PDA

View Full Version : The Newbie Forum


Pages : [1] 2 3 4 5 6 7 8 9

  1. lost password for photo encrypted Programme Called Security Plus. Ver 4.33
  2. Copycontrol version 1.59
  3. Dongle studing, where to start for a specific target?
  4. Crypkey - Beating my head against the wall
  5. Eutron SmartKey 3 USB
  6. Flexlm target running fine in nodelocked but not with floating lic
  7. Clone DS2505
  8. Need Help with a Windev app
  9. Disable one-hour trial limit
  10. Newbie need some help with RLM
  11. Key Level & Key Options
  12. HASP DUMP AND EMULATION
  13. Flexlm 9.2
  14. CFF Explorer Missing Many DLLs In VAD.
  15. Tricking FleXnet into thinking its been activated?
  16. somebody please help me !!
  17. The Legend Of Random
  18. FLEXLM 10.8.0.2 Need Help
  19. Masking a DLL from FleXnet? Or just making a modified DLL look like a normal one.
  20. Run Trace
  21. Newbie need help: Plz
  22. Code Sample Question
  23. A (too) difficult one for me using olly - offline activation process
  24. Exe Password
  25. Crypto box marx dongle emulator
  26. Hi, I'm interested in spy.
  27. I'm noob too help me please :'( hasp
  28. Crack me help
  29. Get the "RtlDispatchException" address to be failed
  30. A noob needs help please
  31. Please help me unpack this program ...
  32. w32dasm cannot find string/text while searching.
  33. Finding memory address of a .net application at runtime?
  34. .net strong name assembly question
  35. Hack an exe linked to to a Marx crypto Usb
  36. Nodelocked licence edit with HASP HL dump
  37. help with a reverseme
  38. Help with What this program does??
  39. [Help] deobfuscate agile.net
  40. ExeShield app works after fix but when written to exe, throws an exception.
  41. Sentinel HL dongle emulation
  42. Your customer code ?
  43. Keylevel and Keyoptions
  44. Help please !!!
  45. how to read FLexim file "_80426a00_tsf.data"?
  46. how decrypt swf
  47. Reversing Ms13-057
  48. Unpacking UPX
  49. Problems between Win98se and Win XP pro lpt functions
  50. Extend expiry date on hardlock dongle.
  51. Help on FlexLM 11.9.1 integrated in .dll, finding seed's
  52. Need to find seeds
  53. Help newbie how to crack software that require rebooting as one register
  54. Dead HASP4 Dongle (Aladdin) for Profile Master 2000 -- Help with Dump?
  55. Recommended start
  56. Secure-ebook
  57. Javascript obfuscation
  58. Stop browser window opening
  59. Capability of ollydbg: storing commands steps and stacks.
  60. reversed time trial/ found key compare, says registered success but
  61. Decrypting hex codes
  62. question about line of code DASM
  63. need advice regarding .net
  64. IDA: create and apply structs
  65. Decompile DLL C/C++ and p-code
  66. Create a Crypkey SiteKey
  67. Crypto-Box Emulation for WINgs 2000
  68. Patch a program in memory
  69. synchronization issues
  70. How do I emu
  71. Hasp password using windows 7 x64
  72. Hardlock E-Y-E parallel (help)
  73. Hello question about olly dbg tracking back breakpoint
  74. Seed Extraction Flexlm Vendor Daemon 11.6
  75. alternative threads to woodman flexlm
  76. Reverse Engineering CAD software ( I legitimately own)
  77. One soft protect by crypkey.
  78. problem hooking page fault handler on x64
  79. Hard to identify packer
  80. Hardlock Problem
  81. HELP NEEDED - Beginner unable to set breakpoints and keygen.
  82. Activation code actually visible as ASCII in Olly, doesn't work but is it useful?
  83. IDA not showing "Possible Reference to --> " after opening file
  84. String messages not showing in w32dasm
  85. Help learning to reverse and crack
  86. Unpacking .dll file problem, analyze strings.
  87. NTFS reversing
  88. Vintage FlexLM Question
  89. detecting or preventing patching in memory (code and data)
  90. Ollydbg Will not make a new exe ??
  91. Adding FF to a total
  92. Decompiler in IDA
  93. Marx Crypto for CNC
  94. IDA script modification request
  95. ODbgScript does not work
  96. File successfully patched in Olly, runs... in Olly. When saved, errors as corrupt?
  97. Run without hitting enter
  98. Ollydbg breakpoint on space bar?
  99. Decription routine
  100. How to find what writes a particular RAM address in IDA?
  101. Not ask for crack, but consult compile method(FlexLM related)
  102. WinDbg: i don't wanna launch that script!
  103. Basics for Malware Reversing
  104. HASP HL - SuperPro/UltraPro
  105. Find Structure
  106. A little trouble generating serials for an application
  107. Help at newbie KeygenMe
  108. TAJIMA DG/ML by Pulse Signature ver. 14.1.2.5371
  109. Can someone help me get started with an app?
  110. Editing a PNG file with custom header information?
  111. WinDbg: let's load em all!
  112. IdaPro x64: importing types from pdb
  113. Reversing & Understanding a File Format
  114. Anyone know what they mean here?
  115. Turn that icon loose
  116. change dongle HASP4 M4
  117. 'Debugged application has modified the debugging registers', what does this mean?
  118. How to install plugin for ollydbg 2.x.x?
  119. Parsing webpages and adding Product Microdata.
  120. Stop one certain page from loading
  121. Change save directory
  122. Is that possible to locate "HOME" key press event in IDA?
  123. Concept of reversing a dialog-free, serial protection with greyed out OK button?
  124. Finding Entry Point for VB6 Program
  125. The program automatically shut down/off
  126. flexlm 11.8 known pri/pub key
  127. bypass 3 args in activation splash
  128. Anyone tinkering with OSX Lion or above these days?
  129. A and B = C how can I solve for B?
  130. Recover damaged program
  131. Help on Flexlm vendor daemon 11.8
  132. Disassembling x86 16-bit ROM file with IDA.
  133. Unable to copy to Executable File.
  134. how packer?
  135. Newbie looking for some guide lines(c++ RE)
  136. Help with addition to a program
  137. Algorithm analysis problem
  138. How to go about debugging drivers with IDA Pro?
  139. Some broken links on woodmann.com
  140. Generous help!!
  141. Stacks in Olly and IDA
  142. Small license exe, ollydbg, referenced text string mystery
  143. Pydbg and memory breakpoint
  144. purpose of repz ret
  145. Serial fishing
  146. 64bit and 32bit OS for cracking, using vmware?
  147. Why do address and code are different when open .exe with debugger and hex editor?
  148. flowinsp 64
  149. Ida Pro Modify Code
  150. code injection detection
  151. SEH and BaseProcessStart
  152. Hard Nag
  153. activation of licensing.dll based software
  154. how to cracking dongel step by step USIN SAMPLE?
  155. Hardlock E-Y-E (old FLORA) not getting seeds
  156. help with adding additional bytes to the .text section
  157. A question about IDA sig files
  158. FlexLM Rage
  159. Desperate (and not massively knowledgeable)
  160. dongle cracking
  161. Request : Crack protected code in software
  162. Observation Techniques
  163. Looking for a light weight C/C++ debugging engine api
  164. Find Timers for a function?
  165. getting richtx32.ocx to work in windows 7
  166. Ways to hide DLLs from tools like Dependency Walker
  167. OllyDbg saving breakpoints?
  168. 32 bit asm to 64 bit asm (cracking help)
  169. SOS request
  170. Reverse Engineer Windows Software Code protection.
  171. Decompilation of shared libraries (.so files)
  172. Newbie stuff. Advice please
  173. WinDisassembler problem, noob question i think
  174. Smartcheck working under Win7
  175. OllyDbg automatically terminates process when exceptions are enabled?
  176. Software Protection (PC Guard / CodeVirtual ) Unpacking HELP
  177. Hi newbie here Had a question.
  178. CrypKey 7 Sitecode Location
  179. FLash Actionscript 2 Obfuscation
  180. can't find feature of flexlm daemon 7.0d
  181. My new tutorial "Bypassing a keyfile"
  182. What's the best way to create a lab for case studies
  183. dumping hidden persistant malware
  184. Data in Code Section
  185. Problem with my ddk
  186. idapython for ida 5.0?
  187. Yoda's Cryptor v 1.2 + UPX Packed Executable
  188. Advice sought regarding old wildtangent programs?
  189. Reversing a particular function from ASM to C++
  190. write unpacker
  191. The Collaborative RCE Knowledge Library is erroring out
  192. Dumping memory with Windbg
  193. Help with cracking this program
  194. Help with ckinfo & crypkey 7
  195. API hooking vs MiTM attacks
  196. Simulate the presence of a dongle?
  197. Calling C++ function from a disassembled program
  198. How to extract seeds from flexlm and license
  199. Dumping files from dos1.0 floppy disc image
  200. study group IDA Pro in Brazil
  201. Posted several more tutorials
  202. I need help for a hardlock dongle, I cant fix date
  203. A little assistance getting started..
  204. Overlay data
  205. How to add section and Import Function Manually
  206. VB Trick
  207. Help with dongle
  208. IDA PRO, patchdiff2 : How to transfer names and comments to a new idb files
  209. Reverse Code Engineering Book
  210. Multiple Winlogons Analyzed With Hookshark
  211. Ollydbg Running Error
  212. Hiding Kernel32/NtDll hooks
  213. A new site for reverse engineering tutorials.
  214. How i do that ?
  215. A virtual function is called directly. What's that about?
  216. Find packet receive
  217. How are C strings accessed???
  218. Vx Works image ... repacking, anyone interested in helping or taking on the job?
  219. Reversing SHR EAX,1F
  220. Help with cracking 64 bit version of cracked 32 bit application
  221. HASP HL 3.25 (SRM?) Emulation
  222. Simple Math Problem
  223. Assembly in tools like Pyew
  224. This common routine (the serial should be simple to find?)
  225. Deviantart spam bots - How do they work?
  226. SentinelLM with no lsapi*.dll?
  227. process terminated exit code 7f(127)
  228. Cracking explorer.exe in XP SP3 with OllyDbg
  229. Project Pattern of Reversing Projects?
  230. Crypkey 7.1
  231. Finding the destructor in C++ disassembly
  232. Reverse-engineering old database application
  233. Integrity checking.
  234. Decompiling BYOND dmb files
  235. Crypkey protected software
  236. Hooking __thiscall subroutines
  237. Old Flora Asic USB Hardlock ... unable to emulate
  238. Different Entry Points - IDA and Olly 2.01
  239. I need help cracking this application
  240. Driver Tracing
  241. Crack a program
  242. ollydbg, corrupt int3 breakpoint message
  243. Extending subroutines with new instructions in IDA
  244. Mathematical problem?
  245. Patched program runs under OllyDbg, when saved to disk it crashes
  246. patching Kernel-MaxMemAllowedx64 in WHS2011
  247. How to get around anti-disassembly tricks on Olly?
  248. .net target with remotesoft salamander
  249. Extracting symetric encryption key from a program
  250. DLL crashing Olly -- Having trouble debugging