Jump to content
Tuts 4 You

Tutorials & Documents

12 files

  1. OllyDbg 1.10 Manual

    OllyDbg v1.10 manual in CHM format.

    346 downloads

    0 comments

    Submitted

  2. OllyDbg 1.10 Plugin Development Kit v1.3

    Example plugins and example code to show how to create your own plugins and tools for use within OllyDbg.

    263 downloads

    0 comments

    Submitted

  3. ODBGScript Command Reference Guide

    This command reference gives you quick access to documentation and the command structure used within ODBGScript for the scripting language. Documentation is in .chm format.

    ODbgScript is a plugin for OllyDbg, which is, in our opinion, the best application-mode debugger out there. One of the best features of this debugger is the plugin architecture which allows users to extend its functionality. ODbgScript is a plugin meant to let you automate OllyDbg by writing scripts in an assembly-like language. Many tasks involve a lot of repetitive work just to get to some point in the debugged application. By using this plugin you can write a script once and for all.

    264 downloads

    0 comments

    Submitted

  4. ODbgScript - An Introduction

    ODbgScript - An Introduction
    Welcome to the first tutorial on ODbgScript - An Introduction. In these tutorials (more will follow soon) I will try to teach watchers in a very easy way how to use ODbgScript. I have included some files to assist you.
    ODbgScript - Writing Memory
    Here is part 2a of my series. This time I take the watcher on reversing a small ReverseMe (written by me) and we will write a loader. That means a small introduction on writing memory.
    ODbgScript - Armadillo OEP Finder
    In this movie I'm going to cover some more-advanced unpacking techniques and I'll make an OEP Finder for Armadillo v6.40. In this tut you'll lean how to break on API calls, how to find further then the first 'call eax' and how to loop until something is found. Targets & Sample script are included in the archive. In the next tutorials I'll cover import-reconstruction in Armadillo and maybe some serial-fishing.
    ODbgScript - Common Bugs
    In this tutorial I'll show the watcher how to write a detach-script for Armadillo v6.40. The thing I want to cover in this 30 minute tutorial is not how to crack Armadillo but how to avoid bugs by showing a whole scripting session. I included the files needed to make this script in the archive.

    408 downloads

    0 comments

    Updated

  5. Olly Dump Tutorial

    This is my 2nd tutorial for BiW-Reversing that will discuss about MUP with ollydbg + ollydump. BTW, my 2nd tute should be about the truth lies behind a keygen. But i need more time to get as much as ideas to discuss about it deeply. For this tute, i just want to unpack UPXed file and as a bonus, FSG 1.33 packed one. I assume the reader has a little knowledge about PE like Entry Point (EP), Original Entry Point (OEP) in packed PE executables. BTW, I want to recommend you to read 'Peering Inside the PE: A Tour of the Win32 Portable Executable File Format' by Matt Pietrek, but other manual/docs about PE also recommended to read (and to learn too).

    285 downloads

    0 comments

    Submitted

  6. OllyDbg Movie Tutorial (1-3)

    OllyDbg Movie Tutorial 1
    Analysing and bypassing a software trial restriction.
    OllyDbg Movie Tutorial 2
    This second movie explains reversing an application and fixing it to accept any serial.
    OllyDbg Movie Tutorial 3
    Nice video tutorial showing and explaining the basic layout and options of OllyDbg. Great for first time OllyDbg users.

    339 downloads

    0 comments

    Submitted

  7. OllyDbg Quick Start

    Read this for quick start. Consult OllyDbg help file for details and more features.

    149 downloads

    0 comments

    Submitted

  8. OllyDbg Support Site Archive

    RCE Messageboard's Regroupment - OllyDbg Support Site Archive.

    107 downloads

    0 comments

    Submitted

  9. Tracing - An OllyDbg Tutorial

    This screencast shows how to manually fix a simple program, having only its binary and Ollydbg (http://www.ollydbg.de).
    It shows how to:
    set Ollydbg as a just-in-time debugger analyse a crash trace a program optimize the tracing process patch the program save the patched program as a new binary

    251 downloads

    0 comments

    Submitted

  10. Visualizing Binaries With OllyDbg

    Sometimes crackme's or something you might be reversing will constantly bug you due to excessive usage of F7 & F8. It will be quite neat if you can see how the application is executing visually and set you breakpoints accordingly. I know stuff like offensivecomputing.net VERA exists but most of the time it crashes. Here is my attempt and I hope you find it useful.

    170 downloads

    0 comments

    Submitted

  11. OllyDbg 2.xx Plugin Compatibility Patching

    How to make an old OllyDbg 2.01D plugin compatible with OllyDbg 2.0F after a few modifications.

    197 downloads

    0 comments

    Submitted

  12. Beginner OllyDbg Tutorial Series (1-10)

    Beginner Olly Tutorial Part 01 - Serial fishing.
    Beginner Olly Tutorial Part 02 - Internal keygen and patching.
    Beginner Olly Tutorial Part 03 - Unpacking and patching.
    Beginner Olly Tutorial Part 04 - Unpacking and patching, a more complex case.
    Beginner Olly Tutorial Part 05 - Inline patching.
    Beginner Olly Tutorial Part 06 - Packers theory.
    Beginner Olly Tutorial Part 07 - Cracking Lost Marble's Moho v5.1 using Memory BP's.
    Beginner Olly Tutorial Part 08 - Breakpoints theory.
    Beginner Olly Tutorial Part 09 - Defeating magic byte protection.
    Beginner Olly Tutorial Part 10 - Anti-tampering techniques theory.
     

    826 downloads

    1 comment

    Submitted


×
×
  • Create New...