oraculum_Tutorial_with_Framework_src_V12\Sources\Fishme\res\
=====================================================================================================
Fishme.ico
Fishme.rc2

===============================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Oraculum_Tutorial_with_Framework_src_V12\Sources\GSAR\
===============================================================================================
gsar-1.12-bin.zip

=========================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Oraculum_Tutorial_with_Framework_src_V12\Sources\isDebugPresent\
=========================================================================================================
isDebugPresent.clw
isDebugPresent.cpp
isDebugPresent.dsp
isDebugPresent.dsw
isDebugPresent.h
isDebugPresent.rc
isDebugPresentDlg.cpp
isDebugPresentDlg.h
Resource.h
StdAfx.cpp
StdAfx.h

=============================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Oraculum_Tutorial_with_Framework_src_V12\Sources\isDebugPresent\res\
=============================================================================================================
isDebugPresent.ico
isDebugPresent.rc2

=======================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Oraculum_Tutorial_with_Framework_src_V12\Sources\oraculum_asm\
=======================================================================================================
Fishme.exe
oraculum.asm
oraculum.dlg
oraculum.exe
oraculum.Inc
oraculum.rap
oraculum.Rc
oraculum.RES

===========================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Oraculum_Tutorial_with_Framework_src_V12\Sources\oraculum_asm\Res\
===========================================================================================================
oraculumDlg.Rc

===========================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Oraculum_Tutorial_with_Framework_src_V12\Sources\source_oraculums\
===========================================================================================================
AccessMemory.cpp
AccessMemory.h
comp_dep.h
DoubleLook_Oraculum.cpp
DoubleLook_Oraculum.dsp
DoubleLook_Oraculum.dsw
ExeFile.cpp
ExeFile.h
FishMe_Oraculum.cpp
FishMe_Oraculum.dsp
FishMe_Oraculum.dsw
gsar.cpp
gsar.h
MemoryMappedFile.cpp
MemoryMappedFile.h
Oraculum.cpp
Oraculum.h
PEEXE.cpp
PEEXE.H
RoomRoverCallBacks.cpp
RoomRoverCallBacks.h
RoomRover_Oraculum.cpp
RoomRover_Oraculum.dsp
RoomRover_Oraculum.dsw

====================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Oraculum_Tutorial_with_Framework_src_V12\Sources\source_oraculums\l3_array\
====================================================================================================================
l3_array.h
l3_array_auto.h
l3_array_base.h
l3_array_base_s.h
l3_array_common.h
l3_arrex.h
l3_miniiostream.h
l3_port.h
l3_stack.h
l3_str.cpp
l3_str.h

================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Oraculum_Tutorial_with_Framework_src_V12\Sources\yAtEs\
================================================================================================
e54.pdf
e54.zip

=================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Patching_VB_Applications_Using_Olly_v10\
=================================================================================
ARTeam.sfv
DockLight.Shub-Nigurrath_v10.htm

========================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Patching_VB_Applications_Using_Olly_v10\images\
========================================================================================
ARTeam.gif
Background.gif
corner.jpg
figure_1.jpg
figure_2.jpg
image1.jpg
image10.jpg
image11.jpg
image12.jpg
image2.gif
image3.gif
Image4.jpg
Image5.jpg
image6.jpg
image7.jpg
image8.jpg
image9.jpg
table.gif
tip_yellow.gif

=========================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Patching_without_changing_bytes_MP3Producer_2.4\
=========================================================================================
ARTeam.sfv
MP3Producer tutorial by ThunderPwr.htm
MP3ProducerCrack.cpp

================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Patching_without_changing_bytes_MP3Producer_2.4\images\
================================================================================================
back1.gif
back2.gif
back3.gif
BNCLK.gif
ENTER.JPG
ENWND.gif
favicon.ico
FIG1.gif
FIG10.gif
FIG2.gif
FIG3.gif
FIG4.gif
FIG5.gif
FIG6.gif
FIG7.gif
FIG8.gif
FIG9.gif
FIND.gif
GETCLASS.gif
GETFOR.gif
GETWND.gif
LOGOPT.jpg
SNMSG.gif
ThLogo.gif
WNEN.gif

===============================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\PerfectKeylogger_fishing_and_Oraculum\
===============================================================================
ARTeam.sfv
PerfectKeylogger_16x_Oraculum_Sourcesrar.rar
PerfectKeylogger_oraculum.htm
Shub-Nigurrath.gif

======================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\PerfectKeylogger_fishing_and_Oraculum\images\
======================================================================================
back1.gif
back2.gif
back3.gif
ENTER.JPG
favicon.ico
Image1.jpg
Image2.jpg
shubnigurrath.gif
Thumbs.db

========================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Portable_Executable_File_Format_Compendium_v11\
========================================================================================
ARTeam PE Tutorial.chm
ARTEam.NFO
ARTeam.sfv
BASECALC.zip

=======================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Primer_on_Reversing_NET_Applications_v12_etal\
=======================================================================================
ARTeam.esfv
Crackme1.exe
Primer on Reversing .NET Applications.pdf

==========================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Primer_on_Reversing_Symbian_S60_Applications_v14\
==========================================================================================
ARTeam.esfv
Primer_on_Reversing_Symbian_S60_Applications_by_Shub-Nigurrath_v14.pdf

=========================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\PunchIt_V1_0_Technical_Abstract\
=========================================================================
ARTeam.esfv
newproject.rc
punchit.c
punchitbin.c
punchitbin.h
punchitbin.rc
PunchIt_V1.0_Technical_Abstract_by_CondZero.pdf
resource.h

============================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\RCE_EOBSP_book_by_tHE_mUTABLE_v1.0\
============================================================================
ARTeam.esfv
ARTEam.NFO
File_id.diz
RCE[EOBSP].pdf

=============================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\RCE_EOBSP_book_by_tHE_mUTABLE_v1.0\Required Files\ASM DialogBox\ASM\
=============================================================================================================
ASM.Asm
ASM.Inc
ASM.obj
ASM.rap
ASM.Rc
ASM.RES
Sections Analysis.exe

=================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\RCE_EOBSP_book_by_tHE_mUTABLE_v1.0\Required Files\ASM DialogBox\ASM\Bak\
=================================================================================================================
ASM(1).Asm
ASM(2).Asm

======================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\RCE_EOBSP_book_by_tHE_mUTABLE_v1.0\Required Files\CDemoBoxII\
======================================================================================================
Demo.cpp

============================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\RCE_EOBSP_book_by_tHE_mUTABLE_v1.0\Required Files\CDemoBoxII\Debug\
============================================================================================================
CDemoBoxII.exe

=====================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\RCE_EOBSP_book_by_tHE_mUTABLE_v1.0\Required Files\Deciphering The Algorithm\
=====================================================================================================================
joylock.class
LogSWF.swf

===========================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\RCE_EOBSP_book_by_tHE_mUTABLE_v1.0\Required Files\IATTheory\IATTheory C++ Project\
===========================================================================================================================
IATTheory.cpp

=================================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\RCE_EOBSP_book_by_tHE_mUTABLE_v1.0\Required Files\IATTheory\IATTheory C++ Project\Debug\
=================================================================================================================================
IATTheory.exe

======================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\RCE_EOBSP_book_by_tHE_mUTABLE_v1.0\Required Files\IATTheory\IATTheory Dumped\
======================================================================================================================
Dumped.exe

============================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\RCE_EOBSP_book_by_tHE_mUTABLE_v1.0\Required Files\IATTheory\IATTheory IDA Analysis\
============================================================================================================================
IATTheory Assembly Code.asm

=========================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\RCE_EOBSP_book_by_tHE_mUTABLE_v1.0\Required Files\IATTheory\IATTheory Injection\
=========================================================================================================================
IATTheory Injection.exe

======================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\RCE_EOBSP_book_by_tHE_mUTABLE_v1.0\Required Files\IATTheory\IATTheory UPXe'd\
======================================================================================================================
IATTheory.exe

========================================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\RCE_EOBSP_book_by_tHE_mUTABLE_v1.0\Required Files\KeygenMe KeyGenerator\devilz's KeyGen-me N°1\
========================================================================================================================================
KeyGen-me#1.exe

==============================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\RCE_EOBSP_book_by_tHE_mUTABLE_v1.0\Required Files\KeygenMe KeyGenerator\KeyGenerator\
==============================================================================================================================
KeyGen.cpp

======================================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\RCE_EOBSP_book_by_tHE_mUTABLE_v1.0\Required Files\KeygenMe KeyGenerator\KeyGenerator\Release\
======================================================================================================================================
KeyGenerator.exe

============================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\RCE_EOBSP_book_by_tHE_mUTABLE_v1.0\Required Files\Sample DialogBox\
============================================================================================================
Sample DialogBox.Asm
Sample DialogBox.dlg
Sample DialogBox.exe
Sample DialogBox.Inc
Sample DialogBox.obj
Sample DialogBox.rap
Sample DialogBox.Rc
Sample DialogBox.RES

================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\RCE_EOBSP_book_by_tHE_mUTABLE_v1.0\Required Files\Sample DialogBox\Bak\
================================================================================================================
Sample DialogBox(1).Asm
Sample DialogBox(1).dlg
Sample DialogBox(1).Inc
Sample DialogBox(2).Asm
Sample DialogBox(2).dlg
Sample DialogBox(2).Inc
Sample DialogBox(3).Asm
Sample DialogBox(3).dlg
Sample DialogBox(3).Inc
Sample DialogBox(4).Asm
Sample DialogBox(4).Inc
Sample DialogBox(5).Asm
Sample DialogBox(6).Asm
Sample DialogBox(7).Asm
Sample DialogBox(8).Asm
Sample DialogBox(9).Asm

================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\RCE_EOBSP_book_by_tHE_mUTABLE_v1.0\Required Files\Sample DialogBox\Res\
================================================================================================================
Sample DialogBoxDlg.Rc

===============================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Registry_Mechanic_v51\
===============================================================
ArmAccess.dll
ARTeam.esfv
Registry_Mechanic_v51_by_CondZero.htm

======================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Registry_Mechanic_v51\images\
======================================================================
352fe790.jpg
back1.gif
back2.gif
back3.gif
enter.gif
favicon.ico
Regist1.jpg
Thumbs.db
wp10pr4d.jpg
wp20nsa8.jpg
wp33v44u.jpg
wp44pgnz.jpg
wp46myd6.jpg
wp4dhjx3.jpg
wp5i19qf.jpg
wp679b6m.jpg
wp7clv2h.jpg
wp96mw3r.jpg
wp9u0ir4.jpg
wpb77liq.jpg
wpbfgx45.jpg
wpebavfd.jpg
wpgwne6k.jpg
wphzsagh.jpg
wpitns4c.jpg
wpj5xmkv.jpg
wpkn7odm.jpg
wpku3ys1.jpg
wpm3vcgb.jpg
wpmb7agr.jpg
wpmkxp0m.jpg
wpmnu76v.jpg
wpo1wt91.jpg
wpp913fy.jpg
wppg80d0.jpg
wppga8t0.jpg
wppmtuw0.jpg
wpqhdq0r.jpg
wpql31od.jpg
wpsfha6a.jpg
wpv6poh2.jpg
wpweglr9.jpg
wpwkblef.jpg
wpy7pa6i.jpg
wpz7a0nb.jpg

========================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Removing_Sentinel_SuperPro_v10\
========================================================================
ARTeam.esfv
Sentinel_Dongles_Tutorial.pdf

=========================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Removing_Sentinel_SuperPro_v10\crackme-Sentinel\
=========================================================================================
Sprocrackme.exe

======================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Removing_Sentinel_SuperPro_v10\Sentinel_Docs\
======================================================================================
Sentinel SP Developer's Guide.pdf

============================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Removing_Sentinel_SuperPro_v10\Sig\
============================================================================
sentpro.sig
sspro.sig
sspro62.sig
ssproc.sig
sspro_v6.sig
w32mcdll.sig
w32mcst1.sig

===================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Removing_Sentinel_SuperPro_v10\Target_Exe\
===================================================================================
DongleViewer_orig.exe
DongleViewer_patch.exe

=========================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Reversing_of_a_Protection_Scheme_based_on_drivers_Sandboxie_v10\
=========================================================================================================
ARTeam.esfv
Reversing_of_a_Protection_Scheme_based_on_drivers_v10_by_Shub-Nigurrath.pdf

==============================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Reversing_Thinstall_Virtualization_Suite_by_Blurcode\
==============================================================================================
ARTeam.esfv
Reversing Thinstall Virtualization Suite.pdf

=====================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Reversing_Thinstall_Virtualization_Suite_by_Blurcode\images\
=====================================================================================================
IAT-Fix.png
Inline-Patch.png
Load-our-library.png
Thinstall-Overview.png

=====================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Reversing_Thinstall_Virtualization_Suite_by_Blurcode\source\
=====================================================================================================
thin.dpr
Thininstall.dpr
uMain.dfm
uMain.pas

=================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Reversing_Thinstall_Virtualization_Suite_by_Blurcode\source\Alternative\
=================================================================================================================
thin.dll
thin.dpr

=============================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Reversing_Thinstall_Virtualization_Suite_by_Blurcode\source\IAT Fix\
=============================================================================================================
iat_fix.asm

====================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Ring0_Crackme\Ring0Crackme\
====================================================================
ARTeam.esfv
Ring0Crackme.pdf

============================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Ring0_Crackme\Ring0Crackme\crackme\
============================================================================
Crackme.exe
focs.dll
serial.txt

============================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Ring0_Crackme\Ring0Crackme\drivers\
============================================================================
anti-msrem.asm
anti-msrem1.asm
drv.asm
log.asm

=================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Ring0_Crackme\Ring0Crackme\dumpednfixed\
=================================================================================
crackme.txt
noanti.exe

============================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Ring0_Crackme\Ring0Crackme\regions\
============================================================================
452325.bin
452365.bin
45242C.bin
452486.bin
452548.bin
4525BD.bin
452684.bin
4526DF.bin
452722.bin
45276D.bin
4527B4.bin
45281B.bin
4528BF.bin

=========================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Ripping_VB_Code\Ripping_vb_code\
=========================================================================
ARTeam.esfv
Ripping VB code and making keygen out of it.pdf

=================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Ripping_VB_Code\Ripping_vb_code\crackme\
=================================================================================
crackme.exe

================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Ripping_VB_Code\Ripping_vb_code\implib\
================================================================================
keygen.lib
pewrite.EXE

==================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Ripping_VB_Code\Ripping_vb_code\includez\
==================================================================================
debug.inc
dialog.inc
mci.inc
MZ.INC
PE.INC
S2C.INC
shitheap.inc
USEFUL.INC
WIN32API.INC

================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Ripping_VB_Code\Ripping_vb_code\keygen\
================================================================================
keygen.asm
keygen.EXE
makeme.bat

=================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Ripping_VB_Code\Ripping_vb_code\keygen1\
=================================================================================
keygen1.asm
keygen1.EXE
makeme.bat

=================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Ripping_VB_Code\Ripping_vb_code\keygen2\
=================================================================================
keygen2.asm
keygen2.EXE
keygen2.res
makemer.bat

=================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Roya-V251_tutorial_Zest\
=================================================================
Roya-V251-tutorial by ThunderPwr & Zest.chm
Roya-V251-tutorial by ThunderPwr & Zest.sfv

=====================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Serial_Fishing_and_Oraculum_for_Weblink_and\
=====================================================================================
ARTeam.sfv
Weblink1.01tut.htm

============================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Serial_Fishing_and_Oraculum_for_Weblink_and\images\
============================================================================================
ARTeam.gif
ARTeam.png
Background.gif
corner.png
invalid.gif
Olly1.gif
Olly2.gif
Olly3.gif
Olly4.gif
Olly5.gif
Olly6.gif
Olly7.gif
Olly8.gif
Olly9.gif
table.gif

==================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Shockwave_Flash_&_Director_Overlays_The_Armadillo_Aspect\
==================================================================================================
ARTeam.esfv
Shockwave_Flash_&_Director_Overlays_The_Armadillo_Aspect_by_Ghandi.pdf

===================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Solving_problem_Eudora_ems_mails\Tutorial\
===================================================================================
Eudora_62_emsPatch_Shub-Nigurrath.exe
Eudora_emsPatch.htm
Shub-Nigurrath.gif
topo12_fixed.exe
Tutorial.sfv

==========================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Solving_problem_Eudora_ems_mails\Tutorial\images\
==========================================================================================
back1.gif
back2.gif
back3.gif
enter.gif
Eudora1.gif
favicon.ico
Image1.jpg
Image10.jpg
Image11.jpg
Image12.jpg
Image13.jpg
Image14.jpg
Image2.jpg
Image3.jpg
Image4.jpg
Image6.jpg
Image7.jpg
Image8.jpg
Image9.jpg
shubnigurrath.gif
Thumbs.db

===================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Spyware_Doctor_3.2.1_Build._359_MUP_and_cracking_tutorial\
===================================================================================================
Spyware Doctor 3.2.1 Build. 359_MUP and cracking tutorial.pdf

=========================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Spyware_Doctor_3.2.1_Build_359-In-line_patching\
=========================================================================================
ARTeam.sfv
Spyware Doctor 3.2.1 Build 359-In-line patching tutorial by ThunderPwr.pdf

===================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Step-by-Step_UnUPXing_tut\
===================================================================
Step-by-Step UnUPXing_tut.htm

==========================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Step-by-Step_UnUPXing_tut\images\
==========================================================================
back1.gif
back2.gif
back3.gif
importrec.gif
landzone.gif
medium_1.gif
original_sects.gif
peid.gif
ready2dump.gif
repacked_sects.gif
repacked_vs_orig.gif
Step-b1.gif

=================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Swat_It_Pro_v21_ASPack_in_line_patching\
=================================================================================
ARTeam.sfv
Swat It Pro V21_ASPack in line patching tutorial_by_ThunderPwr.pdf
topo12CORREGIDO.exe

======================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Symbian_Symphony_for_4_Crackmes_and_a_Commercial_Program_v10\
======================================================================================================
ARTeam.esfv
Symbian_Symphony_v10_by_Shub-Nigurrath.pdf

===============================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Symbian_Symphony_for_4_Crackmes_and_a_Commercial_Program_v10\Crackmes\
===============================================================================================================
Crackme 0x01.sis
Crackme 0x02.sis
Crackme 0x03 Reloaded.sis
Crackme 0x03.sis

============================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Synopsis_on_Asprotect_SKE_Patching\
============================================================================
ARTeam.esfv
Synopsis_On_Asprotect_SKE_Patching_by_MaDMAn_H3rCuL3s.pdf

=========================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\TheMida_defeating_ring0\TheMida_defeating_ring0\
=========================================================================================
ARTeam.esfv
TheMida_defeating_ring0.pdf

======================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\TheMida_defeating_ring0\TheMida_defeating_ring0\dumped_hooks\
======================================================================================================
int0eh.bin
keattach.bin
ntcreatethread.bin
ntterminateprocess.bin

========================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\TheMida_defeating_ring0\TheMida_defeating_ring0\dumped_regions\
========================================================================================================
00855361.bin
826c84.bin
82740c.bin
82e055.bin
82e6c3.bin
htodw.inc
ofixer.asm
ofixer.EXE

===============================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\TheMida_defeating_ring0\TheMida_defeating_ring0\hook4\
===============================================================================================
hook4.asm
hook4.EXE
ldex86bin.inc

=================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\TheMida_defeating_ring0\TheMida_defeating_ring0\iat_fix\
=================================================================================================
addsec.asm
addsec.EXE
apiloader.asm
apiloader.EXE
apizloader.inc
iatfix.asm
iatfix.EXE
import.inc
readme.txt
tree.txt

===================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\TheMida_defeating_ring0\TheMida_defeating_ring0\intfoobar\
===================================================================================================
intfoobar.asm
intfoobar.sys
loader.asm
loader.EXE
readme.txt

======================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\TheMida_defeating_ring0\TheMida_defeating_ring0\keattachgame\
======================================================================================================
keattachgame.asm
loader.asm
pid_giver.asm
TODO

==================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\TheMida_defeating_ring0\TheMida_defeating_ring0\loader22\
==================================================================================================
loader22.asm

==============================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\TheMida_defeating_ring0\TheMida_defeating_ring0\nonintrusive_loaders\
==============================================================================================================
apizloader.inc
ldex86bin.inc
loader_bingo.asm
loader_type3.asm

==================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\TheMida_defeating_ring0\TheMida_defeating_ring0\scanhook\
==================================================================================================
readme.txt

======================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\TheMida_defeating_ring0\TheMida_defeating_ring0\scanhook\bin\
======================================================================================================
hookscaner.sys
scanhook.EXE

======================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\TheMida_defeating_ring0\TheMida_defeating_ring0\scanhook\src\
======================================================================================================
hookscaner.asm
readme.txt
scanhook.asm

===================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Ulead_DVD_MovieFactory_V4\
===================================================================
ARTeam.sfv
Ulead_DVD_MovieFactory_V4_by_ThunderPwr.htm

==========================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Ulead_DVD_MovieFactory_V4\images\
==========================================================================
back1.gif
back2.gif
back3.gif
BNCLK.gif
ENTER.JPG
ENWND.gif
favicon.ico
FIG1.jpg
FIG10.gif
FIG11.gif
FIG12.gif
FIG13.gif
FIG14.gif
FIG15.gif
FIG16.gif
FIG17.gif
FIG18.gif
FIG19.gif
FIG2.jpg
FIG20.gif
FIG21.gif
FIG22.gif
FIG23.gif
FIG24.gif
FIG25.gif
FIG26.gif
FIG27.jpg
FIG28.gif
FIG29.gif
FIG3.jpg
FIG30.gif
FIG31.gif
FIG32.gif
FIG4.gif
FIG5.gif
FIG6.gif
FIG7.gif
FIG8.gif
FIG9.gif
INLINE1.gif
INLINE2.gif
INLINE3.gif
LOGOPT.jpg
ThLogo.gif

====================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Universal_CAD_Converter_V30_Crack_tutorial\
====================================================================================
Universal CAD Converter_V30_Crack tutorial by ThunderPwr.htm

===========================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Universal_CAD_Converter_V30_Crack_tutorial\images\
===========================================================================================
back1.gif
back2.gif
back3.gif
ENTER.JPG
favicon.ico
FIG1.gif
FIG10.gif
FIG11.gif
FIG12.gif
FIG13.gif
FIG14.gif
FIG15.gif
FIG16.gif
FIG17.gif
FIG18.gif
FIG19.gif
FIG2.gif
FIG20.gif
FIG21.gif
FIG22.gif
FIG23.gif
FIG24.gif
FIG25.gif
FIG3.gif
FIG4.gif
FIG5.gif
FIG6.gif
FIG7.gif
FIG8.gif
FIG9.gif
LOGOPT.gif
ThLogo.gif

==================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Unpacking_ActiveMark_v5.x_Advanced_Part2\
==================================================================================
ARTeam.sfv

======================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Unpacking_ActiveMark_v5.x_Advanced_Part2\Src\
======================================================================================
dbgloader.txt
stdloader.txt

=======================================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Unpacking_ActiveMark_v5.x_Advanced_Part2\Unpacking.ActiveMark.v5.x.Advanced.Part2.by.Condzero\
=======================================================================================================================================
Unpacking.Activemark.v5.x.Advanced.Part2.htm

==============================================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Unpacking_ActiveMark_v5.x_Advanced_Part2\Unpacking.ActiveMark.v5.x.Advanced.Part2.by.Condzero\images\
==============================================================================================================================================
back1.gif
back2.gif
back3.gif
favicon.ico
image001.png
image002.jpg
image003.png
image004.jpg
image005.png
image006.jpg
image007.png
image008.jpg
image009.png
image010.jpg
image011.png
image012.jpg
image013.png
image014.jpg
image015.png
image016.jpg
image017.png
image018.jpg
image019.png
image020.jpg
image021.png
image022.jpg
image023.png
image024.jpg
image025.png
image026.jpg
image027.png
image028.jpg
image029.png
image030.jpg
image031.png
image032.jpg
image033.png
image034.jpg
image035.png
image036.jpg
image037.png
image038.jpg
image039.png
image040.jpg
image041.png
image042.jpg
image043.png
image044.jpg
image045.png
image046.jpg
image047.png
image048.jpg
image049.png
image050.jpg
image051.png
image052.jpg
image053.png
image054.jpg
image055.png
image056.jpg
image057.png
image058.jpg
image059.png
image060.jpg
image061.png
image062.jpg
image063.png
image064.jpg
image065.png
image066.jpg
image067.png
image068.jpg
image069.png
image070.jpg
image071.png
image072.jpg
image073.png
image074.jpg
image075.png
image076.jpg
image077.png
image078.jpg
image079.png
image080.jpg
image081.png
image082.jpg
image083.png
image084.jpg
image085.png
image086.jpg
image087.png
image088.jpg
image089.png
image090.jpg
image091.png
image092.jpg
image093.png
image094.jpg
image095.png
image096.jpg
image097.png
image098.jpg
image099.png
image100.jpg
image101.png
image102.jpg
image104.jpg
image106.jpg
image108.jpg
image110.jpg
image112.jpg
image114.jpg
image116.jpg
image118.jpg
image120.jpg
image122.jpg
image124.jpg
image126.jpg
image128.jpg
image130.jpg
image132.jpg
image134.jpg
image136.jpg
image138.jpg
image140.jpg
logo.jpg
Unpack1.jpg
Unpack10.gif
Unpack11.gif
Unpack12.gif
Unpack13.gif
Unpack14.gif
Unpack15.gif
Unpack16.gif
Unpack17.gif
Unpack18.gif
Unpack19.gif
Unpack20.gif
Unpack21.gif
Unpack22.gif
Unpack23.gif
Unpack24.jpg
Unpack25.jpg
Unpack7.gif
Unpack8.gif
Unpack9.gif

===================================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Unpacking_ActiveMark_v5.x_Basic_Part1\Unpacking ActiveMark v5.x Basic - Part1 by Condzero\
===================================================================================================================================
ARTeam.sfv
Unpacking.Activemark.v5.x.Basic.Part1.htm

==================================================================================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Unpacking_ActiveMark_v5.x_Basic_Part1\Unpacking ActiveMark v5.x Basic - Part1 by Condzero\Unpacking ActiveMARK v5.x Basic - PART I_files\
==================================================================================================================================================================================
back1.gif
back2.gif
back3.gif
favicon.ico
image002.jpg
image004.jpg
image006.jpg
image008.jpg
image010.jpg
image012.jpg
image014.jpg
image016.jpg
image018.jpg
image020.jpg
image022.jpg
image024.jpg
image026.jpg
image028.jpg
image030.jpg
image032.jpg
image034.jpg
image036.jpg
image038.jpg
image040.jpg
image042.jpg
image044.jpg
image046.jpg
image048.jpg
image050.jpg
image052.jpg
image054.jpg
image056.jpg
image058.jpg
image060.jpg
image062.jpg
image064.jpg
image066.jpg
image068.jpg
image070.jpg
image072.jpg
image074.jpg
image076.jpg
image078.jpg
image080.jpg
image082.jpg
image084.jpg
image086.jpg
image088.jpg
logo.jpg

===================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Unpacking_And_Cracking_Armadillo_v4.x_DLL\
===================================================================================
ARTeam.nfo
Unpacking_And_Cracking_Armadillo_v4.x_DLL_By_MaDMAn_H3rCuL3s.htm

==========================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Unpacking_And_Cracking_Armadillo_v4.x_DLL\images\
==========================================================================================
back1.gif
back2.gif
back3.gif
Background.bmp
bee.gif
bp_a.bmp
bp_b.bmp
bp_c.bmp
bp_d.bmp
bp_e.bmp
Callstack.bmp
enter.gif
EP_dll.bmp
EP_exe.bmp
favicon.ico
good_test.bmp
good_test2.bmp
good_test3.bmp
hw_bp.bmp
hw_bp1.bmp
hw_bp2.bmp
hw_bp3.bmp
hw_bp4.bmp
hw_bp5.bmp
hw_bp6.bmp
hw_bp7.bmp
IMPREC.bmp
IMPREC1.bmp
IMPREC2.bmp
IMPREC3.bmp
IMPREC4.bmp
imprec_options.bmp
logo4_product_2.gif
lord-pe.bmp
lord-pe1.bmp
lord-pe2.bmp
lord_pe_options.bmp
madman.jpg
Mem_map.bmp
Mem_map1.bmp
Modules.bmp
NAG.bmp
ODSA.bmp
OEP.bmp
OEP_2.bmp
olly_options.bmp
refs.bmp
refs1.bmp
refs2.bmp
right01.jpg
search.bmp
search1.bmp
search2.bmp
search3.bmp
search4.bmp
search5.bmp
search6.bmp
testing.bmp
testing1.bmp
testing2.bmp
Thumbs.db

===============================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Unpacking_And_Cracking_MoreMotion_Advanced_Suite_v3.2\
===============================================================================================
ARTeam.nfo
Unpacking_and_Cracking_MoreMotion_Advanced_Suite_v3.2_by_MaDMAn_H3rCuL3s.htm

======================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Unpacking_And_Cracking_MoreMotion_Advanced_Suite_v3.2\images\
======================================================================================================
attach_imprec.bmp
back1.gif
back2.gif
back3.gif
Background.bmp
bee.gif
Code.bmp
dump.bmp
enter.gif
EP.bmp
favicon.ico
first_break.bmp
first_break1.bmp
first_break2.bmp
first_break3.bmp
first_break4.bmp
imprec.bmp
lor_pe.bmp
lor_pe1.bmp
lor_pe2.bmp
lor_pe3.bmp
lor_pe4.bmp
lor_pe5.bmp
lor_pe6.bmp
lor_pe7.bmp
madman.jpg
Mem_map.bmp
mmad_2.gif
morlogo_1.gif
OEP.bmp
packed.bmp
second_break.bmp
second_break1.bmp
second_break2.bmp
second_break3.bmp
second_break4.bmp
section2_.bmp
section2_1.bmp
section2_10.bmp
section2_11.bmp
section2_12.bmp
section2_13.bmp
section2_14.bmp
section2_15.bmp
section2_16.bmp
section2_17.bmp
section2_18.bmp
section2_19.bmp
section2_2.bmp
section2_20.bmp
section2_21.bmp
section2_22.bmp
section2_23.bmp
section2_24.bmp
section2_25.bmp
section2_26.bmp
section2_27.bmp
section2_28.bmp
section2_29.bmp
section2_3.bmp
section2_30.bmp
section2_31.bmp
section2_32.bmp
section2_33.bmp
section2_34.bmp
section2_35.bmp
section2_36.bmp
section2_37.bmp
section2_38.bmp
section2_39.bmp
section2_4.bmp
section2_40.bmp
section2_41.bmp
section2_42.bmp
section2_43.bmp
section2_44.bmp
section2_45.bmp
section2_46.bmp
section2_47.bmp
section2_48.bmp
section2_49.bmp
section2_5.bmp
section2_50.bmp
section2_6.bmp
section2_7.bmp
section2_8.bmp
section2_9.bmp
Thumbs.db

=========================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Unpacking_and_Cracking_Protection_Plus_v4.x_DLL\
=========================================================================================
ARTeam.nfo
IAT.txt
Unpacking_And_Cracking_Protection_Plus_v4.x_DLL_By_MaDMAn_H3rCuL3s.htm

================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Unpacking_and_Cracking_Protection_Plus_v4.x_DLL\images\
================================================================================================
back1.gif
back2.gif
back3.gif
Background.bmp
bee.gif
dll.bmp
dll1.bmp
dll2.bmp
dll3.bmp
dll_oep.bmp
dll_oep1.bmp
dll_oep10.bmp
dll_oep11.bmp
dll_oep12.bmp
dll_oep13.bmp
dll_oep14.bmp
dll_oep15.bmp
dll_oep16.bmp
dll_oep17.bmp
dll_oep18.bmp
dll_oep19.bmp
dll_oep2.bmp
dll_oep20.bmp
dll_oep21.bmp
dll_oep3.bmp
dll_oep4.bmp
dll_oep5.bmp
dll_oep6.bmp
dll_oep7.bmp
dll_oep8.bmp
dll_oep9.bmp
enter.gif
EP.bmp
favicon.ico
fix.bmp
fix1.bmp
fix2.bmp
fix3.bmp
fix4.bmp
fix5.bmp
imprec.bmp
imprec1.bmp
imprec2.bmp
imprec3.bmp
imprec4.bmp
imprec5.bmp
imprec6.bmp
imprec7.bmp
madman.jpg
nag.bmp
nag1.bmp
nag2.bmp
nag3.bmp
protection_plus_small.gif
section2.bmp
section2_1.bmp
section2_10.bmp
section2_11.bmp
section2_12.bmp
section2_13.bmp
section2_14.bmp
section2_15.bmp
section2_16.bmp
section2_17.bmp
section2_18.bmp
section2_19.bmp
section2_2.bmp
section2_20.bmp
section2_21.bmp
section2_22.bmp
section2_23.bmp
section2_24.bmp
section2_25.bmp
section2_26.bmp
section2_27.bmp
section2_28.bmp
section2_29.bmp
section2_3.bmp
section2_30.bmp
section2_31.bmp
section2_32.bmp
section2_33.bmp
section2_34.bmp
section2_35.bmp
section2_36.bmp
section2_4.bmp
section2_5.bmp
section2_6.bmp
section2_7.bmp
section2_8.bmp
section2_9.bmp
section3.bmp
section3_1.bmp
section3_2.bmp
section3_3.bmp
section3_4.bmp
section3_5.bmp
section3_6.bmp
section3_7.bmp
section3_8.bmp
Thumbs.db
WebScraperPlusBox.jpg

==============================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Unpacking_And_Cracking_TMPGEnc_DVD_Author_v1.6.34.89\
==============================================================================================
ARTeam.nfo
MaDMAn.jpg
Unpacking & Cracking TMPGEnc DVD Author v1.6.34 By MaDMAn_H3rCuL3s.89.htm

=====================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Unpacking_And_Cracking_TMPGEnc_DVD_Author_v1.6.34.89\images\
=====================================================================================================
ALT_f9.bmp
ALT_f91.bmp
ALT_f92.bmp
ALT_f93.bmp
ALT_f94.bmp
ALT_f95.bmp
ALT_f96.bmp
ALT_f97.bmp
back1.gif
back2.gif
back3.gif
Background.bmp
bee.gif
call.bmp
call1.bmp
call2.bmp
call3.bmp
call_stack.bmp
call_stack1.bmp
crc.bmp
crc1.bmp
CRC10.bmp
CRC11.bmp
CRC12.bmp
CRC13.bmp
CRC14.bmp
CRC15.bmp
CRC16.bmp
CRC17.bmp
CRC2.bmp
CRC3.bmp
CRC4.bmp
CRC5.bmp
CRC6.bmp
CRC7.bmp
CRC8.bmp
CRC9.bmp
done.bmp
done1.bmp
dumping.bmp
dumping2.bmp
enter.gif
EP.bmp
ESP.bmp
ESP_Dump.bmp
ESP_follow.bmp
ESP_HW_BP.bmp
ESP_HW_BP_2.bmp
ESP_HW_BP_3.bmp
ESP_HW_BP_4.bmp
exec_pushad.bmp
favicon.ico
Imprec.bmp
Imprec1.bmp
Imprec2.bmp
Imprec3.bmp
Imprec4.bmp
jeez.bmp
jeez1.bmp
jeez10.bmp
jeez11.bmp
jeez12.bmp
jeez13.bmp
jeez14.bmp
jeez15.bmp
jeez16.bmp
jeez17.bmp
jeez18.bmp
jeez19.bmp
jeez2.bmp
jeez20.bmp
jeez21.bmp
jeez22.bmp
jeez23.bmp
jeez24.bmp
jeez3.bmp
jeez4.bmp
jeez5.bmp
jeez6.bmp
jeez7.bmp
jeez8.bmp
jeez9.bmp
lastcrc.bmp
lastcrc1.bmp
lastcrc2.bmp
lastcrc3.bmp
lastcrc4.bmp
lastcrc5.bmp
lastcrc6.bmp
madman.jpg
nag.bmp
new_exe_reg.bmp
OEP.bmp
Register screnn.bmp
reg_entries.bmp
runing_bad.bmp
Thumbs.db

===============================================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Unpacking_And_Dumping_ExeCryptor_and_Coding_Loader\Unpacking_And_Dumping_ExeCryptor_and_Coding_Loader\
===============================================================================================================================================
ARTeam.esfv
Unpacking_And_Dumping_ExeCryptor_and_Coding_Loader.pdf

=======================================================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Unpacking_And_Dumping_ExeCryptor_and_Coding_Loader\Unpacking_And_Dumping_ExeCryptor_and_Coding_Loader\example\
=======================================================================================================================================================
debugger.asm
debugger.EXE
test.asm
test.EXE

=======================================================================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Unpacking_And_Dumping_ExeCryptor_and_Coding_Loader\Unpacking_And_Dumping_ExeCryptor_and_Coding_Loader\execryptor-imprecplugin\
=======================================================================================================================================================================
execryptor.dll
resolved.txt

======================================================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Unpacking_And_Dumping_ExeCryptor_and_Coding_Loader\Unpacking_And_Dumping_ExeCryptor_and_Coding_Loader\loader\
======================================================================================================================================================
loader.asm

=========================================================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Unpacking_And_Dumping_ExeCryptor_and_Coding_Loader\Unpacking_And_Dumping_ExeCryptor_and_Coding_Loader\oepfinder\
=========================================================================================================================================================
extern.inc
howtoexecryptor.pdf
oepfinder.asm
oepfinder.exe
oepfinder.res
readme.txt

=============================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Unpacking_Armadilloed_Dll\unpacking_armadilloed_dll\
=============================================================================================
ARTeam.esfv
unpacking_armadilloed_dll.pdf

====================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Unpacking_Armadilloed_Dll\unpacking_armadilloed_dll\addsec\
====================================================================================================
addsec.asm
apizloader.inc
htodw.inc
import.inc
make.bat

=============================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Unpacking_Armadilloed_Dll\unpacking_armadilloed_dll\codesplicefixer\
=============================================================================================================
codesplicefixer.asm
ldex86bin.inc
make.bat

======================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Unpacking_Armadilloed_Dll\unpacking_armadilloed_dll\dllbande\
======================================================================================================
dllbande.zip

======================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Unpacking_Armadilloed_Dll\unpacking_armadilloed_dll\dump.exe\
======================================================================================================
dump.exe

=================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Unpacking_Armadilloed_Dll\unpacking_armadilloed_dll\eax\
=================================================================================================
eax.asm
ldex86bin.inc
make.bat

=======================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Unpacking_Armadilloed_Dll\unpacking_armadilloed_dll\eliminate\
=======================================================================================================
eliminate.asm
ldex86bin.inc
make.bat

=======================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Unpacking_Armadilloed_Dll\unpacking_armadilloed_dll\importlib\
=======================================================================================================
IMPORT32.LIB

======================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Unpacking_Armadilloed_Dll\unpacking_armadilloed_dll\includez\
======================================================================================================
debug.inc
dialog.inc
mci.inc
MZ.INC
PE.INC
S2C.INC
shitheap.inc
USEFUL.INC
WIN32API.INC

====================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Unpacking_Armadilloed_Dll\unpacking_armadilloed_dll\tasm32\
====================================================================================================
pewrite.EXE
TASM32.EXE
TLINK32.EXE

=======================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Unpacking_Armadillo_5.xx_Protected_DLL's_(Using_Code_Splicing_protection)_v10\
=======================================================================================================================
ARTeam.esfv
Unpacking Armadillo 5.xx Protected DLL's (Using Code Splicing protection)_by_Ghandi_v10.pdf

===========================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Unpacking_Armadillo_5.xx_Protected_DLL's_(Using_Code_Splicing_protection)_v10\Bin\
===========================================================================================================================
dll loader.exe

==============================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Unpacking_Armadillo_5.xx_Protected_DLL's_(Using_Code_Splicing_protection)_v10\Source\
==============================================================================================================================
dll loader.asm
dll loader.wap

=================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Unpacking_Armadillo_v3.x_With_ANTI-DUMP\
=================================================================================
ARTeam.nfo
MaDMAn.jpg
Unpacking Armadillo v3.x with Anti-Dump feature By MaDMAn_H3rCuL3s.htm

========================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Unpacking_Armadillo_v3.x_With_ANTI-DUMP\images\
========================================================================================
back1.gif
back2.gif
back3.gif
Background.bmp
bee.gif
bin_search.bmp
BP_CT.bmp
BP_CT10.bmp
BP_CT2.bmp
BP_CT3.bmp
BP_CT4.bmp
BP_CT5.bmp
BP_CT6.bmp
BP_CT7.bmp
BP_CT8.bmp
BP_CT9.bmp
dump.bmp
dump_hw_bp.bmp
enter.gif
EP.bmp
errors.bmp
favicon.ico
first_hw_bp.bmp
follow_offset.bmp
found_imprts.bmp
imprec_done.bmp
imprec_fix.bmp
IMPREC_Imposrts.bmp
madman.jpg
OEP_DUMP.bmp
OEP_DUMP2.bmp
OEP_IMPREC.bmp
restart_last.bmp
restart_last1.bmp
restart_last10.bmp
restart_last11.bmp
restart_last12.bmp
restart_last2.bmp
restart_last3.bmp
restart_last4.bmp
restart_last5.bmp
restart_last6.bmp
restart_last7.bmp
restart_last8.bmp
restart_last9.bmp
run.bmp
second_hw_bp.bmp
second_hw_bp2.bmp
second_hw_bp3.bmp
second_hw_bp4.bmp
second_hw_bp5.bmp
second_hw_bp6.bmp
second_hw_bp7.bmp
second_hw_bp8.bmp
srch_bin_string.bmp
Thumbs.db

===============================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Unpacking_Armadillo_v4.x_With_ANTI-BP\
===============================================================================
ARTeam.nfo
MaDMAn.jpg
Unpacking Armadillo v4.x With ANTI-BP Protection By MaDMAn_H3rCuL3s.htm

======================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Unpacking_Armadillo_v4.x_With_ANTI-BP\images\
======================================================================================
ALTE.bmp
API_1.bmp
API_2.bmp
API_3.bmp
API_4.bmp
API_5.bmp
API_6.bmp
API_7.bmp
attach2.bmp
attach4.bmp
back1.gif
back2.gif
back3.gif
Background.bmp
bee.gif
BP_wP.bmp
CreateThread.bmp
CreateThread10.bmp
CreateThread2.bmp
CreateThread3.bmp
CreateThread4.bmp
CreateThread5.bmp
CreateThread6.bmp
CreateThread7.bmp
CreateThread8.bmp
CreateThread9.bmp
Debug_unable.bmp
dump.bmp
ebfe.bmp
ebfe2.bmp
ebfe3.bmp
EBFE_new.bmp
EBFE_new2.bmp
EBFE_new3.bmp
enter.gif
EP.bmp
EP_Child.bmp
executing.bmp
executing1.bmp
exe_select.bmp
favicon.ico
follow_dump.bmp
imports_at_oep.bmp
IMPREC.bmp
imprec_1.bmp
imprec_2.bmp
imprec_3.bmp
imprec_4.bmp
imprec_5.bmp
imprec_6.bmp
lord-pe.bmp
lord-pe2.bmp
madman.jpg
Names_in_exe.bmp
Names_in_exe2.bmp
Names_in_exe3.bmp
new_pid.bmp
new_pid_1.bmp
new_pid_2.bmp
new_pid_3.bmp
new_pid_4.bmp
new_pid_5.bmp
oep.bmp
PROCID.bmp
PROCID2.bmp
STOPDEBUG.bmp
STOPDEBUG1.bmp
STOPDEBUG2.bmp
STOPDEBUG3.bmp
STOPDEBUG4.bmp
Thumbs.db
WFDE.bmp
WFDE2.bmp
WFDE3.bmp

===============================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Unpacking_Armadillo_v4.x_With_ANTI-BP\images\_vti_cnf\
===============================================================================================
ALTE.bmp
API_1.bmp
API_2.bmp
API_3.bmp
API_4.bmp
API_5.bmp
API_6.bmp
API_7.bmp
attach2.bmp
attach3.bmp
attach4.bmp
back1.gif
back2.gif
Background.bmp
bee.gif
BP_wP.bmp
CreateThread.bmp
CreateThread10.bmp
CreateThread2.bmp
CreateThread3.bmp
CreateThread4.bmp
CreateThread5.bmp
CreateThread6.bmp
CreateThread7.bmp
CreateThread8.bmp
CreateThread9.bmp
Debug_unable.bmp
dump.bmp
ebfe.bmp
ebfe2.bmp
ebfe3.bmp
EBFE_new.bmp
EBFE_new2.bmp
EBFE_new3.bmp
enter.gif
EP.bmp
EP_Child.bmp
executing.bmp
executing1.bmp
exe_select.bmp
favicon.ico
follow_dump.bmp
imports_at_oep.bmp
IMPREC.bmp
imprec_1.bmp
imprec_2.bmp
imprec_3.bmp
imprec_4.bmp
imprec_5.bmp
imprec_6.bmp
lord-pe.bmp
lord-pe2.bmp
madman.jpg
Names_in_exe.bmp
Names_in_exe2.bmp
Names_in_exe3.bmp
new_pid.bmp
new_pid_1.bmp
new_pid_2.bmp
new_pid_3.bmp
new_pid_4.bmp
new_pid_5.bmp
oep.bmp
PROCID.bmp
PROCID2.bmp
STOPDEBUG.bmp
STOPDEBUG1.bmp
STOPDEBUG2.bmp
STOPDEBUG3.bmp
STOPDEBUG4.bmp
WFDE.bmp
WFDE2.bmp
WFDE3.bmp

=====================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Unpacking_Armadillo_v4.x_With_Code_Splicing\
=====================================================================================
ARTeam.nfo
Unpacking_Armadillo_v4.x_With_Code_Splicing_by_MaDMAn_H3rCuL3s.htm

============================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Unpacking_Armadillo_v4.x_With_Code_Splicing\images\
============================================================================================
back1.gif
back2.gif
back3.gif
Background.bmp
bee.gif
CS.bmp
CS10.bmp
CS11.bmp
CS12.bmp
CS13.bmp
CS14.bmp
CS15.bmp
CS16.bmp
CS2.bmp
CS3.bmp
CS4.bmp
CS5.bmp
CS6.bmp
CS7.bmp
CS8.bmp
CS9.bmp
enter.gif
EP.bmp
favicon.ico
imprec.bmp
imprec2.bmp
lord-pe.bmp
lord-pe1.bmp
madman.jpg
RUNS.bmp
Set_BP.bmp
Set_BP1.bmp
Set_BP10.bmp
Set_BP11.bmp
Set_BP12.bmp
Set_BP13.bmp
Set_BP14.bmp
Set_BP15.bmp
Set_BP16.bmp
Set_BP17.bmp
Set_BP18.bmp
Set_BP19.bmp
Set_BP2.bmp
Set_BP20.bmp
Set_BP21.bmp
Set_BP22.bmp
Set_BP23.bmp
Set_BP24.bmp
Set_BP25.bmp
Set_BP26.bmp
Set_BP27.bmp
Set_BP28.bmp
Set_BP29.bmp
Set_BP3.bmp
Set_BP30.bmp
Set_BP31.bmp
Set_BP32.bmp
Set_BP33.bmp
Set_BP4.bmp
Set_BP5.bmp
Set_BP6.bmp
Set_BP7.bmp
Set_BP8.bmp
Set_BP9.bmp
Thumbs.db

===========================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Unpacking_Armadillo_v4.x_With_PE_Header_Trick.rar\
===========================================================================================
ARTeam.nfo
iat.txt
Unpacking_Armadillo_v4.x_With_PE_Header_Trick_By_MaDMAn_H3rCuL3s.htm

==================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Unpacking_Armadillo_v4.x_With_PE_Header_Trick.rar\images\
==================================================================================================
back1.gif
back2.gif
back3.gif
Background.bmp
bee.gif
box.gif
createthread.bmp
createthread1.bmp
createthread2.bmp
createthread3.bmp
createthread4.bmp
createthread5.bmp
createthread6.bmp
enter.gif
EP.bmp
favicon.ico
imprec.bmp
imprec1.bmp
imprec2.bmp
imprec3.bmp
imprec4.bmp
imprec5.bmp
imprec6.bmp
LORD-PE.bmp
LORD-PE1.bmp
LORD_PE_header.bmp
LORD_PE_header1.bmp
madman.jpg
OEP.bmp
papyrus.jpg
running.bmp
search.bmp
search1.bmp
search10.bmp
search11.bmp
search12.bmp
search13.bmp
search14.bmp
search15.bmp
search16.bmp
search2.bmp
search3.bmp
search4.bmp
search5.bmp
search6.bmp
search7.bmp
search8.bmp
search9.bmp
Thumbs.db
WARK.bmp
WARK1.bmp
WARK2.bmp

==================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Unpacking_ASProtect_1.21-1.23_PDF_To_Html\aspr1.22beta21+advancepdf2html\
==================================================================================================================
ASProtect 1.22.dll
iat_tree.txt
Tutorial.htm

=========================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Unpacking_ASProtect_1.21-1.23_PDF_To_Html\aspr1.22beta21+advancepdf2html\images\
=========================================================================================================================
back2.gif
Ferrarisig.gif
fig1.jpg
fig10.jpg
fig11.jpg
fig12.jpg
fig13.jpg
fig14.jpg
fig2.jpg
fig3.jpg
fig4.jpg
fig5.jpg
fig6.jpg
fig7.jpg
fig8.jpg
fig9.jpg
Thumbs.db
zerbul1a.gif
zerbul2a.gif
zerbul3a.gif
zerrulea.gif
zertxtr.gif

=================================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Unpacking_ASProtect_1.21-1.23_PDF_To_Html\aspr1.22beta21+advancepdf2html\Tutorial_files\
=================================================================================================================================
filelist.xml
Thumbs.db

================================================================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Unpacking_ASProtect_1.23-1.3.08.24_RC4_Adding_Section\Unpacking_ASProtect_1.23-1.3.08.24_RC4_Adding_Section_By_Ferrari\
================================================================================================================================================================
iat.txt
Stolen Bytes.txt
Tutorial.htm

=======================================================================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Unpacking_ASProtect_1.23-1.3.08.24_RC4_Adding_Section\Unpacking_ASProtect_1.23-1.3.08.24_RC4_Adding_Section_By_Ferrari\images\
=======================================================================================================================================================================
back1.gif
back2.gif
back3.gif
enter.gif
favicon.ico
Fig1.jpg
Fig11.jpg
Fig12.jpg
Fig13.jpg
Fig14.jpg
Fig15.JPG
Fig2.jpg
Fig3.jpg
Fig4.jpg
Fig5.jpg
Fig6.jpg
Fig7.jpg
fig8.jpg
fig9.jpg
stolen.jpg
Thumbs.db

============================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Unpacking_ASProtect_1.23_RC4_by_Radier\ASPR + Olly\
============================================================================================
HideDebugger101.zip
tute.htm

===================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Unpacking_ASProtect_1.23_RC4_by_Radier\ASPR + Olly\Images\
===================================================================================================
back1.gif
back2.gif
back3.gif
Badcall.png
BYTESpsd.png
congr.png
correction.png
CutThunks.png
DUMPin.png
ERROR.png
ImpRec.png
Last_exception.png
MemoryBpBrea F8.png
MemoryMap.png
PreStolen.png
ReplaceBytes.png
reseteip.png
StackWindow.png
StolenSpace.png
trace.png

==============================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Unpacking_ASProtect_12c_Removing_Time_Limit_Protection_MySQL_Manager\
==============================================================================================================
IAT.txt
MySQLManager.htm
Tutorial.sfv

=====================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Unpacking_ASProtect_12c_Removing_Time_Limit_Protection_MySQL_Manager\images\
=====================================================================================================================
back1.gif
back2.gif
back3.gif
enter.gif
exceptions_setting.png
favicon.ico
ferrari.jpg
imprec.png
nag.gif
shubnigurrath.gif

=============================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Unpacking_ASProtect_12c_Removing_Time_Limit_Protection_MySQL_Manager\Imprec Plugins\
=============================================================================================================================
aspr 1.23 rc4.dll
aspr2.dll
ASProtect 1.22.dll

===========================================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Unpacking_ASProtect_v1.23_RC4_Blaze_DVD_Pro_v3.0\Unpacking ASProtect v1.23 RC4_Blaze DVD Pro v3.0\
===========================================================================================================================================
IAT.txt
stolen.txt
Tutorial.htm

==================================================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Unpacking_ASProtect_v1.23_RC4_Blaze_DVD_Pro_v3.0\Unpacking ASProtect v1.23 RC4_Blaze DVD Pro v3.0\images\
==================================================================================================================================================
back1.gif
back2.gif
back3.gif
bee.gif
BP on RETN.bmp
classic ASPRO.bmp
debug options.bmp
Disasm.bmp
enter.gif
fake OEP.bmp
favicon.ico
highlight ESP.bmp
hint to stolen.bmp
hint to stolen_1.bmp
imprec aspro.bmp
imprec cut thunk.bmp
imprec fix dump.bmp
imprec numbered.bmp
imprec numbered_.bmp
imprec will it work.bmp
Imprec.bmp
last exception.bmp
last x bp.bmp
Lord PE Done.bmp
Lord PE.bmp
Lord PE_Rebuild.bmp
madman.jpg
new origin.bmp
ollydump.bmp
ollydump2.bmp
Open Lord Pe File.bmp
PEiD part 2.bmp
PEiD.bmp
run trace.bmp
save as.bmp
saving dump.bmp
stolen bytes inserted.bmp
stolen space.bmp
Thumbs.db
Trial shit.bmp
Trick.bmp

============================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Unpacking_ASProtect_v1.31_unpackme\
============================================================================
ARTeam.sfv
dumped_fixed.exe
dumped_not_fixed.exe
ThunderPwr-ASProtect131-Tutorial11.htm
unpackme7.exe

===================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Unpacking_ASProtect_v1.31_unpackme\images\
===================================================================================
back1.gif
back2.gif
back3.gif
enter.gif
favicon.ico
IMAGE001.gif
IMAGE002.gif
IMAGE003.gif
IMAGE004.gif
IMAGE005.gif
IMAGE006.gif
IMAGE007.gif
IMAGE008.gif
IMAGE009.gif
IMAGE010.gif
IMAGE011.gif
IMAGE012.gif
IMAGE013.gif
IMAGE014.gif
IMAGE015.gif
IMAGE016.gif
IMAGE020.gif
IMAGE021.gif
IMAGE022.gif
IMAGE023.gif
IMAGE024.gif
IMAGE025.gif
IMAGE026.gif
IMAGE027.gif
IMAGE028.gif
IMAGE029.gif
IMAGE030.gif
IMAGE031.gif
IMAGE032.gif
IMAGE033.gif
IMAGE034.gif
IMAGE035.gif
IMAGE036.gif
IMAGE037.gif
IMAGE038.gif
IMAGE039.gif
IMAGE040.gif
IMAGE041.gif
IMAGE042.gif
IMAGE043.gif
IMAGE044.gif
IMAGE045.gif
IMAGE046.gif
IMAGE047.gif
IMAGE048.gif
IMAGE049.gif
IMAGE050.gif
IMAGE051.gif
IMAGE052.gif
IMAGE053.gif
IMAGE054.gif
IMAGE055.gif
IMAGE056.gif
IMAGE057.gif
IMAGE058.gif
IMAGE059.gif
IMAGE060.gif
IMAGE061.gif
IMAGE062.gif
IMAGE063.gif
IMAGE065.gif
IMAGE066.gif
IMAGE067.gif
IMAGE068.gif
IMAGE069.gif
IMAGE070.gif
IMAGE071.gif
ThLogo.gif

=============================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Unpacking_EXESHiELD_v3.x_NON-SILENT\
=============================================================================
ARTeam.nfo
MaDMAn.jpg
Unpacking EXESHiELD v3.x NON SiLENT By MaDMAn_H3rCuL3s.htm

====================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Unpacking_EXESHiELD_v3.x_NON-SILENT\images\
====================================================================================
back1.gif
back2.gif
back3.gif
Background.bmp
bee.gif
BP_CALL.bmp
BP_CALL_break.bmp
buffer_dis.bmp
code_copy_bin.bmp
code_replaced.bmp
debug_menu.bmp
end_code_copy.bmp
end_of_encrytpion_layer_2.bmp
enter.gif
EP.bmp
esp1_first_bp.bmp
esp1_last_bp.bmp
esp1_second_bp.bmp
esp1_third_bp.bmp
Exec_EAX.bmp
exec_eax_esp.bmp
exec_eax_esp_dump.bmp
exec_eax_esp_dump_bp.bmp
exec_eax_esp_follow.bmp
exec_pushad.bmp
exec_pushad_esp.bmp
exec_pushad_esp_dump.bmp
exec_pushad_esp_dump_bp.bmp
exec_pushad_esp_follow.bmp
EXESHiELD_OEP.bmp
favicon.ico
HW_BP_MENU.bmp
HW_BP_MENU_delete.bmp
imports.bmp
madman.jpg
NAG.bmp
paste_bin.bmp
save_code.bmp
search_4_all_refs.bmp
search_4_all_refs_2.bmp
search_4_crack.bmp
search_htp_3.bmp
search_http.bmp
search_http_2.bmp
second_encryption_layer.bmp
sting_cpu_changed.bmp
string_CPU.bmp
string_CPU_2.bmp
string_cpu_3.bmp
string_dump.bmp
string_dump_2.bmp
string_dump_3.bmp
string_dump_4.bmp
string_follow_dump.bmp
string_found.bmp
temp_oep.bmp
Thumbs.db
tmp_changed.bmp
tmp_end.bmp
tmp_icon.bmp
tmp_oep.bmp
tmp_oep_replaced.bmp
virtualprotect.bmp
vp_API_info.bmp
vp_first_break.bmp
vp_info_header.bmp
WPM_break.bmp
wpm_header.bmp
WPM_info.bmp
writeprocess_set_bp.bmp
yahoo.bmp

=========================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Unpacking_EXESHiELD_v3.x_SILENT\
=========================================================================
ARTeam.nfo
MaDMAn.jpg
Unpacking_EXESHiELD_v3.x_SiLENT.htm

================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Unpacking_EXESHiELD_v3.x_SILENT\images\
================================================================================
2_byte_hw_bp.bmp
after_a_few_bps_on_vp.bmp
after_bp_jmp.bmp
back1.gif
back2.gif
back3.gif
Background.bmp
bee.gif
beginning_copy.bmp
binary_copy.bmp
binary_paste.bmp
bp_on_jmp.bmp
bytes_to_copy.bmp
copy_to_exe.bmp
dissas.bmp
end_of_first_encryption_layer.bmp
end_second_encryption_layer.bmp
enter.gif
EP.bmp
esp_2nd_hw_bp.bmp
esp_after_pushad.bmp
esp_after_push_eax.bmp
esp_follow_dump.bmp
esp_follow_dump_2.bmp
esp_second.bmp
exec_pushad.bmp
exec_push_eax.bmp
exeshields_oep.bmp
favicon.ico
first_bp_hw.bmp
first_vp_break.bmp
follow_buffer_in_dis.bmp
found_ref.bmp
hw_bps_delete.bmp
hw_bps_deleted_2.bmp
jbe_jmp.bmp
jmp_bp_broken.bmp
jmp_changed.bmp
last_hw_bp.bmp
madman.jpg
more_tmp.bmp
newer_looks_nicer.bmp
oep_bytes.bmp
runs_.bmp
runs_2.bmp
saving_as__.bmp
search_all_refs.bmp
search_crack.bmp
second_bp_hw.bmp
second_encryption_layer.bmp
second_hw_bp_set.bmp
the_jbe.bmp
third_bp_hw.bmp
Thumbs.db
tmp_file.bmp
tmp_frame.bmp
tmp_iat.bmp
tmp_rename.bmp
virtualprotect.bmp
vp_API_info.bmp
vp_info_header.bmp
wpm_header.bmp
WPM_info.bmp
writeprocess.bmp
writeprocess_gives_us_oep.bmp
writeprocess_set_bp.bmp

=====================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Unpacking_ICopyDVDs2_Part_1\
=====================================================================
Unpacking_ICopyDVDs2_part1_by_MaDMAn_H3rCuL3s.htm

============================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Unpacking_ICopyDVDs2_Part_1\images\
============================================================================
back1.gif
back2.gif
Background.bmp
bee.gif
before_OEP.bmp
enter.gif
EP.bmp
fixed_rzise.bmp
madman.jpg
nag1.bmp
nag2.bmp
OEP.bmp
Thumbs.db
vsize_dump.bmp
vsize_packed.bmp

=====================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Unpacking_ICopyDVDs2_Part_2\
=====================================================================
ARTeam.nfo
iat.txt
Unpacking_ICopyDVDs2_Part_2_By_MaDMAn_H3rCuL3s.htm

============================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Unpacking_ICopyDVDs2_Part_2\images\
============================================================================
back1.gif
back2.gif
back3.gif
Background.bmp
bee.gif
enter.gif
favicon.ico
finding_call.bmp
full_iat.bmp
inside_call.bmp
madman.jpg
magic_jmp.bmp
much_better.bmp
one_invalid_left.bmp
our_2_invalids.bmp
Patched_magic_jump.bmp
runs.bmp
Thumbs.db
wheres_the_iat.bmp

====================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Unpacking_MoleBox_Pro_v2.5\
====================================================================
ARTeam.esfv
Unpacking.MoleBox.Pro.v2.5.16.by.MaDMAn_H3rCuL3s.htm

==========================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Unpacking_MoleBox_Pro_v2.5\files\
==========================================================================
MSkinCore_IAT.txt
MSVCP60_IAT.txt

===========================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Unpacking_MoleBox_Pro_v2.5\images\
===========================================================================
alt_f9.bmp
back1.gif
back2.gif
back3.gif
bee.gif
bp_code_section_MSVCP60.bmp
calls.bmp
calls1.bmp
calls2.bmp
calls3.bmp
calls4.bmp
calls5.bmp
calls6.bmp
createfilea_1.bmp
createfilea_2.bmp
createfilea_3.bmp
createfilea_4.bmp
createfilea_5.bmp
eax.bmp
enter.gif
ep.bmp
error.bmp
extra_filez.bmp
extra_filez1.bmp
extra_filez2.bmp
extra_filez3.bmp
extra_filez4.bmp
extra_filez5.bmp
extra_filez6.bmp
favicon.ico
first_dll.bmp
first_dll1.bmp
first_dll2.bmp
getmod1.bmp
getmod_warning.bmp
mapviewoffileex_1.bmp
mapviewoffileex_2.bmp
MB_OEP.bmp
memory_file.bmp
molebox.bmp
MSkinCore_Name_Change.bmp
MSkinCore_Name_Change1.bmp
MSkinCore_Name_Change2.bmp
MSkinCore_Name_Change3.bmp
MSkinCore_Name_Change4.bmp
MSkinCore_Name_Change5.bmp
MSkinCore_Name_Change6.bmp
MSVCP60_RELOC.bmp
MSVCP60_RELOC1.bmp
MSVCP_DUMP.bmp
MSVCP_IMPREC.bmp
MSVCP_IMPREC1.bmp
MSVCP_IMPREC2.bmp
MSVCP_IMPREC3.bmp
MSVCP_OEP.bmp
newones.bmp
newones10.bmp
newones11.bmp
newones12.bmp
newones2.bmp
newones3.bmp
newones4.bmp
newones5.bmp
newones6.bmp
newones7.bmp
newones8.bmp
newones9.bmp
Thumbs.db

=====================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Unpacking_Neolite_v1.0-v1.01\unpacking_neolite_v1.0_-_v1.01\
=====================================================================================================
01.JPG
02.JPG
03.JPG
04.JPG
05.JPG
06.jpg
07.JPG
back1.gif
back2.gif
back3.gif
enter.gif
favicon.ico
neo_options.JPG
unpacking_neolite_v1.0_-_v1.01.htm

=======================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Unpacking_Neolite_v2.0\unpacking_neolite_v2.0\
=======================================================================================
ARTeam.sfv
unpacking_neolite_v2.0.htm

==============================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Unpacking_Neolite_v2.0\unpacking_neolite_v2.0\images\
==============================================================================================
back1.gif
back2.gif
back3.gif
enter.gif
unpack2.jpg
unpack3.gif
unpack4.jpg
unpack5.gif
unpack6.gif
unpack7.jpg
Wizard(64x64).gif

=====================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Unpacking_nTitles_Verify_Protected_Programs\
=====================================================================================
ARTeam.esfv
Unpacking_nTitles_Verify_by_MaDMAn_H3rCuL3s.pdf

========================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Unpacking_n_Inline_Patching_ASPack_2.11_System_Mechanic\aspack+system_mechanic\
========================================================================================================================
iat_tree.txt
Tutorial.htm

===============================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Unpacking_n_Inline_Patching_ASPack_2.11_System_Mechanic\aspack+system_mechanic\images\
===============================================================================================================================
back2.gif
Ferrarisig.gif
fig1.png
fig10.jpg
fig11.jpg
fig12.jpg
fig13.jpg
fig2.png
fig3.png
fig4.png
fig5.png
fig6.png
fig7.png
fig8.png
fig9.png
Thumbs.db
zerbul1a.gif
zerbul2a.gif
zerbul3a.gif
zerrulea.gif
zertxtr.gif

=======================================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Unpacking_n_Inline_Patching_ASPack_2.11_System_Mechanic\aspack+system_mechanic\Tutorial_files\
=======================================================================================================================================
filelist.xml
Thumbs.db

=============================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Unpacking_PECompact_1.68-1.84_OCX_Control\pecompact\
=============================================================================================
iat.txt
pecompact.htm

====================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Unpacking_PECompact_1.68-1.84_OCX_Control\pecompact\images\
====================================================================================================
back1.gif
back2.gif
back3.gif
enter.gif
favicon.ico
ferrari.jpg
fig1.png
fig2.png
fig3.png
fig4.png
Thumbs.db

=============================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Unpacking_PECompact_v2.79\Unpacking.PECompact.v2.79\
=============================================================================================
ARTeam.esfv
Unpacking.pecompact.v2.79.pdf

==================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Unpacking_Protection_Plus_v4.x_Anti-Dump\
==================================================================================
ARTeam.nfo
MaDMAn.jpg
Unpacking Protection Plus v4.x (ANTI-DUMP) By MaDMAn_H3rCuL3s.htm

=========================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Unpacking_Protection_Plus_v4.x_Anti-Dump\images\
=========================================================================================
Almost_OEP.bmp
back1.gif
back2.gif
back3.gif
Background.bmp
bee.gif
bin_search.bmp
bin_search_1.bmp
bin_search_2.bmp
bin_search_3.bmp
bin_search_4.bmp
bin_search_5.bmp
bin_search_6.bmp
call.bmp
call_2.bmp
call_3.bmp
call_4.bmp
call_5.bmp
call_6.bmp
call_7.bmp
call_8.bmp
call_9.bmp
DONE.bmp
enter.gif
enter_call.bmp
EP.bmp
ep_dump.bmp
ep_dump_2.bmp
ep_dump_3.bmp
ESP.bmp
ESP_follow_dump.bmp
exec_pushad.bmp
favicon.ico
fucked_imports.bmp
HW_BP_Access.bmp
imports_fixed.bmp
imprec.bmp
imprec_2.bmp
imprec_3.bmp
imprec_4.bmp
imprec_5.bmp
invalid_pointer_dump.bmp
Last_thing.bmp
load_section.bmp
load_section_2.bmp
Lord_pe.bmp
Lord_pe_2.bmp
Lord_pe_3.bmp
Lord_pe_4.bmp
Lord_pe_5.bmp
Lord_pe_6.bmp
Lord_pe_7.bmp
madman.jpg
Main_Title.bmp
MEM_Break.bmp
missing section.bmp
missing_section_2.bmp
missing_section_3.bmp
missing_section_4.bmp
missing_section_5.bmp
modify_header.bmp
modify_header2.bmp
modify_header3.bmp
Nag_1.bmp
Nag_2.bmp
OEP.bmp
olly_dump.bmp
Olly_dump_2.bmp
plguins.bmp
Pointer_follow.bmp
rebulit.bmp
REP.bmp
Thumbs.db

==================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Unpacking_Protection_Plus_v4.x_Anti-Dump\images\_vti_cnf\
==================================================================================================
Almost_OEP.bmp
back1.gif
back2.gif
back3.gif
Background.bmp
bee.gif
bin_search.bmp
bin_search_1.bmp
bin_search_2.bmp
bin_search_3.bmp
bin_search_4.bmp
bin_search_5.bmp
bin_search_6.bmp
call.bmp
call_2.bmp
call_3.bmp
call_4.bmp
call_5.bmp
call_6.bmp
call_7.bmp
call_8.bmp
call_9.bmp
DONE.bmp
enter.gif
enter_call.bmp
EP.bmp
ep_dump.bmp
ep_dump_2.bmp
ep_dump_3.bmp
ESP.bmp
ESP_follow_dump.bmp
exec_pushad.bmp
favicon.ico
fucked_imports.bmp
HW_BP_Access.bmp
imports_fixed.bmp
imprec.bmp
imprec_2.bmp
imprec_3.bmp
imprec_4.bmp
imprec_5.bmp
invalid_pointer_dump.bmp
Last_thing.bmp
load_section.bmp
load_section_2.bmp
Lord_pe.bmp
Lord_pe_2.bmp
Lord_pe_3.bmp
Lord_pe_4.bmp
Lord_pe_5.bmp
Lord_pe_6.bmp
Lord_pe_7.bmp
madman.jpg
Main_Title.bmp
MEM_Break.bmp
missing section.bmp
missing_section_2.bmp
missing_section_3.bmp
missing_section_4.bmp
missing_section_5.bmp
modify_header.bmp
modify_header2.bmp
modify_header3.bmp
Nag_1.bmp
Nag_2.bmp
OEP.bmp
olly_dump.bmp
Olly_dump_2.bmp
plguins.bmp
Pointer_follow.bmp
rebulit.bmp
REP.bmp
Thumbs.db

============================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Unpacking_Safecast\
============================================================
ARTeam.esfv
Unpacking_Safecast_by_anonymous.pdf

=============================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Unpacking_Thinstall\
=============================================================
ARTeam.nfo
Unpacking_Thinstall_By_MaDMAn_H3rCuL3s.htm

====================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Unpacking_Thinstall\images\
====================================================================
almost_OEP.bmp
almost_OEP1.bmp
almost_OEP2.bmp
Alt+F9.bmp
Alt+F91.bmp
analysis_remove.bmp
back1.gif
back2.gif
back3.gif
Background.bmp
bee.gif
bp_1st.bmp
bp_1st_stack.bmp
bp_2nd_stack.bmp
bp_3rd_stack.bmp
bp_4th_stack.bmp
bp_GEVA.bmp
enter.gif
EP.bmp
EP1.bmp
favicon.ico
imprec.bmp
imprec1.bmp
imprec2.bmp
imprec3.bmp
imprec4.bmp
imprec5.bmp
LORD-PE.bmp
LORD-PE1.bmp
madman.jpg
OEP.bmp
Run.bmp
Run1.bmp
Run2.bmp
Run3.bmp
Thumbs.db

================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Unpacking_VBOX_Derive6\
================================================================
ThunderPwr-Derive6-tutorial 9.htm

=======================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Unpacking_VBOX_Derive6\images\
=======================================================================
back1.gif
back2.gif
back3.gif
enter.gif
favicon.ico
image001.gif
image002.gif
image003.gif
image005.gif
image007.gif
image008.gif
image009.gif
image011.gif
image012.gif
image013.gif
image014.gif
image015.gif
image016.gif
image017.gif
image018.gif
image019.gif
image020.gif
image021.gif
image022.gif
image023.gif
image024.gif
image026.gif
image027.gif
image028.gif
image029.gif
image030.gif
image031.gif
image032.gif
image033.gif
image035.gif
image036.gif
image037.gif
image038.gif
image039.gif
ThLogo.gif

==================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Unpacking_With_Tracers_I\
==================================================================
ARTeam.esfv
Unpacking_With_Tracers_I.pdf

==========================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Unpacking_With_Tracers_I\Sources\
==========================================================================
B8.rar
dumped_.rar
iat_resolved.txt
import.rar
inyector.rar
LastException.osc

===================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Unpacking_With_Tracers_II\
===================================================================
ARTeam.esfv
Unpacking_With_Tracers_II.pdf

===========================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Unpacking_With_Tracers_II\Sources\
===========================================================================
B8.exe
comctl32.txt
import.dll
inyector.cpp
inyector.exe
kernel32.txt
trazador_4c.cpp
user32.txt

==============================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Unpacking_Yodas_cryptor_1_x_Modified\
==============================================================================
ARTeam.sfv
unpacking_Yoda's_cryptor_1_xmodified.htm

=====================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Unpacking_Yodas_cryptor_1_x_Modified\images\
=====================================================================================
back1.gif
back2.gif
back3.gif
break_main.jpg
enter.gif
ipt.jpg
modules.jpg
oep.jpg
olly_dump.jpg
packed_oep.jpg
peid.jpg
stack_frame.jpg
Thumbs.db
vba_main.jpg

======================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Using_Memory_Breakpoints_v10\
======================================================================
ARTeam.esfv
Using_Memory_Breakpoints_by_Shub-Nigurrath_v10.pdf

===================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Using_Memory_Breakpoints_v10\example1\bin\
===================================================================================
breakme.exe
MemoryBP.exe

=======================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Using_Memory_Breakpoints_v10\example1\BreakMe\
=======================================================================================
BreakMe.cpp
BreakMe.dsp
BreakMe.dsw
BreakMe.h
BreakMe.rc
BreakMeDlg.cpp
BreakMeDlg.h
resource.h
StdAfx.cpp
StdAfx.h

===========================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Using_Memory_Breakpoints_v10\example1\BreakMe\res\
===========================================================================================
BreakMe.ico
BreakMe.rc2

========================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Using_Memory_Breakpoints_v10\example1\MemoryBP\
========================================================================================
MemoryBP.cpp
MemoryBP.dsp
MemoryBP.dsw
NTInternals.cpp
NTInternals.h
StdAfx.cpp
StdAfx.h

====================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Using_Memory_Breakpoints_v10\GetProcTracer\
====================================================================================
GetProcTracer.cpp
GetProcTracer.dsp
GetProcTracer.dsw
GetProcTracer.h
NTInternals.cpp
NTInternals.h
StdAfx.cpp
StdAfx.h

============================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Using_Memory_Breakpoints_v10\GetProcTracer\Release\
============================================================================================
GetProcTracer.exe
log_release.txt

===========================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Visual_Protect_License_Generation\
===========================================================================
ARTeam.esfv
Visual.Protect.License.Generation.pdf

=============================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Visual_Protect_License_Generation\Protected Program\
=============================================================================================
vp.dll
XM.exe
XM.vpl

=======================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Weakness_of_the_Windows_API_Part1\Weakness of the Windows API\
=======================================================================================================
ARTeam.esfv
Weakness of the Windows API.Part1.pdf

==============================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Weakness_of_the_Windows_API_Part1\Weakness of the Windows API\hookme\
==============================================================================================================
hookme.exe
hookme.IsDebuggerPresent.exe
hookme.Modified..exe
hookme.packed.exe

===================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Weakness_of_the_Windows_API_Part1\Weakness of the Windows API\src\spyfunc\
===================================================================================================================
spyfunc.asm
spyfunc.Def
spyfunc.dll

=====================================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Weakness_of_the_Windows_API_Part1\Weakness of the Windows API\src\spyfunc.IsDebuggerPresent\
=====================================================================================================================================
spyfunc.Asm
spyfunc.Def
spyfunc.dll

=================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Win32_Assembler_Coding_for_Crackers_v11\
=================================================================================
ARTeam.esfv
Win32_Assembler_Coding_for_Crackers_by_Goppit_v11.chm

===================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\WinCE_Beginner_Tutorial_1\
===================================================================
ARTeam.sfv
Serial_for_WinCE.exe
WinCE1.Shub-Nigurrath.htm

==========================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\WinCE_Beginner_Tutorial_1\images\
==========================================================================
ARTeam.gif
Background.gif
corner.jpg
sn_0401.gif
sn_0402.gif
sn_0403.gif
sn_0404.gif
sn_0405.gif
sn_0406.gif
sn_0407.gif
sn_0408.gif
sn_0409.gif
sn_0410.gif
sn_0411.gif
sn_0412.gif
sn_0413.gif
sn_0414.gif
sn_0415.gif
sn_0416.gif
sn_0417.gif
sn_0418.gif
table.gif
tip_yellow.gif

=======================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Writing_a_Loader_4_Softwrap_6.1.1_v10\Softwrap 6.1.1 Tutorial\
=======================================================================================================
ARTeam.sfv
Softwrap6.1.1.Gabri3l.htm

==============================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Writing_a_Loader_4_Softwrap_6.1.1_v10\Softwrap 6.1.1 Tutorial\images\
==============================================================================================================
ARTeam.gif
Background.gif
corner.png
table.gif

===============================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Writing_a_Loader_4_Softwrap_6.1.1_v10\Softwrap 6.1.1 Tutorial\Loader and Project File\
===============================================================================================================================
loader.exe
PhotonLoader.dOP

=====================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Writing_Generic_Patchers_Using_Dynamic_Code_Cave_Injection_\
=====================================================================================================
ARTeam.esfv
Writing_Generic_Patchers_Using_Dynamic_Code Cave_Injection_by_potassium_ARTeam.pdf

===========================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Writing_Loaders_for_Dll_theory_and_techniques_v10\
===========================================================================================
ARTeam.sfv
Writing_Loaders_for_DLLs.pdf

===================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Writing_Loaders_for_Dll_theory_and_techniques_v10\Sources\
===================================================================================================
PSAPI.ZIP

============================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Writing_Loaders_for_Dll_theory_and_techniques_v10\Sources\Complete_Client_Loader_3\
============================================================================================================================
Complete_Client_Loader.cpp
Complete_Client_Loader.dsp
Complete_Client_Loader.dsw
NTInternals.cpp
NTInternals.h
StdAfx.cpp
StdAfx.h

===============================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Writing_Loaders_for_Dll_theory_and_techniques_v10\Sources\Proxy_Dll_6\
===============================================================================================================
ProxyDll.cpp
ProxyDll.dsp
ProxyDll.dsw
StdAfx.cpp
StdAfx.h

===================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Writing_Loaders_for_Dll_theory_and_techniques_v10\Sources\Proxy_Dll_6\bin\
===================================================================================================================
Client.exe
RegistrationDll.dll
_RegistrationDll.dll

=========================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Writing_Loaders_for_Dll_theory_and_techniques_v10\Sources\Proxy_Dll_Protected_7\
=========================================================================================================================
NTInternals.cpp
NTInternals.h
ProxyDll.cpp
ProxyDll.def
ProxyDll.dsp
ProxyDll.dsw
StdAfx.cpp
StdAfx.h

=============================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Writing_Loaders_for_Dll_theory_and_techniques_v10\Sources\Proxy_Dll_Protected_7\bin\
=============================================================================================================================
Client.exe
RegistrationDll.dll
_RegistrationDll.dll

===================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Writing_Loaders_for_Dll_theory_and_techniques_v10\Sources\Simple_Client_1\
===================================================================================================================
Simple_Client.dsw

=======================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Writing_Loaders_for_Dll_theory_and_techniques_v10\Sources\Simple_Client_1\bin\
=======================================================================================================================
Client.exe
RegistrationDll.dll

==========================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Writing_Loaders_for_Dll_theory_and_techniques_v10\Sources\Simple_Client_1\Client\
==========================================================================================================================
Client.clw
Client.cpp
Client.dsp
Client.h
Client.rc
ClientDlg.cpp
ClientDlg.h
RegistrationDll.h
resource.h
StdAfx.cpp
StdAfx.h

==============================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Writing_Loaders_for_Dll_theory_and_techniques_v10\Sources\Simple_Client_1\Client\res\
==============================================================================================================================
Client.ico
Client.rc2

===================================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Writing_Loaders_for_Dll_theory_and_techniques_v10\Sources\Simple_Client_1\RegistrationDll\
===================================================================================================================================
RegistrationDll.cpp
RegistrationDll.def
RegistrationDll.dsp
StdAfx.cpp
StdAfx.h

==========================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Writing_Loaders_for_Dll_theory_and_techniques_v10\Sources\Simple_Client_Loader_2\
==========================================================================================================================
NTInternals.cpp
NTInternals.h
Simple_Client_Loader.cpp
Simple_Client_Loader.dsp
Simple_Client_Loader.dsw
StdAfx.cpp
StdAfx.h

================================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Writing_Loaders_for_Dll_theory_and_techniques_v10\Sources\Simple_Client_Loader_2\Debug\
================================================================================================================================
Simple_Client_Loader.exe

==================================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Writing_Loaders_for_Dll_theory_and_techniques_v10\Sources\Simple_Client_Loader_2\Release\
==================================================================================================================================
Simple_Client_Loader.exe

====================================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Writing_Loaders_for_Dll_theory_and_techniques_v10\Sources\Simple_Client_Loader_Protected_5\
====================================================================================================================================
NTInternals.cpp
NTInternals.h
Simple_Client_Loader.cpp
Simple_Client_Loader.dsp
Simple_Client_Loader.dsw
StdAfx.cpp
StdAfx.h

==========================================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Writing_Loaders_for_Dll_theory_and_techniques_v10\Sources\Simple_Client_Loader_Protected_5\Debug\
==========================================================================================================================================
Simple_Client_Loader.exe

============================================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Writing_Loaders_for_Dll_theory_and_techniques_v10\Sources\Simple_Client_Loader_Protected_5\Release\
============================================================================================================================================
Simple_Client_Loader.exe

=============================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Writing_Loaders_for_Dll_theory_and_techniques_v10\Sources\Simple_Client_Protected_4\
=============================================================================================================================
Client.exe
RegistrationDll.dll

=============================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Writing_loaders_for_unknown_packers\
=============================================================================
ARTeam.sfv
Writing a loader for an application packed with an unknown packer. The case of CDBank Cataloguer.pdf

====================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Writing_loaders_for_unknown_packers\Loader\
====================================================================================
AccessMemory.cpp
AccessMemory.h
CDBank.cpp
CDMark.dsw
comp_dep.h
gsar.cpp
gsar.h
LoaderActions.cpp
LoaderActions.h
NTInternals.cpp
NTInternals.h
ShubLoaderCore.cpp
ShubLoaderCore.h
StdAfx.cpp
StdAfx.h

=============================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Writing_loaders_for_unknown_packers\Loader\l3_array\
=============================================================================================
l3_array.h
l3_array_auto.h
l3_array_base.h
l3_array_base_s.h
l3_array_common.h
l3_arrex.h
l3_miniiostream.h
l3_port.h
l3_stack.h
l3_str.cpp
l3_str.h

===================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Writing_Loader_2_patch_apps_protected_with_AsProtect_1.2x_and_earlier_v10\
===================================================================================================================
ARTeam.sfv
Tutorial.pdf

==========================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Writing_Loader_2_patch_apps_protected_with_AsProtect_1.2x_and_earlier_v10\Loader\
==========================================================================================================================
AccessMemory.cpp
AccessMemory.h
comp_dep.h
gsar.cpp
gsar.h
LoaderActions.cpp
LoaderActions.h
NTInternals.cpp
NTInternals.h
PhotoMark.cpp
PhotoMark.dsp
PhotoMark.dsw
ShubLoaderCore.cpp
ShubLoaderCore.h
StdAfx.cpp
StdAfx.h

===================================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Writing_Loader_2_patch_apps_protected_with_AsProtect_1.2x_and_earlier_v10\Loader\l3_array\
===================================================================================================================================
l3_array.h
l3_array_auto.h
l3_array_base.h
l3_array_base_s.h
l3_array_common.h
l3_arrex.h
l3_miniiostream.h
l3_port.h
l3_stack.h
l3_str.cpp
l3_str.h

==================================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Writing_Loader_2_patch_apps_protected_with_AsProtect_1.2x_and_earlier_v10\Loader\Release\
==================================================================================================================================
PhotoMark.exe
readme.txt

=======================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Writing_Loader_2_patch_apps_protected_with_AsProtect_2.0__v10\
=======================================================================================================
ARTeam.sfv
patch1.txt
patch1_translated.txt
patch2.txt
patch2_translated.txt
patch3.txt
patch3_translated.txt
Tutorial.pdf

==============================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Writing_Loader_2_patch_apps_protected_with_AsProtect_2.0__v10\Loader\
==============================================================================================================
AccessMemory.cpp
AccessMemory.h
comp_dep.h
DeepLogAnal.cpp
DeepLogAnal.dsp
DeepLogAnal.dsw
gsar.cpp
gsar.h
LoaderActions.cpp
LoaderActions.h
NTInternals.cpp
NTInternals.h
ShubLoaderCore.cpp
ShubLoaderCore.h
StdAfx.cpp
StdAfx.h

=======================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Writing_Loader_2_patch_apps_protected_with_AsProtect_2.0__v10\Loader\l3_array\
=======================================================================================================================
l3_array.h
l3_array_auto.h
l3_array_base.h
l3_array_base_s.h
l3_array_common.h
l3_arrex.h
l3_miniiostream.h
l3_port.h
l3_stack.h
l3_str.cpp
l3_str.h

======================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\ARTEAM.TUTS\Writing_Loader_2_patch_apps_protected_with_AsProtect_2.0__v10\Loader\Release\
======================================================================================================================
dla.exe
readme.txt

=================================================
Z:\CRACKING_KIT_2012_V2\TUTS\Expressor_unpacking\
=================================================
Expressor 1.6.0.1.htm
Expressor.swf
ReadMe After.txt

===============================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\More advanced unpacking - Part I\More advanced unpacking - Part I\
===============================================================================================
More advanced unpacking - Part I.swf
unpackme-DFW_0x7d7.exe

==============================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\More advanced unpacking - Part I\More advanced unpacking - Part I\ExcpHook v0.3b\
==============================================================================================================
ExcpHook.exe
ExcpHook.sys

==========================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\More advanced unpacking - Part I\More advanced unpacking - Part I\ImpRec 1.6\
==========================================================================================================
ImportREC.exe
ImpREC.ini
PSAPI.DLL
Remote.dll
RemoteEx.dll
RemoteEx2.dll

=================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\More advanced unpacking - Part I\More advanced unpacking - Part I\ImpRec 1.6\Plugin\
=================================================================================================================
telock-modified.dll

==========================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\More advanced unpacking - Part I\More advanced unpacking - Part I\LordPE 1.4\
==========================================================================================================
16Edit.DLL
LordPE.EXE
LordPE.iNi
LordPeFix.dll
LordPlug.dll
PROCS.DLL
PSAPI.DLL
REALIGN.DLL
RunLDS.BAT
TrapDll.exe

==============================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\More advanced unpacking - Part I\More advanced unpacking - Part I\LordPE 1.4\LDE\
==============================================================================================================
IntelliDump.LDE
LDELoad.log

=======================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\More advanced unpacking - Part I\More advanced unpacking - Part I\OllyDbg\
=======================================================================================================
OLLYDBG.EXE
ollydbg.GID
ollydbg.ini
OllyDump.dll

================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\More advanced unpacking - Part I\More advanced unpacking - Part I\Packer-Detection\
================================================================================================================
DiE.exe
exeinfope.exe
Options.ini
RDG E.R.A.db
RDG Packer Detector v0.6.5 Beta_ENG.exe

=================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\More advanced unpacking - Part II\More advanced unpacking - Part II\
=================================================================================================
More advanced unpacking - Part II.swf
reconstructer-intro.exe
UIF.exe
WSNPOEM-generic-unpacker.osc

============================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\More advanced unpacking - Part II\More advanced unpacking - Part II\ImpRec 1.6\
============================================================================================================
ImportREC.exe
ImpREC.ini
PSAPI.DLL
Remote.dll
RemoteEx.dll
RemoteEx2.dll

=========================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\More advanced unpacking - Part II\More advanced unpacking - Part II\Ollydbg\
=========================================================================================================
OdbgScript-Documentation.txt
ODbgScript.dll
OLLYDBG.EXE
ollydbg.ini
OllyDump.dll

=================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\More advanced unpacking - Part II\More advanced unpacking - Part II\WSNPOEM-MALWARE\
=================================================================================================================
WSNPOEM-MALWARE.zip
Zipfile-Password.txt

=======================================
Z:\CRACKING_KIT_2012_V2\TUTS\MPRESS-64\
=======================================
MPRESS-64.htm
MPRESS-64.swf
UnpackMe-_.exe
UnpackMe.exe

============================================
Z:\CRACKING_KIT_2012_V2\TUTS\mup execryptor\
============================================
EXECryptor.v2.4.1.htm
EXECryptor.v2.4.1.swf

================================================
Z:\CRACKING_KIT_2012_V2\TUTS\mup execryptor\Dll\
================================================
EXECryptor.dll
HIDEDBG.dll

=================================================
Z:\CRACKING_KIT_2012_V2\TUTS\mup execryptor\File\
=================================================
UnpackMe.exe

================================================
Z:\CRACKING_KIT_2012_V2\TUTS\mup execryptor\TXT\
================================================
IAT.txt
Ricostruire_IAT_utilizzo_IAT.txt
Stolen OEP.txt

=================================
Z:\CRACKING_KIT_2012_V2\TUTS\PDF\
=================================
adebugtrick.pdf
beaucamps-filiol07-obfuscation.pdf
beaucamps07-metamorphism.pdf
bh-usa-07-yason-WP.pdf
bh-usa-07-yason.pdf
HistoryofPackingTechnology.pdf
Inside Code Virtualizer.pdf
IntroAssembleur2004-2007-PierreJourlin.pdf
opcodes.pdf
packer-analysis-report-debugging-unpacking-nspack-34-37-packer_33428.pdf
packers.pdf
packers_details.pdf
packers_features.pdf
packers_landscape.pdf
pe.pdf
polymorphic_virus_analysis_improvised_talk_recon2008.pdf
rolles.pdf
unpackers.pdf
unpackers.ppt
unpackers21.pdf
unpackers22.pdf
unpackers23.pdf
unpackers24.pdf
unpackers25.pdf
unpackers26.pdf
unpackers27.pdf
unpackers31.pdf
unpackers32.pdf
unpackers33.pdf
unpackers34.pdf
unpackers35.pdf
unpackers36.pdf

=======================================
Z:\CRACKING_KIT_2012_V2\TUTS\RevEng102\
=======================================
prezi.exe

============================================
Z:\CRACKING_KIT_2012_V2\TUTS\RevEng102\data\
============================================
content.xml
main.swf
SkinOverPlaySeekMute.swf

==================================================
Z:\CRACKING_KIT_2012_V2\TUTS\RevEng102\data\fonts\
==================================================
calluna-regular.swf
LiberationSerif-Bold.swf
LiberationSerif-Regular.swf

=================================================
Z:\CRACKING_KIT_2012_V2\TUTS\RevEng102\data\repo\
=================================================
13802248.png
13802257.png
13802880.png
13812231.swf
13812353.swf
13812987.gif
13813065.png
13813080.GIF
13813198.swf
13813329.png
13813330.png
13813331.png
13813332.png
13813334.png
13813335.png
13813337.png
13813339.png
13813340.png
13813341.png
13813417.png
13813671.swf
13813720.swf
13813800.swf
13813859.swf
13813935.swf
13814023.swf
13814508.swf
13814987.swf
13814989.swf
13814997.swf
13815166.swf
13815262.swf
13815265.swf
13832209.png
13834410.png
13834413.png
13835006.png
13835277.png
13835281.png
13835285.png
13835286.png
13835901.png
13836830.png
13839761.png
13841482.swf
13841637.swf
13841640.swf
13841753.swf
13841760.swf
13841770.swf
13842175.swf
13842986.swf
13843059.swf
13843219.swf
13844077.png
13844363.swf
13845038.gif
13845197.swf
13845702.png
13846720.swf

==========================================================
Z:\CRACKING_KIT_2012_V2\TUTS\RevEng102\prezi.app\Contents\
==========================================================
Info.plist
PkgInfo

================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\RevEng102\prezi.app\Contents\MacOS\
================================================================
Flash Player

====================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\RevEng102\prezi.app\Contents\Resources\
====================================================================
document.icns
Flash Player.rsrc
icon.icns
mflv.icns
movie.swf
prezi.icns

=============================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\RevEng102\prezi.app\Contents\Resources\cs.lproj\
=============================================================================
Localized.rsrc

=============================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\RevEng102\prezi.app\Contents\Resources\de.lproj\
=============================================================================
Localized.rsrc

=============================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\RevEng102\prezi.app\Contents\Resources\en.lproj\
=============================================================================
Localized.rsrc

=============================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\RevEng102\prezi.app\Contents\Resources\es.lproj\
=============================================================================
Localized.rsrc

=============================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\RevEng102\prezi.app\Contents\Resources\fr.lproj\
=============================================================================
Localized.rsrc

=============================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\RevEng102\prezi.app\Contents\Resources\it.lproj\
=============================================================================
Localized.rsrc

=============================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\RevEng102\prezi.app\Contents\Resources\ja.lproj\
=============================================================================
Localized.rsrc

=============================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\RevEng102\prezi.app\Contents\Resources\ko.lproj\
=============================================================================
Localized.rsrc

=============================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\RevEng102\prezi.app\Contents\Resources\nl.lproj\
=============================================================================
Localized.rsrc

=============================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\RevEng102\prezi.app\Contents\Resources\pl.lproj\
=============================================================================
Localized.rsrc

=============================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\RevEng102\prezi.app\Contents\Resources\pt.lproj\
=============================================================================
Localized.rsrc

=============================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\RevEng102\prezi.app\Contents\Resources\ru.lproj\
=============================================================================
Localized.rsrc

=============================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\RevEng102\prezi.app\Contents\Resources\sv.lproj\
=============================================================================
Localized.rsrc

=============================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\RevEng102\prezi.app\Contents\Resources\tr.lproj\
=============================================================================
Localized.rsrc

================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\RevEng102\prezi.app\Contents\Resources\zh_CN.lproj\
================================================================================
Localized.rsrc

================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\RevEng102\prezi.app\Contents\Resources\zh_TW.lproj\
================================================================================
Localized.rsrc

=============================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\reverse-engineering-101--nyupoly-a5tm-lf0879--279_224410_386656\
=============================================================================================
prezi.exe

==================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\reverse-engineering-101--nyupoly-a5tm-lf0879--279_224410_386656\data\
==================================================================================================
content.xml
main.swf
SkinOverPlaySeekMute.swf

========================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\reverse-engineering-101--nyupoly-a5tm-lf0879--279_224410_386656\data\fonts\
========================================================================================================
calluna-regular.swf
LiberationSerif-Bold.swf
LiberationSerif-Regular.swf

=======================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\reverse-engineering-101--nyupoly-a5tm-lf0879--279_224410_386656\data\repo\
=======================================================================================================
12994689.png
12994939.png
12995827.png
12995963.png
12996130.png
12997735.swf
13064730.swf
13065202.swf
13066441.swf
13068907.png
13068912.png
13070526.png
13071015.png
13071104.gif
13071129.png
13071231.gif
13072553.png
13076072.png
13076163.png
13077074.png
13077152.png
13077214.png
13077297.png
13077460.png
13077563.png
13077786.png
13077798.png
13148139.png
13155772.png
13160214.png
13160249.png
13160290.png
13160417.png
13182659.png
13182686.png
13182699.png
13183146.png
13183285.png
13183421.png
13184477.png
13185711.png
13185717.png
13187281.swf
13189026.swf
13223492.swf
13223511.swf
13270705.swf
13270832.swf
13271140.swf
13273712.jpg
13276505.png
13276708.swf
13276714.swf
13276729.png
13276807.png
13276891.swf
13276897.swf
13326639.png
13327300.swf
13327534.swf
13329110.swf
13329151.swf
13329232.swf
13329271.swf
13329304.swf
13329419.swf
13329490.swf
13329491.swf
13329497.swf
13329509.swf
13329573.swf
13329908.swf
13330090.swf
13330169.swf
13330749.swf
13330866.swf
13330963.swf
13389413.swf
13391855.swf
13394466.swf

================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\reverse-engineering-101--nyupoly-a5tm-lf0879--279_224410_386656\prezi.app\Contents\
================================================================================================================
Info.plist
PkgInfo

======================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\reverse-engineering-101--nyupoly-a5tm-lf0879--279_224410_386656\prezi.app\Contents\MacOS\
======================================================================================================================
Flash Player

==========================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\reverse-engineering-101--nyupoly-a5tm-lf0879--279_224410_386656\prezi.app\Contents\Resources\
==========================================================================================================================
document.icns
Flash Player.rsrc
icon.icns
mflv.icns
movie.swf
prezi.icns

===================================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\reverse-engineering-101--nyupoly-a5tm-lf0879--279_224410_386656\prezi.app\Contents\Resources\cs.lproj\
===================================================================================================================================
Localized.rsrc

===================================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\reverse-engineering-101--nyupoly-a5tm-lf0879--279_224410_386656\prezi.app\Contents\Resources\de.lproj\
===================================================================================================================================
Localized.rsrc

===================================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\reverse-engineering-101--nyupoly-a5tm-lf0879--279_224410_386656\prezi.app\Contents\Resources\en.lproj\
===================================================================================================================================
Localized.rsrc

===================================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\reverse-engineering-101--nyupoly-a5tm-lf0879--279_224410_386656\prezi.app\Contents\Resources\es.lproj\
===================================================================================================================================
Localized.rsrc

===================================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\reverse-engineering-101--nyupoly-a5tm-lf0879--279_224410_386656\prezi.app\Contents\Resources\fr.lproj\
===================================================================================================================================
Localized.rsrc

===================================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\reverse-engineering-101--nyupoly-a5tm-lf0879--279_224410_386656\prezi.app\Contents\Resources\it.lproj\
===================================================================================================================================
Localized.rsrc

===================================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\reverse-engineering-101--nyupoly-a5tm-lf0879--279_224410_386656\prezi.app\Contents\Resources\ja.lproj\
===================================================================================================================================
Localized.rsrc

===================================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\reverse-engineering-101--nyupoly-a5tm-lf0879--279_224410_386656\prezi.app\Contents\Resources\ko.lproj\
===================================================================================================================================
Localized.rsrc

===================================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\reverse-engineering-101--nyupoly-a5tm-lf0879--279_224410_386656\prezi.app\Contents\Resources\nl.lproj\
===================================================================================================================================
Localized.rsrc

===================================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\reverse-engineering-101--nyupoly-a5tm-lf0879--279_224410_386656\prezi.app\Contents\Resources\pl.lproj\
===================================================================================================================================
Localized.rsrc

===================================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\reverse-engineering-101--nyupoly-a5tm-lf0879--279_224410_386656\prezi.app\Contents\Resources\pt.lproj\
===================================================================================================================================
Localized.rsrc

===================================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\reverse-engineering-101--nyupoly-a5tm-lf0879--279_224410_386656\prezi.app\Contents\Resources\ru.lproj\
===================================================================================================================================
Localized.rsrc

===================================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\reverse-engineering-101--nyupoly-a5tm-lf0879--279_224410_386656\prezi.app\Contents\Resources\sv.lproj\
===================================================================================================================================
Localized.rsrc

===================================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\reverse-engineering-101--nyupoly-a5tm-lf0879--279_224410_386656\prezi.app\Contents\Resources\tr.lproj\
===================================================================================================================================
Localized.rsrc

======================================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\reverse-engineering-101--nyupoly-a5tm-lf0879--279_224410_386656\prezi.app\Contents\Resources\zh_CN.lproj\
======================================================================================================================================
Localized.rsrc

======================================================================================================================================
Z:\CRACKING_KIT_2012_V2\TUTS\reverse-engineering-101--nyupoly-a5tm-lf0879--279_224410_386656\prezi.app\Contents\Resources\zh_TW.lproj\
======================================================================================================================================
Localized.rsrc