Jump to content
Tuts 4 You

Tools & Utilities

Numerous RCE related tools and utilities...

54 files

  1. Baymax Patch toOls

    Baymax Patch Tools v3.1.0

    Tool description:
    Baymax Patch Tools is a hijacking patch making tool that releases a hijacking DLL for the target process to load the function module PYG. Two patching functions are supported.search and replace patch supports feature code search and replace memory data, exception breakpoint patch supports simulating the exception breakpoint function of debugger and modifying register, memory and other data after setting and triggering breakpoint to achieve the purpose of modifying program execution flow and so on.
    The tool is protected, antivirus may misreport the tool and patch files! Due to the use of the shell SDK, all components of the tool (including the generated patches) do not contain networking capabilities! The generated patches will not modify any files on the system when running (except for overwriting patch files). The generated patches will not modify any files on the system when running (except for overwriting patch files). The tool itself has a verification mechanism and will load only after the module is successfully verified at startup, but for security reasons, please be sure to download and use it from the official site.

    Function introduction:
    . support hijacking crack, not modify the file itself
    . support for patching processes with dynamic base addresses (ASLR)
    . support patching multiple DLL modules of the target process
    . support patching different EXEs of the same patch
    . support patching the memory data of a process at a specified address
    . support for patching processes using feature code matching
    . support setting API HOOK decoding for shelled programs before patching data
    . support patching data after setting hardware breakpoint interrupt for the process
    . support setting exception breakpoints to modify the memory pointed to by registers or registers after interrupting the process
    . support setting conditional breakpoints for processes to determine whether to execute Patch according to the number of interrupts, . . . . register or memory values
    . support setting different conditional breakpoints for the same address to perform Patch on the interrupts that meet the conditions
    . support extracting global variables from assembly instructions to store and modify them
    . support for storing data and using stored data during process execution
    . support patching the memory pointed to by the memory marker after interrupt
    . support basic operations on data after interrupt
    . support for reading patch data from ini file
    . support to create memory keymaker
    . support for creating debug patches to troubleshoot patch problems by yourself


    Update:

    2023.01.18
    x86 v3.1.0
    1. Support multi-language function
    2. adjusted and optimized the UI, text descriptions, etc. to improve the interactive experience

    Download: 
    https://sourceforge.net/projects/baymax-patch-tools/

    1,015 downloads

    6 comments

    Updated

  2. REPT KeyGen Maker

    REPT KeyGen Maker is an utility to make keygens easily without having a programming knowledges.
    Please report any bug/improve to make it better

    This is currently done in .NET so will need .NET Framework 3.5 or higher.
    Thanks for download it!

    5,471 downloads

    4 comments

    Updated

  3. Exeinfo PE

    Support Topic:
    https://forum.tuts4you.com/topic/8412-exeinfo-pe/  

    818 downloads

    2 comments

    Updated

  4. ByteCode Converter

    Convert ollydbg,x64dbg binary copy code format to c++ ,c format
     
     
     
     
    CppCLR_WinformsProjekt1.exe

    294 downloads

    2 comments

    Updated

  5. Jump to Hex Converter

    Another tool to convert asm jumps to opcodes...

    1,767 downloads

    2 comments

    Submitted

  6. PE Location Calculator

    This is a simple utility to convert between ImageBase, VA, RVA & File offset

    1,166 downloads

    2 comments

    Submitted

  7. Liquid Crack Generator 2

    My very old generic crack generator. Supports skins, music and text scroller by your choice.

    - What does "generic" means?
    - It does not only patch concrete offsets but it's trying to find the same segments into the target app so it might be newer version of the app but the same parts of the code might exist so it cracks them.

    It's very old, I'm uploading it just to share it but if you feel it useful feel free to use it.

    1,555 downloads

    2 comments

    Submitted

  8. NuMega SmartCheck

    SmartCheck is a run-time debugging tool that addresses the most problematic conditions encountered by Visual Basic developers:
    Fatal run-time errors that are cryptic and hard-to-solve Problems that result from a sequence of events Incorrect Windows API Usage from Visual Basic Bad values passed to built-in Visual Basic functions Problematic value coercions Errors in components, such as ActiveX controls, used by your program How SmartCheck Works
    As you run a program (EXE), SmartCheck runs in the background monitoring it continuously, and capturing program events and errors. During program execution, you have the option to disable and enable event reporting at will. This allows you to capture information relevant to testing your program, while eliminating the overhead of unnecessary event reporting.
    The information captured by SmartCheck can be viewed in a Program Results window, either during or after running a program. You can also save a session’s log file for later review.
    SmartCheck automatically searches for errors in your program executable as well as the dynamic-link libraries (DLLs), third-party modules, and OLE components used by your program. It can also find errors in programs for which you do not have source code, though we recommend that you have source code with debugging information to maximize error detection and diagnosis.
    SmartCheck checks all API calls, memory allocations and deallocations, Windows messages, and other significant program events for errors such as: 
    Common memory errors, including memory overruns and memory leaks Resource leaks, including Windows-specific handles Windows-specific errors in Win32APIs, ODBC, DirectX, and COM/OLE APIs 

    2,000 downloads

    1 comment

    Updated

  9. Scylla Imports Reconstruction

    Scylla Imports Reconstruction

    ImpREC, CHimpREC, Imports Fixer... this are all great tools to rebuild an import table, but they all have some major disadvantages, so I decided to create my own tool for this job.

    Scylla's key benefits are:
    x64 and x86 support
    full unicode support
    written in C/C++
    plugin support (ImpREC plugins are supported)
    works great with Windows 7

    Currently there are only 2 plugins (PECompact, PESpin x64) in this release, full sourcecode for both is included.

    15,218 downloads

    1 comment

    Updated

  10. Jump Calculator

    This is my own coded jump calculator...
    Coded specially for our team site but i will share it the members on this board.
    It's simple as it is and nothing special. It's a simple jump calculator.
    Fill the fields for "Jump From:" and "Jump To:" with a hex address and press the button "Calculate". Thats all...
    Simple eh?

    grEEtZ iNvIcTUs oRCuS

    960 downloads

    1 comment

    Submitted

  11. NEW dUP2 - Friendly with antivirus

    NEW dUP2 - Friendly with antivirus
    Password: tuts4you.com

    1,411 downloads

    1 comment

    Submitted

  12. REPT File Compare

    REPT File Compare 0.94c
    Created by Levis/Team REPT

    REPT File compare is small tool that help you compare between 2 files
    and make a list of different byte(s) with its offset. You also can export
    data to file with type of some general programming languages. There are four types
    of languages I added:
    1.Assembly
    2.Delphi
    3.C/C++
    4.C#
    and you can export data to text file, if you want
    Compare speed is very high, with less CPU and RAM used.
    For any suggestions, or complain, or questions... please send me: levintaeyeon[at]live[dot]com
    or contact via our board at: Http://www.team-rept.com
    Thanks for using!

    2,009 downloads

    1 comment

    Updated

  13. PE Generator Example Executable

    A small example executable of how PE Generator can be used to construct the backbone for a PE file.

    You can get PE Generator 1.1 here:

    http://www.tuts4you.com/forum/index.php?au...amp;showfile=39

    Ted.

    1,172 downloads

    1 comment

    Submitted

  14. iNF0 Master 1.5.1

    It is a nfo drawing application. What to say, try it!

    5,666 downloads

    1 comment

    Submitted

  15. Offset Converter

    Converting Offset to RVA and VA.

    1,145 downloads

    1 comment

    Updated

  16. REPT Patch Engine

    Hello everyone!

    I made a new utility for Team Rept called "REPT Patch Engine". As it name says, this patch engine provides you an easy to use interface to make different types of patch in one single executable. Currently it has 3 types of patching method:
    Hex Editor (Offset Patch)
    File Export
    Registry Patch

    This utility is made on .NET. I did NOT put any credit of "Created with REPT Patch Engine" because I wanted to make a new patch engine useful.

    Things to update for next versions:
    Compare files to see the offset of cracked and original file. DONE!
    Add custom skin

    If you need another thing to put on the patch tell me

    I hope you like it and it could be interesting to use. Fell free to use as you want.

    LordCoder

    1,933 downloads

    0 comments

    Updated

  17. zwfix.zip

    FIX for ZwQueryObject hang on file objects that have FO_SYNCHRONOUS_IO set.
    There is a "bug" in Win32 that hangs calls to ZwQueryObject and other functions
    when the queried handle has this flag set, as the Syscall is waiting forever.

    Ollydbg suffers from this bug as it reads certain handle informations after it
    hits a breakpoint. This then leads to a freeze of the debugger.
    This plugin tries to fix it by hooking the functions

    NtQueryObject (ntdll.dll)
    GetFileType (kernel32.dll)

    that get used by olly, which can cause the lockup and let them process the
    queries in a seperate thread with a timeout of 1sec. If the call hangs, an error
    is returned to Olly and the debugger doesn't freeze anymore.

    385 downloads

    0 comments

    Submitted

  18. Mpress GUI

    MPRESS [Matcode comPRESSor] GUI

    GUI for fine packer Mpress.



    1,812 downloads

    0 comments

    Updated

  19. Dissecting RC4 - Algorithm

    This application will show you how Algorithm RC4 works

    519 downloads

    0 comments

    Submitted

  20. snr.dup.search.and.replace.patchengine.sourcecode.src

    snr.dup.search.and.replace.patchengine.sourcecode
    ASM Code

    677 downloads

    0 comments

    Submitted

  21. EASY SNIFFER CREATOR

    hey guys

    i create a program for serial sniff by vb6

    esc features :

    check crc(automatic)
    unicode string
    small size
    background music
    bypass packers

    and .....

    sorry for my english (im persian)

    enjoy it

    1,693 downloads

    0 comments

    Updated

  22. PE Generator 1.1...

    This tool allows you to build your own PE file (Executable). After compiling, you have just to edit the code and data sections with your own code (Of course using a disassember or a debugger). PE GeNeRaToR Supports also imports building... Creating icons is now supported.

    Ted.

    5,066 downloads

    0 comments

    Updated

  23. SerialCounter_plugin_AT4RE

    --------------
    Serial Counter Plugin for OllyDBG
    -------------
    [1]Use it to generate Random Char & Numbers.
    [2]With Random Chars automatically generate [MD4, MD5,SHA-1,SHA-256,SHA-384,SHA-512, Tiger, RipeMD 128, - RipeMD 160,Haval 256 .Hashs or Base 64 encode]. New
    [3]It can Generate upper Case Letters or Letters & Numbers or Numbers only.
    [4]It Can Reverse Random Chars.
    [5]It Can Convert Hash To Upper Case.
    [6] Some Functions - New

    842 downloads

    0 comments

    Submitted

  24. Import Reconstructor (ImpREC)

    This tool is designed to rebuild imports for protected/packed Win32 executables. It reconstructs a new Image Import Descriptor (IID), Import Array Table (IAT) and all ASCII module and function names. It can also inject into your output executable, a loader which is able to fill the IAT with real pointers to API or a ripped code from the protector/packer (very useful against emulated API in a thunk).
    Sorry but this tool is not designed for newbies, you should be familiar a bit with manual unpacking first (some tutorials are easy to find on internet).

    1,935 downloads

    0 comments

    Updated

  25. ProtectionID

    ProtectionID is a software tool commonly used in the reverse engineering and software cracking community to analyze and identify the copy protection and DRM (Digital Rights Management) schemes used in executable files. It can detect various types of protections, such as anti-debugging, anti-tampering, code obfuscation, and encryption. ProtectionID can also provide information about the file's structure, imported and exported functions, and other relevant data. The tool is useful for software developers and security researchers who need to understand how copy protection works and for those who seek to crack software and remove the copy protection. However, it should be noted that using ProtectionID for cracking purposes is illegal and violates copyright laws.

    1,458 downloads

    0 comments

    Updated


×
×
  • Create New...