Leaderboard
-
m!x0r
Full Member32Points42Posts -
jackyjask
Full Member+9Points1,634Posts -
Teerayoot
Junior+8Points22Posts -
A.S.L
Junior+6Points12Posts
Popular Content
Showing content with the highest reputation since 09/08/2024 in File Comments
-
AT4RE Power Loader
6 pointsThe tool created with love for all RCE community. If you have any feedback bug repport share it here...6 points
-
4n4lDetector
5 points4n4lDetector 3.0.0 Download: https://github.com/4n0nym0us/4n4lDetector/releases/tag/v3.0 [+] The function search code for "Import Table" and "Call Api By Name" has been optimized. [+] A general optimization has been performed with one of the largest buffers in memory, this positively affects the stability and speed of the general analysis. [+] The size of the file to be analyzed has been increased by default to 50MB. [+] An optimization has been made in the search engine for the "Show Offsets" option and in the handling of buffers. [+] Searches for generic malware terms, different types of exploitation, APTs and terminologies that may affect the State in "4n4l.Rules" have been included. [+] A cleaning of null bytes 0x00 is performed in the variable where the report is stored to avoid bugs in the output of the text box of the main form. [+] The tool interface takes on a darker base tone. [+] A donation button via (PAYPAL) has been included since I have finally decided to continue with the project publicly for everyone. [+] A bug was fixed in which false functions could be included in the "Export Table" list by carving. [+] The Interest's Words module includes new internal words for the tool, for ansi and unicode. [+] A bug in the web view was fixed that could aesthetically affect the view of the Interest's Words module statement. [+] Optimizations were made in the Known IP/Domains module for ansi and unicode. [+] New search syntaxes were included in the "Intelligent Strings" module to increase interesting results. -> Internal cleanup syntaxes were added to show more stylized results. -> An optimization has been made with a direct impact on the variables used in this module. [+] A more selective cleaning of the extracted URLs is performed: -> URLs with extensions in the context of PKI digital certificates are reconstructed. -> Htm extensions are reconstructed. -> ".com" domain endings are cleaned. -> Possible HTML code cleaning is performed. [+] A progression system based on medals has been included. -> Brown Padawan Medal, Bronze Medal, Silver Medal, Gold Medal and Platinum Medal. -> The process can be slow, don't despair... because it's worth it. -> These medals will be earned as you use the tool over the course of days, weeks, months and consequently their functionality will also increase progressively. -> The medals will only work on the work machine on which they have been earned, if you want to make it work on another machine of yours try it yourself (You're a hacker, right?). -> The features or surprises that come with leveling up are not included in this file, although you can review them in the "Settings" section of the tool.5 points
-
AT4RE Power Loader
4 points
-
AT4RE Power Loader
4 points
-
AT4RE Power Loader
4 pointsThe best loader at all. For packed exe and dll. Moreover it is antivirus friendly !!!! The created loader is not detected by windows defender as a malware or a virus. Thanks to at4re And thanks to our forum members for the sharing4 points
-
AT4RE Power Loader
3 points
-
AT4RE Power Loader
3 pointsNew Version 0.9 Published Release Date: 06/09/2025 [+] New Checkbox in Options Form - Creat a Loader For Windows XP. Loader Details: [+] Loader Now Full Support Windows XP x32 and x64.3 points
-
AT4RE Power Loader
3 points
-
AT4RE Power Loader
3 pointsTested Successfully with Targets Protected by: VMProtect، Themida, EXECryptor, Obsidium, The Enigma Protector....3 points
-
AT4RE Power Loader
2 pointsThank you for sharing. These tools are beneficial for the development of AI in the future. AI GENERATOR PATCH HOOK .DLL can simply write commands and automatically specify patch points through AI decryption calculations. I just write commands and AI can patch points in whatever I want everything. In the world of the future, human thoughts will be embedded within AI intelligence. It will be extremely smart, with everything gathered from the ideas of people around the globe. Our work will become easier and it will continue to evolve for the benefit of all humankind.2 points
-
AT4RE Power Loader
2 points2 points
-
AT4RE Power Loader
2 pointsUse DLL tracer then try 5 last dll name in wait lib feature or increase loader timer delay between 2000000-50000002 points
-
Exeinfo PE
2 points
-
AT4RE Power Loader
2 points
-
AT4RE Power Loader
2 points
-
HexRaysCodeXplorer (Recompiled for IDA Pro)
YES! 9.1 GA (find it here as a torr) 90beta is buggy2 points
-
Exeinfo PE
2 points
-
ARTeam Tutorials
2 pointsNew download link: https://workupload.com/file/msCSm45zjQm Download link working fine, in my test.2 points
-
Remote process injection.
2 pointsrelease 1.42 +support x86 injection(LdrLoadDll) +fix bug(load patch file) Remote Process Injector1.42.rar2 points
-
Exeinfo PE
2 points
-
4n4lDetector
2 points
-
Unpacking with Anthracene
1 pointI wanted to make my own protted binary so found out very old ASProt and tried to prot the biany - failure....1 point
-
Unpacking with Anthracene
1 pointWant to leave my small feedback... wanted to recall my childhood times and nice mood... the 4 docs are absolutely fantastic vivid English with lots of jokes and fun! my lovely Olly (well I had fun on Olly v2, but orig flow was done on Olly 1.10) I've quick q - is it only me not able to run the tut3 bin? UnPackMe_ASProtect1.2.exe it silently crashes on my OS (win7 xt64) I guess in that old old 2005 W7 was not yet authored so ASProt had some heavy times with it? The exe makes crash dump, could be opened in VS -1 point
-
AT4RE Power Loader
1 pointRun Dumpbin.exe /headers loader.exe to see dependency. Example output only: OPTIONAL HEADER VALUES 10B magic # (PE32) ... 4.00 operating system version 0.00 image version 6.00 subsystem version 0 Win32 version1 point
-
AT4RE Power Loader
1 point
-
AT4RE Power Loader
1 pointThe GUI run on xp, Generate a loader I think work without problem, but generated loader does not support XP ! Only win 7 x32 x64, 8 x32 x64, 10 x32 x64, 11 x32 x641 point
-
AT4RE Power Loader
1 point
-
Baymax Patch toOls
1 point1 point
-
AT4RE Power Loader
1 pointFalse report our tools are 100% clean and because the PECompact Packer you got this fake result, unpack the tools manually and will become clean.1 point
-
AT4RE Power Loader
1 pointyou better not use it kasspeski itself is spyware!!! https://en.wikipedia.org/wiki/Kaspersky_and_the_Russian_government#:~:text=On%2013%20September%202017%2C%20the,and%20other%20government%20agencies%2C%20and1 point
-
AT4RE Power Loader
1 pointWhich version of vmprotect? I tried with an exe protected by version 3.8 and the change was detected. With SharpOD 0.6e on x64dbg, no problems. Could you improve it please or can you give me some advice?1 point
-
Lena's Reversing for Newbies
1 point
-
AT4RE Power Loader
1 point
-
Lena's Reversing for Newbies
1 point
-
AT4RE Power Loader
1 point
-
AT4RE Power Loader
1 point
-
OllyDbg 1.1.0 Special for Guru LCF-AT's VMProtect API Turbo Tracer 1.1 Script
1 point
-
Remote process injection.
1 point
-
Tuts 4 You UnpackMe Collection (2016)
1 point
-
Tuts 4 You UnpackMe Collection (2016)
1 point
-
OllyDbg 1.1.0 Special for Guru LCF-AT's VMProtect API Turbo Tracer 1.1 Script
Thank you for good1 point
-
Lena's Reversing for Newbies
1 point
-
Exeinfo PE
1 point
-
Tuts 4 You - Collection 2011
1 point
-
Lena's Reversing for Newbies
1 point
-
Baymax Patch toOls
1 point
-
Sentinel SuperPro (Removing Dongle Protection)
1 point
-
Tuts 4 You - Collection 2011
1 point
-
NuMega SmartCheck
1 point
-
Lena's Reversing for Newbies
1 pointSince flash is killed and lena151 tuts are in flash here is quick help to open the files https://drive.google.com/drive/folders/1lmqCzf2vNoddp70wrWBKS_GS7iPLD-RN?usp=sharing1 point