Jump to content
Tuts 4 You

Leaderboard

Popular Content

Showing content with the highest reputation since 10/21/2024 in all areas

  1. My writeups are live now: https://washi1337.github.io/ctf-writeups/writeups/flare-on/2024/
    8 points
  2. A simple Template in Delphi with only winapi Api_WindowWithControls.txt
    5 points
  3. i used an old tool 😁 PatchMe_PROCESS_WRITE_by_terco.txt
    5 points
  4. i made a video for unpacking with tools .... asprotect_unpack_by_terco.txt
    5 points
  5. You will find the source code for aspr_ide.dll, a dynamic link library used in software licensing and protection, specifically for applications protected by AsProtect. This DLL simulates various functions related to license validation, registration, trial period management, and hardware ID checks. With ❤️ aspr_ide.dpr
    4 points
  6. 79,740 downloads

    A collection of tutorials aimed particularly for newbie reverse engineers. 01. Olly + assembler + patching a basic reverseme 02. Keyfiling the reverseme + assembler 03. Basic nag removal + header problems 04. Basic + aesthetic patching 05. Comparing on changes in cond jumps, animate over/in, breakpoints 06. "The plain stupid patching method", searching for textstrings 07. Intermediate level patching, Kanal in PEiD 08. Debugging with W32Dasm, RVA, VA and offset, using LordPE as a hexeditor 09. Explaining the Visual Basic concept, introduction to SmartCheck and configuration 10. Continued reversing techniques in VB, use of decompilers and a basic anti-anti-trick 11. Intermediate patching using Olly's "pane window" 12. Guiding a program by multiple patching. 13. The use of API's in software, avoiding doublechecking tricks 14. More difficult schemes and an introduction to inline patching 15. How to study behaviour in the code, continued inlining using a pointer 16. Reversing using resources 17. Insights and practice in basic (self)keygenning 18. Diversion code, encryption/decryption, selfmodifying code and polymorphism 19. Debugger detected and anti-anti-techniques 20. Packers and protectors : an introduction 21. Imports rebuilding 22. API Redirection 23. Stolen bytes 24. Patching at runtime using loaders from lena151 original 25. Continued patching at runtime & unpacking armadillo standard protection 26. Machine specific loaders, unpacking & debugging armadillo 27. tElock + advanced patching 28. Bypassing & killing server checks 29. Killing & inlining a more difficult server check 30. SFX, Run Trace & more advanced string searching 31. Delphi in Olly & DeDe 32. Author tricks, HIEW & approaches in inline patching 33. The FPU, integrity checks & loader versus patcher 34. Reversing techniques in packed software & a S&R loader for ASProtect 35. Inlining inside polymorphic code 36. Keygenning 37. In-depth unpacking & anti-anti-debugging a combination packer / protector 38. Unpacking continued & debugger detection by DLL's and TLS 39. Inlining a blowfish scheme in a packed & CRC protected dll + unpacking Asprotect SKE 2.2 40. Obfuscation and algorithm hiding
    3 points
  7. @TeRcO I was able to reach the same success as in your flash tut, thanks a lot! PS I was using Olly v1 + CodeDoctor 0.90beta + Phantom 1.20 with minimal anti-dbg features: I was really impressed how much work was done by the CodeDoctor plugin! (inside the ASPRSDK_protected.exe__info.txt generated file) the sad thing is that it looks & feels like black magic and there is no understanding what was really done under the hood... Do you think it makes sense to try the same approach for newer builds? I"'ve got SKE 2.56 and 2.58
    3 points
  8. The easy way with "CodeDoctor" plugin ==>> Unpack Asprotect .... & you just need to add aspr_ide.dll file
    3 points
  9. Thank you very much for the write ups. It was interesting to read how you went about the solutions, particularly challenge nine, I think your method was a different tack most people would have made. Great effort... 👍 Ted.
    2 points
  10. I found this .... Hope you'll find it useful: WindowsFormCpp for injection.txt
    2 points
  11. Hi, does anyone have 64-bit offline version of ASProtect (Demo version is also available). I want to try using the 64-bit SDK and publish a sample here.
    2 points
  12. I don't see any solution here fits the requirements ✍️
    2 points
  13. No need scyllahide plugin .... in my case i had only 2 plugins and raw ollydbg ...... and the tut of course
    2 points
  14. Hi all, im trying to understand VEH hooking unfortunately all the examples i tried from github only teach doing it in own process. Im trying to veh hook a function in an exe by injecting a dll. Can anyone help please?
    2 points
  15. There is nothing mysterious about VEH Hook. Its essence is to register exceptions + set hardware breakpoints by enabling the Dr register. When the process hits a breakpoint, it will jump to our custom exception callback to perform some of our functions. The advantage of doing so is that it can avoid CRC verification. e.g. Vectored Exception Handling https://forum.tuts4you.com/topic/44494-crackme-with-anti-patch/#comment-217358
    2 points
  16. Bro In this file 'Reverse Engineering Course Hindi Revteam.rar' what is the password it shows this
    2 points
  17. No, you don't
    2 points
  18. It's not a packed container image iirc, it's just an archive you can unpack
    2 points
  19. WindowsFormsApplication4.vmp35.exe: 1. VMUnprotect.Dumper https://github.com/void-stack/VMUnprotect.Dumper/releases/tag/1.1.0.0 2. Unset "IL Only" Flag from .NET Directory with CFF Explorer 3. Demutation Tool https://forum.tuts4you.com/topic/45162-demutation-vmprotect-net https://forum.exetools.com/showthread.php?t=21105 4. de4dot Use --keep-names ntpfg while cleaning the file using de4dot Or use --dont-rename 5. VMP Killer by DarkBullNull Use Option 2 First and Fix CRC and Debug Check https://github.com/DarkBullNull/VMP.NET-Kill https://forum.tuts4you.com/topic/45179-vmpnet-kill/ https://forum.exetools.com/showthread.php?p=131964 6. Unset "IL Only" Flag from .NET Directory with CFF Explorer 7. Use VMProtectNoDelegates to clean delegates https://forum.exetools.com/showthread.php?t=21106 https://forum.tuts4you.com/topic/45163-vmprotectnodelegates-net The only thing left if unvirtualization. WindowsFormsApplication4.vmp35-decrypted-demutate-cleaned.justify_nodel.rar
    2 points
  20. Any nudges for 9
    1 point
  21. https://www.codeproject.com/info/Changes.aspx Some articles seem to still be available if you have direct links to them, or you can manually change the url to change the tag etc. to browse for articles. You can save and download articles with a Firefox extension like SingleFile. I recommend those that refer to certain articles to save them for future in case they aren't able to keep the read only version of the site.
    1 point
  22. most prob, some ppl archive the site to their local disk..
    1 point
  23. Hi karan, can you fix with this change Scylla hide plugin and compile. The latest ScyllaHide plugin by boot works just fine.
    1 point
  24. TitanHide doesn't work from Windows 8 x64 without blue screen ! Newest SharpOD bypass anti-debugging from version 3.5.1 to version 3.9.0 and if still possible compile me a 32 bit unpackme with kernel + user mode (3.9.1) ! Thanks SharpOD_x64_v0.6e_Stable.7z
    1 point
  25. May I have a hint for #8? edit: solved it manually instead
    1 point
  26. you could build up ScyllaHide plugin with addons mentioned in this topic it does the job
    1 point
  27. Sharp OD is no longer bypassed, I think that have to use TitanHide now. and, Bypassing Anti-Debug using wine-related functions also no longer works.
    1 point
  28. Hmm... i never worked with docker, so i assumed that this TAR file is a docker "image" that i can import. Because Podman imported it, but i cannot run it. Also metadata looks like it is somehow related with docker. That's why i try to load it into docker to run it somehow and check what is going on in the working environment. So the answer to my question is: "you don't have to run it "?
    1 point
  29. Hello, Regarding CH5, I have a question about this docker file. Do i need to load it into docker or podman? This tar file? I am asking because i cannot run it in docker or podman. The question is does anybody manage to run it in docker? Or it is not necessary at all. Thank you for any help.
    1 point
  30. I could also use a hint for #7: @Sawyer555
    1 point
  31. I did try that, but not sure how to get those symbols. Any help with that?
    1 point
  32. why you would do this? could you please give a hint?
    1 point
  33. @karan Could you help me compile a 32 bit unpackme with kernel + user mode ? (for the latest version (3.9.1) if it is possible !) Just want to try it with SharpOD v0.6e ! Thanks
    1 point
  34. Hi there, would appreciate some help on this challenge. I am not very sure what I got in hand.
    1 point
  35. I also am desperate for a nudge on #7: EDIT: solved it. Same thing for me as for one of the previous comments: Had the stuff at hand, just had to piece it together.
    1 point
  36. need a sanity check on ch7 please:
    1 point
  37. I also need some hints on 9?
    1 point
  38. 1. get your fasm 2. open .asm in FASMW.EXE and build it (CTRL+F9) we done
    1 point
  39. @4n0nym0us have you tried updating and attaching the latest file here? Ted.
    1 point
  40. 45 downloads

    This methods protected with Ultra setting (mutation+virtualization) and complexity none ( for example if complexity setted 22% the output goes 1mb ). Either unpack it, either provide a valid license file.
    1 point
  41. I did it too. View this youtube video for the solution. Regards. sean.
    1 point
  42. 1 point
  43. Version 10.0.18362.0

    843 downloads

    WinDbg is a multipurpose debugger for the Microsoft Windows computer operating system, distributed by Microsoft.[1] Debugging is the process of finding and resolving errors in a system; in computing it also includes exploring the internal operation of software as a help to development. It can be used to debug user mode applications, device drivers, and the operating system itself in kernel mode. Like the better-known Visual Studio Debugger it has a graphical user interface (GUI), but is more powerful and has little else in common. WinDbg can be used for debugging kernel-mode memory dumps, created after what is commonly called the Blue Screen of Death which occurs when a bug check is issued.[2] It can also be used to debug user-mode crash dumps. This is known as post-mortem debugging.[3] WinDbg can automatically load debugging symbol files (e.g., PDB files) from a server by matching various criteria (e.g., timestamp, CRC, single or multiprocessor version) via SymSrv (SymSrv.dll),[4] instead of the more time-consuming task of creating a symbol tree for a debugging target environment. If a private symbol server is configured, the symbols can be correlated with the source code for the binary. This eases the burden of debugging problems that have various versions of binaries installed on the debugging target by eliminating the need for finding and installing specific symbols version on the debug host. Microsoft has a public symbol server that has most of the public symbols for Windows 2000 and later versions of Windows (including service packs).[5] Recent versions of WinDbg have been and are being distributed as part of the free Debugging Tools for Windows suite, which shares a common debugging back-end between WinDbg and command line debugger front-ends like KD, CDB, and NTSD. Most commands can be used as is with all the included debugger front-ends.
    1 point
  44. 223 downloads

    Hooking is the practice of re-directing the flow of a program causing it to execute a code-cave or function in an injected module in place of another piece of code. In this tutorial, I will cover a method of hooking known as IAT (Import Address Table) Hooking. IAT Hooking is a 4 step process (I assume you are able to manage to inject the attacking DLL on your own).
    1 point
  45. 141 downloads

    In order to obtain and maintain control, kernel malware usually makes persistent control flow modifications (i.e., installing hooks). To avoid detection, malware developers have started to target function pointers in kernel data structures, especially those dynamically allocated from heaps and memory pools. Function pointer modification is stealthy and the attack surface is large; thus, this type of attacks is appealing to malware developers. In this paper, we first conduct a systematic study of this problem, and show that the attack surface is vast, with over 18,000 function pointers (most of them long-lived) existing within the Windows kernel. Moreover, to demonstrate this threat is realistic for closed-source operating systems, we implement two new attacks for Windows by exploiting two function pointers individually. Then, we propose a new proactive hook detection technique, and develop a prototype, called HookScout. Our approach is binary-centric, and thus can generate hook detection policy without access to the OS kernel source code. Our approach is also context-sensitive, and thus can deal with polymorphic data structures. We evaluated HookScout with a set of rootkits which use advanced hooking techniques and show that it detects all of the stealth techniques utilized (including our new attacks). Additionally, we show that our approach is easily deployable, has wide coverage and minimal performance overhead.
    1 point
  46. Hello I have debug your plugin DialogBox(hdllinst, MAKEINTRESOURCE(IDD_ABOUT), hwollymain, AboutDlgProc Your Hinstance is 0 you must define the DllEntryPoint in your project settings. Choose Properties -> Configuration Properties -> Linker -> Advanced -> Entry Point add DllEntryPoint Clean your project and Recompile it. Greets,
    1 point
×
×
  • Create New...