Jump to content
Tuts 4 You

Tools & Utilities

Numerous RCE related tools and utilities...

54 files

  1. RozDll (Advanced Dynamic Proxy DLL Generator)

    Provision:
    Create a tiny Proxy DLLs for Personal researches.
    RozDll Vs Fixit:
    Fixit is a “Static Load Generator”. Handles Pre-Generated List of DLL's that may be work with your Executable or not (same as ByMax).
    RozDll is a “Dynamic Load Generator”, runs your Executable in Memory, gets a list of Proxy DLL's which your Executable uses in Memory.
    RozDll Main Features:
    Generate Fast, Portable & Small Size Proxy/Hijacked DLL. Integrated with x64dbg. You can load the Patched Data directly from x64dbg exported file (*.1337). Dynamic Loading. Function Selection. Deferent Method of patch Options. Encryption: DLL Function Names are Encrypted. This will make it difficult for Anti-Virus to trace generated DLL. Startup Message: You can personalize your work by writing your name and short info/about. This message will appear only at the first run of target executable. Data Extraction: Upload Registry and other filetypes into target PC. Data Verification: Clicking on the 'Magnifier symbol' is mandatory & it will ensure that you entered the correct data. Created on Windows 10 & Visual Studio 2022. It should work on Windows 10 & Windows 11, but not guaranteed to work in Virtual Windows. Tutorial:
    RozDll_Advanced.mp4

    38 downloads

    0 comments

    Updated

  2. Exeinfo PE

    Support Topic:
    https://forum.tuts4you.com/topic/8412-exeinfo-pe/  

    797 downloads

    2 comments

    Updated

  3. Baymax Patch toOls

    Baymax Patch Tools v3.1.0

    Tool description:
    Baymax Patch Tools is a hijacking patch making tool that releases a hijacking DLL for the target process to load the function module PYG. Two patching functions are supported.search and replace patch supports feature code search and replace memory data, exception breakpoint patch supports simulating the exception breakpoint function of debugger and modifying register, memory and other data after setting and triggering breakpoint to achieve the purpose of modifying program execution flow and so on.
    The tool is protected, antivirus may misreport the tool and patch files! Due to the use of the shell SDK, all components of the tool (including the generated patches) do not contain networking capabilities! The generated patches will not modify any files on the system when running (except for overwriting patch files). The generated patches will not modify any files on the system when running (except for overwriting patch files). The tool itself has a verification mechanism and will load only after the module is successfully verified at startup, but for security reasons, please be sure to download and use it from the official site.

    Function introduction:
    . support hijacking crack, not modify the file itself
    . support for patching processes with dynamic base addresses (ASLR)
    . support patching multiple DLL modules of the target process
    . support patching different EXEs of the same patch
    . support patching the memory data of a process at a specified address
    . support for patching processes using feature code matching
    . support setting API HOOK decoding for shelled programs before patching data
    . support patching data after setting hardware breakpoint interrupt for the process
    . support setting exception breakpoints to modify the memory pointed to by registers or registers after interrupting the process
    . support setting conditional breakpoints for processes to determine whether to execute Patch according to the number of interrupts, . . . . register or memory values
    . support setting different conditional breakpoints for the same address to perform Patch on the interrupts that meet the conditions
    . support extracting global variables from assembly instructions to store and modify them
    . support for storing data and using stored data during process execution
    . support patching the memory pointed to by the memory marker after interrupt
    . support basic operations on data after interrupt
    . support for reading patch data from ini file
    . support to create memory keymaker
    . support for creating debug patches to troubleshoot patch problems by yourself


    Update:

    2023.01.18
    x86 v3.1.0
    1. Support multi-language function
    2. adjusted and optimized the UI, text descriptions, etc. to improve the interactive experience

    Download: 
    https://sourceforge.net/projects/baymax-patch-tools/

    977 downloads

    6 comments

    Updated

  4. REPT KeyGen Maker

    REPT KeyGen Maker is an utility to make keygens easily without having a programming knowledges.
    Please report any bug/improve to make it better

    This is currently done in .NET so will need .NET Framework 3.5 or higher.
    Thanks for download it!

    5,454 downloads

    3 comments

    Updated

  5. ProtectionID

    ProtectionID is a software tool commonly used in the reverse engineering and software cracking community to analyze and identify the copy protection and DRM (Digital Rights Management) schemes used in executable files. It can detect various types of protections, such as anti-debugging, anti-tampering, code obfuscation, and encryption. ProtectionID can also provide information about the file's structure, imported and exported functions, and other relevant data. The tool is useful for software developers and security researchers who need to understand how copy protection works and for those who seek to crack software and remove the copy protection. However, it should be noted that using ProtectionID for cracking purposes is illegal and violates copyright laws.

    1,417 downloads

    0 comments

    Updated

  6. Import Reconstructor (ImpREC)

    This tool is designed to rebuild imports for protected/packed Win32 executables. It reconstructs a new Image Import Descriptor (IID), Import Array Table (IAT) and all ASCII module and function names. It can also inject into your output executable, a loader which is able to fill the IAT with real pointers to API or a ripped code from the protector/packer (very useful against emulated API in a thunk).
    Sorry but this tool is not designed for newbies, you should be familiar a bit with manual unpacking first (some tutorials are easy to find on internet).

    1,896 downloads

    0 comments

    Updated

  7. ByteCode Converter

    Convert ollydbg,x64dbg binary copy code format to c++ ,c format
     
     
     
     
    CppCLR_WinformsProjekt1.exe

    289 downloads

    2 comments

    Updated

  8. Jump to Hex Converter

    Another tool to convert asm jumps to opcodes...

    1,765 downloads

    2 comments

    Submitted

  9. NuMega SmartCheck

    SmartCheck is a run-time debugging tool that addresses the most problematic conditions encountered by Visual Basic developers:
    Fatal run-time errors that are cryptic and hard-to-solve Problems that result from a sequence of events Incorrect Windows API Usage from Visual Basic Bad values passed to built-in Visual Basic functions Problematic value coercions Errors in components, such as ActiveX controls, used by your program How SmartCheck Works
    As you run a program (EXE), SmartCheck runs in the background monitoring it continuously, and capturing program events and errors. During program execution, you have the option to disable and enable event reporting at will. This allows you to capture information relevant to testing your program, while eliminating the overhead of unnecessary event reporting.
    The information captured by SmartCheck can be viewed in a Program Results window, either during or after running a program. You can also save a session’s log file for later review.
    SmartCheck automatically searches for errors in your program executable as well as the dynamic-link libraries (DLLs), third-party modules, and OLE components used by your program. It can also find errors in programs for which you do not have source code, though we recommend that you have source code with debugging information to maximize error detection and diagnosis.
    SmartCheck checks all API calls, memory allocations and deallocations, Windows messages, and other significant program events for errors such as: 
    Common memory errors, including memory overruns and memory leaks Resource leaks, including Windows-specific handles Windows-specific errors in Win32APIs, ODBC, DirectX, and COM/OLE APIs 

    1,990 downloads

    1 comment

    Updated

  10. Scylla Imports Reconstruction

    Scylla Imports Reconstruction

    ImpREC, CHimpREC, Imports Fixer... this are all great tools to rebuild an import table, but they all have some major disadvantages, so I decided to create my own tool for this job.

    Scylla's key benefits are:
    x64 and x86 support
    full unicode support
    written in C/C++
    plugin support (ImpREC plugins are supported)
    works great with Windows 7

    Currently there are only 2 plugins (PECompact, PESpin x64) in this release, full sourcecode for both is included.

    15,197 downloads

    1 comment

    Updated

  11. NEW dUP2 - Friendly with antivirus

    NEW dUP2 - Friendly with antivirus
    Password: tuts4you.com

    1,408 downloads

    1 comment

    Submitted

  12. Liquid Crack Generator 2

    My very old generic crack generator. Supports skins, music and text scroller by your choice.

    - What does "generic" means?
    - It does not only patch concrete offsets but it's trying to find the same segments into the target app so it might be newer version of the app but the same parts of the code might exist so it cracks them.

    It's very old, I'm uploading it just to share it but if you feel it useful feel free to use it.

    1,550 downloads

    2 comments

    Submitted

  13. PinMe!

    PinMe! allows setting individual windows to TopMost (window always on top) with the following additional features;
    Setting windows to TopMost / NoTopMost Changing window transparency levels Window captures and region captures Desktop captures (foreground and background) Basic window statistics Window information; dimensions, sizes, styles, etc. Installation
    As of version 0.8.9 PinMe! runs on Windows 10 (Build 14393) and later, including Windows 11.
    Extract PinMe! from the archive and copy to a directory from where it can be run.
    If you want to have PinMe! run at each startup click on the "Run at Start-Up" option in the menu. A copy of PinMe! will be saved to the Windows "Startup" folder.
    TopMost / NoTopMost
    A list of all open and visible windows are shown in Z-Order from the click of the tray icon. Selecting a window positions that window to TopMost (always on top/pinned) and now the highest in Z-Order. If you select a window that has already been given TopMost it will set it to NoTopMost (normal).
    When more than one window is TopMost, the TopMost windows will take hierarchy in the order which you selected them. The first TopMost window will go to the bottom and recent to the top. TopMost windows will show up with a locked icon next to them in the menu. Normal windows will have their default window or system icon.
    If a window you want to set to TopMost or NoTopMost is not shown in the menu list of windows you can use customised shortcut keys, found in Preferences menu, whilst the window is active.
    Window Monitor
    As of version 0.9.3 PinMe! contains a frequently requested feature to "Monitor" certain windows and automagically set them to TopMost.
    When a window is being monitored PinMe! will remember the window(s) and, for example, after a restart set those windows to TopMost again.
    One of the caveats with this feature is if you were to monitor a Notepad window all subsequent opened Notepad windows will be set with TopMost.
    Feedback on this feature is warmly welcome.
    Window Transparency
    There are two ways to change the transparency of a window. The first it to find the window in the menu list and from the, "Window Transparency", submenu set the desired level of transparency between 10% to 100% viewable.
    If the window you want to set the transparency level of is not in the window menu list use the second method. From "Tools Menu..." menu select, "Enable Window Transparency". Once the setting has been activated you should see the same menu option now listed as, "Disable Window Transparency". Move the mouse cursor over the window you would like to change the transparency level of and scroll the mouse wheel until the transparency is at the desired level. Moving the mouse to other windows and scrolling the mouse wheel will change the transparency level of those windows until you go back to the tools menu to disable the feature.
    Whilst this option is activated mouse scroll wheel messages are not passed to the window until this option is disabled, scrolling through a page in a browser or document for example will not be possible.
    Capturing Windows
    You can capture the contents of a window in each windows submenu. PinMe! will try to capture the window image even if it is located behind other windows. If it is unable to do so PinMe! will attempt to bring that window to the front before capturing.
    Images can be saved in either .PNG, .JPG and .BMP., the image is also copied to the clipboard if you have the option enabled in Preferences.
    Capturing Screens & Desktops
    You can capture whole screens, desktop foreground and background. By going to, "Tools Menu...", you will find a submenu titled, "Capture Display Devices...". The submenu will contain a list of all the display devices currently connected and active including two options titled, "Capture Desktop Background", and, "Capture Desktop Foreground". To capture a screenshot simply select the appropriate display device and a save dialogue will appear to allow you to save the captured image to a folder.
    The following options capture the entire desktop across all monitors/displays:
    Capture Desktop Background, captures all of the desktop background across all display devices without any of the windows on top. Capture Desktop Foreground, captures all windows on top of the desktop across all display devices. Images can be saved in either .PNG, .JPG and .BMP., the image is also copied to the clipboard if you have the option enabled in Preferences.
    Region Captures
    Region capture can be activated by selecting, "Tools Menu...", then, "Enable Region Capture". Once you are in region capture the display will turn a slightly different colour and the mouse cursor will change to a cross hair with a square magnified window next to it.
    There are two methods for selecting the capture points. The first is to click and hold down the mouse pointer at the start position and drag the mouse pointer to draw a rectangle over the area of screen you would like to capture. You will notice a coloured rectangular box will be created, this is the region that will be captured. The second method is to left mouse click at the first capture point then left mouse click at the second capture point. You will notice the cross hair will stay active at the first location, this helps you correctly size the corners of the rectangle you wish to capture.
    To help you capture the correct region a magnify window is available. Inside the magnify window information will display the x and y coordinates of the cross hair position. A colour picker in the top right hand corner is displayed. The top left hand side shows the zoom factor which, you can change by scrolling the mouse wheel to zoom in and out of the image.
    After selecting a capture region the save dialogue automatically appears. Images can be saved in either .PNG, .JPG and .BMP., the image is also copied to the clipboard if you have the option enabled in Preferences.
    Exiting from region capture can be done by pressing the right mouse button.
    Depressing the wheel mouse button at any time during a capture will cause the mouse to move at slow speed. This may help in correctly aligning the capture cross hairs.
    Pressing the "SHIFT" key after the first cross hair has been set will delete it.
    Power Management
    There are three settings in the power management menu, these are to prevent the monitor or system from sleeping;
    1) Prevent Display Sleeping
    2) Prevent System Sleeping
    3) Enable Away Mode
    Window List
    Window List displays all the windows on the current desktop including child windows in tree like hierarchy. There are options to filter for certain types of windows; Top-Level, Immersive, Store Apps, Children, Threads. Each entry is listed using its window handle and classname.
    Double clicking on a window allows you to open the Window Information window to view its details.
    Window Information
    Provides information on the window details including dimensions and certain capabilities. For Store Apps there is a separate tab detailing basic package information.
    There is a menu option here that allows you to point at a window using the mouse cursor to view its details.
    Window Controls
    Under each windows menu there are options to send messages to the window to; Close Gracefully, Close Forcibly, Restore, Zero, Maximise, Minimise.
    Shortcut Keys
    In the Preferences menu you will find two options for customising shortcut keys to start region capture and set an active window between TopMost and NoTopMost. To configure this click in one of the shortcut fields and then select the key combinations you would like to use. If the key combination was successful the shortcut description will be set. An error message will prompt you if PinMe! was unable to do this, likely because the key combination has already been registered by another application.
    Run At Startup
    You will only see this menu option if PinMe! is not already running from the Windows startup folder.
    When selected PinMe! will be copied to:
    C:\Users\Username\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup To update either;
    manually copy a new version to the startup folder or, whilst the new version of PinMe! is running (from another folder) select this option to overwrite the existing file. Run As Administrator
    Introduced in Windows Vista and used with subsequent editions, the Windows OS comes with a security feature called User Account Control - or UAC for short. UAC prevents programs and applications running with elevated (Administrator) privileges to help protect the operating system from being compromised by malicious software. By default PinMe! does not request elevated privileges. Because of this PinMe! may not by able to send messages to communicate a change of window state to a program that is running with higher privileges than PinMe!. This is due to another security technology called User Interface Privilege Isolation (UIPI).
    If you find that PinMe! is not changing the state of a particular window you can request PinMe! to run in Administrator mode by going to, "Tools Menu...", menu and selecting, "Run As Administrator", which will let PinMe! run with high integrity. Once activated Windows will prompt you with a User Account Control dialogue asking if you want to allow PinMe! to make changes to the computer. Click yes if you do. Once PinMe! is running with high integrity in Administrator mode PinMe! will be able to send messages and communicate with those windows.
    Preferences
    Here is a quick overview of other available options, not mentioned above, in the Preferences menu that allow you to enable or disable features:
    Sounds sound prompts and warnings. Clipboard saving of captures to the clipboard. Save Dialogue save dialogue prompt after captures. Repeat Capture continue to the next region capture after saving. Magnify Window enable or disable the magnify window. Language Files
    Upon startup PinMe! will try to determine the users interface language then search for that regions language file in the "Language" subfolder where PinMe! executable is located. All language files begin with, "lang_", suffixed by a three letter ISO language name for the region. E.g. for a user in Thailand using Thai language PinMe! will search for, "lang_tha.txt". If a language file is unable to be located PinMe! defaults to it's built in English language. PinMe! conforms to ISO 639-2 three-letter code for the language file suffix name. If you wish to create a language file for your region you can find your language prefix listed at Wikipedia:
    https://en.wikipedia.org/wiki/List_of_ISO_639-2_codes
    The language file must be saved in UTF-8. If for some reason your language is displayed incorrectly within PinMe! please try saving the file as UTF-8 with BOM (byte order mark).

    4,592 downloads

    0 comments

    Updated

  14. Imports Fixer - Legacy Archives

    This is a complete collection of public and private builds of Imports Fixer (mainly a collection of private builds). I am uploading all of these for posterity reasons before they are deleted and for those people who like to look over this stuff.
    Most of these old builds will not work on modern Windows OS's and IF is no longer being developed so do not expect them to function correctly.
    If you need to use an imports fixer I suggest turning to a publically accessible imports builder such as Scylla. It is more feature complete, supports modern OS builds and is open source - so you can fix any bugs.
    In advance of questions regarding IFv1.7, this version was never completed and no private builds were released. Version 1.6 is where all the fun ended...
    Ted.

    1,414 downloads

    0 comments

    Updated

  15. REPT File Compare

    REPT File Compare 0.94c
    Created by Levis/Team REPT

    REPT File compare is small tool that help you compare between 2 files
    and make a list of different byte(s) with its offset. You also can export
    data to file with type of some general programming languages. There are four types
    of languages I added:
    1.Assembly
    2.Delphi
    3.C/C++
    4.C#
    and you can export data to text file, if you want
    Compare speed is very high, with less CPU and RAM used.
    For any suggestions, or complain, or questions... please send me: levintaeyeon[at]live[dot]com
    or contact via our board at: Http://www.team-rept.com
    Thanks for using!

    2,004 downloads

    1 comment

    Updated

  16. PE Location Calculator

    This is a simple utility to convert between ImageBase, VA, RVA & File offset

    1,163 downloads

    2 comments

    Submitted

  17. Offset Converter

    Converting Offset to RVA and VA.

    1,140 downloads

    1 comment

    Updated

  18. Jump Calculator

    This is my own coded jump calculator...
    Coded specially for our team site but i will share it the members on this board.
    It's simple as it is and nothing special. It's a simple jump calculator.
    Fill the fields for "Jump From:" and "Jump To:" with a hex address and press the button "Calculate". Thats all...
    Simple eh?

    grEEtZ iNvIcTUs oRCuS

    956 downloads

    1 comment

    Submitted

  19. Strong Name Helper

    Bundle of .NET tools!
    Main reason is to defeat strong name validation, on the other hand third party tools merged!
    ACorns.Hawkeye
    Is the only .Net tool that allows you to view, edit, analyze and invoke (almost) any object from a .Net application. Whenever you try to debug, test, change or understand an application, Hawkeye can help.
    CFF Explorer-NTCore
    Designed to make PE editing as easy as possible, but without losing sight on the portable executable's internal structure.
    HwndSpy-dp0
    Is an invaluable tool for developers doing maintenance on GUI applications, where they first need to understand the windows hierarchy and how the windows are structured.
    HxD-Mael Horz
    Is a carefully designed and fast hex editor which, additionally to raw disk editing and modifying of main memory (RAM), handles files of any size.
    Mono.Cecil-Evain 
    Is a library to generate and inspect programs and libraries in the ECMA CIL format.
    Procmon-SysInternals
    Is an advanced monitoring tool for Windows that shows real-time file system, Registry and process/thread activity.
    Resource2+4-fish
    Is a utility to easily refresh embedded resources in a .NET assembly. ResX Schema(*.resX), Embedded Resource(*.resources), Import/Export/View/Edit/Translate embedded resources,  Text/Icon/Bitmap/Cursor/String/ImageListStreamer/PinnedBufferMemoryStream (v4)...
    SysTracer-blueproject
    Is a system utility tool that can scan and analyze your computer to find changed (added, modified or deleted) data into registry and files.
    de4dot-0xd4d
    Is an open source .NET deobfuscator and unpacker written in C#.

    Assembly_Resigner-CodeCracker
    StrongName_Killer-CodeCracker

    1,236 downloads

    0 comments

    Updated

  20. Funny x_dbg Text Patcher

    I was bored and tired of being reminded that I was wasting my life.
    Here is a simple text patcher for x32dbg and x64dbg. Just drop the patcher in your x32 and x64 folders and run it.
    Thanks!

    583 downloads

    0 comments

    Updated

  21. Strong.Name.Helper.v1.7-whoknows-pass-bs.7z

    Bundle of .NET tools!
    The development ended @ 2012 with v1.7. Main reason is to defeat strong name validation, on the other hand third party tools merged!
    ACorns.Hawkeye
    Is the only .Net tool that allows you to view, edit, analyze and invoke (almost) any object from a .Net application. Whenever you try to debug, test, change or understand an application, Hawkeye can help.
    CFF Explorer-NTCore
    Designed to make PE editing as easy as possible, but without losing sight on the portable executable's internal structure.
    HwndSpy-dp0
    Is an invaluable tool for developers doing maintenance on GUI applications, where they first need to understand the windows hierarchy and how the windows are structured.
    HxD-Mael Horz
    Is a carefully designed and fast hex editor which, additionally to raw disk editing and modifying of main memory (RAM), handles files of any size.
    Mono.Cecil-Evain
    Is a library to generate and inspect programs and libraries in the ECMA CIL format.
    Procmon-SysInternals
    Is an advanced monitoring tool for Windows that shows real-time file system, Registry and process/thread activity.
    Resource2+4-fish
    Is a utility to easily refresh embedded resources in a .NET assembly. ResX Schema(*.resX), Embedded Resource(*.resources), Import/Export/View/Edit/Translate embedded resources,  Text/Icon/Bitmap/Cursor/String/ImageListStreamer/PinnedBufferMemoryStream (v4)...
    SysTracer-blueproject
    Is a system utility tool that can scan and analyze your computer to find changed (added, modified or deleted) data into registry and files.
    de4dot-0xd4d
    Is an open source .NET deobfuscator and unpacker written in C#.

    Assembly_Resigner-CodeCracker
    HeaderFixer-CodeCracker
    NR_Bad_Net_Opcode_Remover-CodeCracker
    StrongName_Killer-CodeCracker
     
    Password to extract is bs
     
     

    3,159 downloads

    0 comments

    Updated

  22. CMDH - CMD running in hidden window

    CMDH by Gate2NET
    CMD running in hidden window

    546 downloads

    0 comments

    Submitted

  23. REPT Patch Engine

    Hello everyone!

    I made a new utility for Team Rept called "REPT Patch Engine". As it name says, this patch engine provides you an easy to use interface to make different types of patch in one single executable. Currently it has 3 types of patching method:
    Hex Editor (Offset Patch)
    File Export
    Registry Patch

    This utility is made on .NET. I did NOT put any credit of "Created with REPT Patch Engine" because I wanted to make a new patch engine useful.

    Things to update for next versions:
    Compare files to see the offset of cracked and original file. DONE!
    Add custom skin

    If you need another thing to put on the patch tell me

    I hope you like it and it could be interesting to use. Fell free to use as you want.

    LordCoder

    1,928 downloads

    0 comments

    Updated

  24. asm2op

    This is a really simple tool
    actually i code it only for me
    and this app is wriiten in FREEbasic

    1,271 downloads

    0 comments

    Submitted

  25. API Addresses Finder...

    A tool to retrieve API addresses.

    2,506 downloads

    0 comments

    Submitted


×
×
  • Create New...