Jump to content
Tuts 4 You

UnPackMe (.NET)

45 files

  1. Simple Calculator (Enigma 7.40 + ILProtector 2.0.22.14)

    This is a simple calculator.exe. Protected with ILProtector 2.0.22.14 and double layer Enigma 7.40. First layer on DLL, second layer on EXE and added DLL in Enigma Virtualbox.
    For skilled reversers this will not be a problem unpack this.

    120 downloads

    0 comments

    Updated

  2. VirtualGuard v1.0

    This file is protected by the first version of VirtualGuard. VirtualGuard is an obfuscator I develop that I am trying to receive some stress testing on
    I hope this VM makes people think at least a little bit; It's fairly close to 1:1, however I do believe I do some interesting things with comparisons and branching. Haven't seen it anywhere else. Let the record state this is not a "mod" of any other vm, so if you are interested in seeing some new stuff this is for you.
    This sample contains some fairly simple branch offset mutations, at first glance it may be a slight "wtf moment" (at least I hope), but as soon as you figure out how the comparison system works it should be fairly easy to figure out.
    Anyways, enough of the kind-of hints. Would love any feedback on this. The crack-me element is fairly basic, just entering a password. Would definitely be a first step to solving though, so would like to see how people work on figuring that out.
    Good luck!

    94 downloads

    0 comments

    Submitted

  3. AgileNET v6.6.0.4.2

    AgileNET (code virtualization on 1 method only, no other protector features used) 

    147 downloads

    0 comments

    Updated

  4. NETBuilderInjection + VMP

    I took my NETBuilderInjection and turned it into a Protector, but I don't know how secure it is. (For me, it's safe enough.)
    So I made this little program, The objectives are:
    [Unpackme] You should unpack it and get the cleanest code possible.
    [Crackme] In the textbox where the HWID is displayed you must modify the text and write something else in it.
    [Bypass] You will need to disable "Falcon Anticheat" from the executable.
    ----------------------------------------------------------------------------
    Difficulty : Unknown
    Language Base : .NET
    Platform : Windows - .NET Framework 4.6
    OS Version :  Windows 7 or higher.
    Packer / Protector : Improved NETBuilderInjection (in C) + VMP
    Description :
    NETBuilderInjection allows you to generate a Dll.NET assembly that can be easily injected into any process like any native dll. but in itself it is a packer. I made some improvements to it.

    78 downloads

    0 comments

    Updated

  5. .NET Reactor v6.9

    File packed with .NetReactor 6.9 -- All options

    321 downloads

    0 comments

    Submitted

  6. DNGuard HVM v3.9.6.2

    This file is protected using DNGuard HVM 3.9.6.2
    Protections used : 
    HVM Jit Challenge is to unpack and post details of methods used.

    880 downloads

    0 comments

    Updated

  7. 0x7 Protector (Beta)

    I would like you to test the obfuscator I am still working on developing.
    The goal is to unpack the file and provide your unpacking method.
    https://www.virustotal.com/gui/file/965c96b4e7a431635ab9f450cb89784791aec2eec27a204e195dece2fcce5f36?nocache=1

    642 downloads

    0 comments

    Updated

  8. ConfuserEx 1.6.0

    Public key sample protected using ConfuserEx 1.6.0.
    https://github.com/mkaring/ConfuserEx/releases/tag/v1.6.0
    Your challenge is to unpack and decompile the file.

    656 downloads

    0 comments

    Updated

  9. Oceans Winlicense v3.1.2

    File protected by Winlicense, asking for registration code, when valid inserted a small game appears.
    Purpose is to dump the .net code of this game,

    237 downloads

    0 comments

    Submitted

  10. VMProtect v3.6

    Hi all,
    This is a protected with the RETAIL edition... 
    Mutation / Virtualization w/ the built in VMProtect license system.
    There are 2 enter serial dialogs, once you solve the 1st, drives you to 2nd, when a valid serial entered exporting a file... 
    If a valid serial entered on 1st form, is saved to license.diz file.

    674 downloads

    0 comments

    Updated

  11. Olivia Guard v1.3

    The file is protected with Olivia Guard v1.3.
    The protection in currently in beta, it's not completed yet.
    Goal : Unpack the file and provide details of the methods you used to bypass the protection.

    183 downloads

    0 comments

    Updated

  12. ArmDot 2022.6.0

    Unpack the exe to find the key! If you would give a brief explanation on how you unpacked it.
    The exe has max protections and will pop up a messagebox once you enter the correct password.
    Protections added to this: Hide String, Control Flow, Obfuscate Name, Obfuscate NameSpaces, Virtualize code.

    136 downloads

    0 comments

    Updated

  13. EAZFuscator .NET 2022.2 Max Preset (BlackHat) - Updated 04/06/22

    Update 04-June 2022
    Version 2022.2

    Unpack Password - BH2022.2


     
    Old 2022.1 Info -

    This unpackme is protected with latest version of EAZfuscator = https://www.gapotchenko.com/eazfuscator.net/features
    Password to unpack = EAZ2022 (I made a RAR file with password protection because I was unable to upload the unpackme directly. I was getting error due to false virus alarm)
    Your job is to unpack the file fully. Partial unpacking won't be accepted.

    842 downloads

    0 comments

    Updated

  14. ClickMe Custom Protector

    I have been working on modifying and creating new protections for the past few months. Here is an unfinished UnPackMe sample.
     

    5,422 downloads

    0 comments

    Updated

  15. NiggaEX

    Unpack and provide a overview of how you did it and what tools were used.

    270 downloads

    0 comments

    Updated

  16. Inx .NET Protector

    Hey, I just made my own protector. I modified my own version of ConfuserEx and improved it and made it stronger so I want to know if it is good or not? Please try to unpack it and tell me, thanks ♥
    All Rights Reserved To Inx.

    299 downloads

    0 comments

    Updated

  17. ArmDot 2022.1.0 [Maximum Preset Including VM]

    Your goal is to devirtualize and unpack the file completely;
    No partial unpack, No patching.

    259 downloads

    0 comments

    Updated

  18. VMProtect v3.5.1

    Hi all,
    This is a protected with the TRIAL edition... 
    Mutation / Virtualization w/ the built in VMProtect license system.
    VMProtect Debugger detection - disabled. (apparently some C# lines added)
    VMProtect Trial limitation : user has to patch the file to run to his machine.
    There are 2 enter serial dialogs, once you solve the 1st, drives you to 2nd, when a valid serial entered exporting a file... 
    If a valid serial entered on 1st form, is saved to license.diz file.

    682 downloads

    0 comments

    Updated

  19. Experimental JIT

    I've been playing with jit recently and have created this crack me, try to find the correct key or unpack.

    377 downloads

    0 comments

    Submitted

  20. SecureVM

    This file is protected with SecureVM - a new VM to protect your code (based on CawkVM modification).
    You have to completely unpack the code in order to pass this challenge. Make sure your unpacked file should be able to run.

    338 downloads

    0 comments

    Updated

  21. ByTanimsiz Protector VM

    Try to devirt.

    494 downloads

    0 comments

    Updated

  22. Eazfuscator v2021.2

    +virtualization
    +control flow obfuscation
    +resource encryption
    +module initializer
    +symbol names
     
    Unpack and / or provide a valid serial.

    307 downloads

    0 comments

    Updated

  23. KoiVM Modded + CFEX

    Modded KoiVM + CFEX 
    Good luck!

    404 downloads

    0 comments

    Updated

  24. Eazfuscator v2021.1

    Unpack and/ or provide a valid serial.
    Archive password : superfrog

    581 downloads

    0 comments

    Updated

  25. ILVirtualization (Custom Scratch VM)

    PLEASE NOTE THIS NOT MODDED PUBLIC VM, THANKS
    Difficulty : 4/10
    Language : C# / .NET
    Windows OS Version : All
    Protection : ILVirtualization v1.0
    Goals: 
    Silver Medal: Clean Mutations.
    Gold Medal: Devirtualize The Code.

    163 downloads

    0 comments

    Updated


×
×
  • Create New...