View Full Version : The Newbie Forum
Pages :
[
1]
2
3
4
5
6
7
8
9
- lost password for photo encrypted Programme Called Security Plus. Ver 4.33
- Copycontrol version 1.59
- Dongle studing, where to start for a specific target?
- Crypkey - Beating my head against the wall
- Eutron SmartKey 3 USB
- Flexlm target running fine in nodelocked but not with floating lic
- Clone DS2505
- Need Help with a Windev app
- Disable one-hour trial limit
- Newbie need some help with RLM
- Key Level & Key Options
- HASP DUMP AND EMULATION
- Flexlm 9.2
- CFF Explorer Missing Many DLLs In VAD.
- Tricking FleXnet into thinking its been activated?
- somebody please help me !!
- The Legend Of Random
- FLEXLM 10.8.0.2 Need Help
- Masking a DLL from FleXnet? Or just making a modified DLL look like a normal one.
- Run Trace
- Newbie need help: Plz
- Code Sample Question
- A (too) difficult one for me using olly - offline activation process
- Exe Password
- Crypto box marx dongle emulator
- Hi, I'm interested in spy.
- I'm noob too help me please :'( hasp
- Crack me help
- Get the "RtlDispatchException" address to be failed
- A noob needs help please
- Please help me unpack this program ...
- w32dasm cannot find string/text while searching.
- Finding memory address of a .net application at runtime?
- .net strong name assembly question
- Hack an exe linked to to a Marx crypto Usb
- Nodelocked licence edit with HASP HL dump
- help with a reverseme
- Help with What this program does??
- [Help] deobfuscate agile.net
- ExeShield app works after fix but when written to exe, throws an exception.
- Sentinel HL dongle emulation
- Your customer code ?
- Keylevel and Keyoptions
- Help please !!!
- how to read FLexim file "_80426a00_tsf.data"?
- how decrypt swf
- Reversing Ms13-057
- Unpacking UPX
- Problems between Win98se and Win XP pro lpt functions
- Extend expiry date on hardlock dongle.
- Help on FlexLM 11.9.1 integrated in .dll, finding seed's
- Need to find seeds
- Help newbie how to crack software that require rebooting as one register
- Dead HASP4 Dongle (Aladdin) for Profile Master 2000 -- Help with Dump?
- Recommended start
- Secure-ebook
- Javascript obfuscation
- Stop browser window opening
- Capability of ollydbg: storing commands steps and stacks.
- reversed time trial/ found key compare, says registered success but
- Decrypting hex codes
- question about line of code DASM
- need advice regarding .net
- IDA: create and apply structs
- Decompile DLL C/C++ and p-code
- Create a Crypkey SiteKey
- Crypto-Box Emulation for WINgs 2000
- Patch a program in memory
- synchronization issues
- How do I emu
- Hasp password using windows 7 x64
- Hardlock E-Y-E parallel (help)
- Hello question about olly dbg tracking back breakpoint
- Seed Extraction Flexlm Vendor Daemon 11.6
- alternative threads to woodman flexlm
- Reverse Engineering CAD software ( I legitimately own)
- One soft protect by crypkey.
- problem hooking page fault handler on x64
- Hard to identify packer
- Hardlock Problem
- HELP NEEDED - Beginner unable to set breakpoints and keygen.
- Activation code actually visible as ASCII in Olly, doesn't work but is it useful?
- IDA not showing "Possible Reference to --> " after opening file
- String messages not showing in w32dasm
- Help learning to reverse and crack
- Unpacking .dll file problem, analyze strings.
- NTFS reversing
- Vintage FlexLM Question
- detecting or preventing patching in memory (code and data)
- Ollydbg Will not make a new exe ??
- Adding FF to a total
- Decompiler in IDA
- Marx Crypto for CNC
- IDA script modification request
- ODbgScript does not work
- File successfully patched in Olly, runs... in Olly. When saved, errors as corrupt?
- Run without hitting enter
- Ollydbg breakpoint on space bar?
- Decription routine
- How to find what writes a particular RAM address in IDA?
- Not ask for crack, but consult compile method(FlexLM related)
- WinDbg: i don't wanna launch that script!
- Basics for Malware Reversing
- HASP HL - SuperPro/UltraPro
- Find Structure
- A little trouble generating serials for an application
- Help at newbie KeygenMe
- TAJIMA DG/ML by Pulse Signature ver. 14.1.2.5371
- Can someone help me get started with an app?
- Editing a PNG file with custom header information?
- WinDbg: let's load em all!
- IdaPro x64: importing types from pdb
- Reversing & Understanding a File Format
- Anyone know what they mean here?
- Turn that icon loose
- change dongle HASP4 M4
- 'Debugged application has modified the debugging registers', what does this mean?
- How to install plugin for ollydbg 2.x.x?
- Parsing webpages and adding Product Microdata.
- Stop one certain page from loading
- Change save directory
- Is that possible to locate "HOME" key press event in IDA?
- Concept of reversing a dialog-free, serial protection with greyed out OK button?
- Finding Entry Point for VB6 Program
- The program automatically shut down/off
- flexlm 11.8 known pri/pub key
- bypass 3 args in activation splash
- Anyone tinkering with OSX Lion or above these days?
- A and B = C how can I solve for B?
- Recover damaged program
- Help on Flexlm vendor daemon 11.8
- Disassembling x86 16-bit ROM file with IDA.
- Unable to copy to Executable File.
- how packer?
- Newbie looking for some guide lines(c++ RE)
- Help with addition to a program
- Algorithm analysis problem
- How to go about debugging drivers with IDA Pro?
- Some broken links on woodmann.com
- Generous help!!
- Stacks in Olly and IDA
- Small license exe, ollydbg, referenced text string mystery
- Pydbg and memory breakpoint
- purpose of repz ret
- Serial fishing
- 64bit and 32bit OS for cracking, using vmware?
- Why do address and code are different when open .exe with debugger and hex editor?
- flowinsp 64
- Ida Pro Modify Code
- code injection detection
- SEH and BaseProcessStart
- Hard Nag
- activation of licensing.dll based software
- how to cracking dongel step by step USIN SAMPLE?
- Hardlock E-Y-E (old FLORA) not getting seeds
- help with adding additional bytes to the .text section
- A question about IDA sig files
- FlexLM Rage
- Desperate (and not massively knowledgeable)
- dongle cracking
- Request : Crack protected code in software
- Observation Techniques
- Looking for a light weight C/C++ debugging engine api
- Find Timers for a function?
- getting richtx32.ocx to work in windows 7
- Ways to hide DLLs from tools like Dependency Walker
- OllyDbg saving breakpoints?
- 32 bit asm to 64 bit asm (cracking help)
- SOS request
- Reverse Engineer Windows Software Code protection.
- Decompilation of shared libraries (.so files)
- Newbie stuff. Advice please
- WinDisassembler problem, noob question i think
- Smartcheck working under Win7
- OllyDbg automatically terminates process when exceptions are enabled?
- Software Protection (PC Guard / CodeVirtual ) Unpacking HELP
- Hi newbie here Had a question.
- CrypKey 7 Sitecode Location
- FLash Actionscript 2 Obfuscation
- can't find feature of flexlm daemon 7.0d
- My new tutorial "Bypassing a keyfile"
- What's the best way to create a lab for case studies
- dumping hidden persistant malware
- Data in Code Section
- Problem with my ddk
- idapython for ida 5.0?
- Yoda's Cryptor v 1.2 + UPX Packed Executable
- Advice sought regarding old wildtangent programs?
- Reversing a particular function from ASM to C++
- write unpacker
- The Collaborative RCE Knowledge Library is erroring out
- Dumping memory with Windbg
- Help with cracking this program
- Help with ckinfo & crypkey 7
- API hooking vs MiTM attacks
- Simulate the presence of a dongle?
- Calling C++ function from a disassembled program
- How to extract seeds from flexlm and license
- Dumping files from dos1.0 floppy disc image
- study group IDA Pro in Brazil
- Posted several more tutorials
- I need help for a hardlock dongle, I cant fix date
- A little assistance getting started..
- Overlay data
- How to add section and Import Function Manually
- VB Trick
- Help with dongle
- IDA PRO, patchdiff2 : How to transfer names and comments to a new idb files
- Reverse Code Engineering Book
- Multiple Winlogons Analyzed With Hookshark
- Ollydbg Running Error
- Hiding Kernel32/NtDll hooks
- A new site for reverse engineering tutorials.
- How i do that ?
- A virtual function is called directly. What's that about?
- Find packet receive
- How are C strings accessed???
- Vx Works image ... repacking, anyone interested in helping or taking on the job?
- Reversing SHR EAX,1F
- Help with cracking 64 bit version of cracked 32 bit application
- HASP HL 3.25 (SRM?) Emulation
- Simple Math Problem
- Assembly in tools like Pyew
- This common routine (the serial should be simple to find?)
- Deviantart spam bots - How do they work?
- SentinelLM with no lsapi*.dll?
- process terminated exit code 7f(127)
- Cracking explorer.exe in XP SP3 with OllyDbg
- Project Pattern of Reversing Projects?
- Crypkey 7.1
- Finding the destructor in C++ disassembly
- Reverse-engineering old database application
- Integrity checking.
- Decompiling BYOND dmb files
- Crypkey protected software
- Hooking __thiscall subroutines
- Old Flora Asic USB Hardlock ... unable to emulate
- Different Entry Points - IDA and Olly 2.01
- I need help cracking this application
- Driver Tracing
- Crack a program
- ollydbg, corrupt int3 breakpoint message
- Extending subroutines with new instructions in IDA
- Mathematical problem?
- Patched program runs under OllyDbg, when saved to disk it crashes
- patching Kernel-MaxMemAllowedx64 in WHS2011
- How to get around anti-disassembly tricks on Olly?
- .net target with remotesoft salamander
- Extracting symetric encryption key from a program
- DLL crashing Olly -- Having trouble debugging
Powered by vBulletin® Version 4.2.2 Copyright © 2020 vBulletin Solutions, Inc. All rights reserved.