View Full Version : The Newbie Forum
Pages :
1
2
3
4
5
[
6]
7
8
9
- meaing of this
- Flexlm seed question
- news group client
- re:faq
- hasp crack plz help me
- Starforce again
- Help with unpacking
- Where to find cr0aker's web site, mirror, or archive or collection
- Linked procedure Delphi Methods???
- security test
- virtualization technology
- FLEXnet 10.1 with Served Licenses
- use flexlm sdk 8.1a compile makekey.c, passed, but execute failed,please help me
- lc_init donīt break
- MAking a Loader
- How to monitor changes to memory
- flexlm seeds
- Dynamically insert Win32API Call
- Safedisc V1 problems
- do I need 2 displays
- msil crack
- documentation on the sentinel superpro, linux wise
- Strange...
- Howto determine allocated memory ranges of a process?
- Problem IDA2SICE
- Removing zero section from PE
- SafeDisc 2.42.000 -> Macrovision [Overlay]
- E-books
- Question for crackz & other hasp experts
- Armadillo 3.78 problem.
- newbie's question about softice
- winice.exe version not valid?
- a question for my first armadillo unpacking
- Loader & hardware breakpoints
- linking problem
- +Orc Lesson 5.1 Problem
- visual basic nag screen
- HASP PROTECTION SYSTEM -3
- How to get the baseaddress of the running process?
- Haspemulator with same password
- A little help
- search&replace
- display setting in softice 6
- how to modify a register value in softice?
- Newbie Project 1
- CRC Check??
- Best alternative to dump file
- recommend any tuts for code injection for game training?
- Inserting code
- Dongle Reversing
- win16 soft over nt
- Expired software
- Help: Hardlock & then what...
- help for sentinelc-plus reversing
- How to disactivate "read only" property of Temporary Internet Files?
- serverless flexlm
- i hate WALKTHROUGHS!!!!!!!!
- Method like triggering ??
- File Ferret from Fravia's archive
- Help with SEH stuff
- What do I have to learn
- newbie needs help...
- Linea5 dk2 protection, desperate
- Win32 Dialog Keygen Template
- Find out what encryption
- dongle sentinel dump (how can we know it without real dongle?)
- HASP4 API, bruce-force
- simple IDA question
- Pocket PC software
- .Net Patching
- Aladdin Knowledge Systems - Location 0 (HASP4 USB 1.33)
- Borland Delphi 4/5 Fishing
- open Delphi 4/5 prog with IDA
- Error patching on WinXP
- cracking data files of an unspecified software
- wibu - COM object used
- Problem unpacking UPX packed program
- for hasp emulation
- HASP confusion
- flexlm 11.0
- need help finding registration codes using ollydbg
- Alter MFC handlers
- IS this the correct way to write hasp emulator
- Ventrilo 2.3.0 Linux ELF
- its me again
- fixing IAT Armadillo 3.78
- nasm and ordinal import
- rsa for a newb
- question about HASP4
- Where are the Class methods?
- Softwrap
- Hardlock HL
- GPS data input vs. Debug session, howto locate code snippets
- is "SN=" a flexlm function?
- r0cmd help
- Getting ReadProcessMemory to work
- Help! Stupid dongle...
- cobol here
- A question about Binding two files
- FILEMON PATCH FOR X-PROTECTOR
- What is a Bit?
- nasm and vc link
- About changing a module name in ring0
- MSC new licenses
- how to intrepret this code
- How to enable greyed menu on VB?
- Hint on loadmoduleA
- Question about VirtualProtect
- modify dongle cell data
- deobfuscation
- trouble with asprotect
- Bogus code?
- cracking hasp with olly and IDA (tutorial)
- Win CE Program Cracked... Or not???
- Pocketpc - reversing .cpl
- invoke playsound in assembly
- Failed unpack
- how to get string data reference
- I need help reversing a function
- IDA
- VB app
- What is SoftICE?
- Softice Problem
- does anyone use ds3.2 + 2k3
- error on WinXP
- need assistance for finding a serial in a .net appln...plz
- Pathfinder Office dongle insights
- Softice detected by software
- Non Standard Dialogs
- help: symbian UIQ crack
- a hardcore question
- Cracking Ebooks
- break disabled after one break
- PPC, Apllication with Stringressources in DLL
- One off
- what's wrong with my HIEW32?
- Execryptor unpacking.
- How to Debug DLL while is working on IIS
- CrypKey 6.1 build 6136
- Debug Pocket PCs .vb application
- Challenge
- Need small help for UPX
- only run whit debbuger?
- Problem with SoftIce with XP SP2
- I need in memory patcher with search'n'replace
- set protected section code to writable
- Problem understanding SmartCheck
- A problem with MSI
- Add import into the Import Address Table
- Im a newbie, help me please
- Debugger problem on XP SP2
- What's wrong with my i5comp?
- vmware's sidt relocation, how?
- Remote process in win98
- Question in Softice
- A problem in Flexlm 6.1
- CRC Check
- Injecting code in Symbian??
- Newbie
- Good tut / essay on CD protection
- Sentinel SuperPro USB
- New Anti-debug protection?
- Impossible Protection?
- How I can inject code in windows CE DLLs or Hook them?
- Two PE detector,Why two detections?
- Trials, how do they work?
- Unpacking Intall creator pro
- Hardlock HL-Dump
- VB P-code article
- A quesion about PE
- about Visual Studio .NET 2003
- GODUP question
- Reversing few parts from a guitar program
- Winrar SFX Archive Cracking
- Cracking a trial - Time Up dialog text is not in stringdata
- Strange Reaction In Program
- How to determine what Specific API calls do
- interesting time based debugger detection
- BinDiff in IDA Pro
- [.AVF FILE]
- PC Based Fortran
- PAGE_GUARD protected memory
- Dynamic Memory Allocation Question
- Looking for Sentinel SuperPro Emulator
- DLL modification
- W32DASM USER MESSAGE
- SoftIce 3.25 nt
- Need help for Sentinel LM
- IDA Pro FLAIR421 "issues"...
- Marx Cryptobox emulation/hacking
- I want to look at source code
- Need help with network debugging
- Why IDA crashs for MSVBVM60.dll?
- Sentinel, and now ?
- Turbo Pascal V7
- Breakpoint
- Making the change
- Why I have this access between processes?
- Win32dasm
- Tornado's crackers notes
- Identifying a protection
- Anti Smartcheck
- disasseble for arm-processor...
- HOW TO:Breaking flash movie protection
- 16 Bit Sub-system
- need hlp dongle emulation
- Generic IDAPro/ASM questions...
- having trouble understanding
- Serial fishing
- Need Help with Strange JSR Call
- HOW TO UNPACK FILES FROM MICROSOFT MSP ?
- Some problem with my simple import protector
- I don't know anything about assembly instructions
- sick template-stuff aka compile-time programs
- a place for REAL newbies??
- Two small questions
- dongel emulator and reg key
- Question about IDA
- Question about breakpoint.
- Harlock eye help
- Question about aspack
- Need some help for hardware protection
- DConsoleapplication?
- patching pocketpc smartphone apps
- DLL used by VB Application for Object Type
- softice 4.o5 winnt and XP
- windev and api's
- question about HASP
- Problems Reversing a PE File
- Internet based protection
- Desperetely looking for Sentinel LM SDK 7.1.0
- Reversing Pocket PC Apps
- Key generating, computer ID, etc.
- How to write array-elements using a loop in MASM32?
- Open Sourcing
- Using proxies and all that
- Need help with crackme
- Additional process without name...
- Assembler to C
- Help with Delphi 7 app
- DirectDraw editbox breakpoint
- Import table doesn't really resolved
- Activating functions provided by add-in ?
- Stuck with registry query
- The RCE Staff
- Attaching a .res file to a process
- Installshield v6.31 problem
- SoftICE / bpx
- A few tips please
- Editing Installshield CAB files.
Powered by vBulletin® Version 4.2.2 Copyright © 2019 vBulletin Solutions, Inc. All rights reserved.