Leaderboard
Popular Content
Showing content with the highest reputation since 05/30/2025 in Posts
-
TitanHide has been updated to support the latest VMProtect v3.9.4 changes. The service name is now used as the device name, as well, so the check for \\.\TitanHide will fail if you name the service the differently. Latest version (v0019) download link10 points
-
> WindowsFormsApplication37_Slayed.exe!WindowsFormsApplication37.Internal.PolicyFinalizer.VisualContainerPolicy.CombineTransaction(WindowsFormsApplication37.Internal.PolicyFinalizer.ArgumentViewer instance) (IL=0x2260, Native=0x091A0040+0x6B85) case (PolicyFinalizer.NotificationCall)128: if (PolicyFinalizer.m_PolicySenderList.Count == 0) { Module module = typeof(PolicyFinalizer).Module; this.m_ClientEvaluator.IncludeManager(new PolicyFinalizer.PolicyFinder(module.ResolveString((int)this.m_CustomDecryptorPolicyObj | 1879048192))); return; } 70000000 metadataToken 0x7000174A int - metadataToken of good string: 0x700016DE but it is not easy as replacing a string- it is not working after changing string.4 points
-
4 points
-
This project is mirrored from https://github.com/jmpoep/vmprotect-3.5.1.git. https://huihui.cat/mirrors/vmprotect-3.5.1 https://git.nadeko.net/Fijxu/vmprotect-source (someone is fighting and DMCA-ing (removing) all VMP related repos on github!) and a downloadable copy https://pixeldrain.com/u/fKn1dZqK3 points
-
3 points
-
@guily6669 how about you find & compose an email to support? you are legitimate user of the product, so try some old school tactics ask them about your pain points2 points
-
2 points
-
Have you read and checked this: https://www.newskillgaming.com/manuales/Gungnyr-manual-EN.pdf You should be able to reduce/increase light intensity with the function button and arrow up/down. Also colour should be choosable with the function button and DEL. Read more in the guide above. Or, are you saying that this doesn't work? You might need the software also in order for all functions to work: https://www.newskillgaming.com/en/newskill-gungnyr-pro-optomechanical-rgb-gaming-keyboard-with-interchangeable-switches2 points
-
what type of binary is your FW about? what CPU/controller/HW it is built for?2 points
-
2 points
-
2 points
-
2 points
-
1 point
-
Link is down again, please update :'(1 point
-
Hi there, I bought NEWSKILL Gungnyr Pro keyboard and was lied by the brand, they claim we can customize the ring of color around the keyboard on the software but there is no such thing... In their software there's a updating app and likely firmware separated from it, is it ok to ask if someone here could maybe do it for me?? All I wanted was to have more pre-defined colors added and the addition of dimming the ring of light with like FN+PageDown. The checksum's of all files also seem to be in the config file of the updater app: [PRODUCT] ic_type = MWV602 program_type =multi_file [BOOTLOADER] Bootloader_VID = 0x2EA8 Bootloader_PID = 0x0001 Bootloader_type= USB ENCRYPT_KEY = 0xffffffff Bootloader_Info = vid_2ea8&pid_0001 [APPINFO] App_Info = vid_2EA8&pid_2122&mi_01&col03 App_Dev_Type = 0 ;1:mouse,0:keyboard App_Report_ID = 4 ; fixed 4 now App_Dev_ID=0x0f04 [HEX] boot_name =boot.bin app_name =ER_IROM1 data_name =ER_IROM2 merge_name = program.bin [BOOT_SIZE] 602boot_size = 0x1E00 905boot_size = 0x600 [DATA_START_ADDRESS] boot_address =0x0 app_address =0x2000 data_address =0x1A000 [SETTING] bootloader_upgradable =1 application_upgradable =1 data_upgradable =1 [LOCAL_CHECKSUM] boot_checksum =0x18C959A7 app_checksum =0xA251C166 data_checksum =0x22269921 merge_checksum =0x98BE01E0 [IC_CHECKSUM] boot_checksum =0x422F1A50 app_checksum =0x2670F275 data_checksum =0x333D2A3C merge_checksum =0xA89D3DE61 point
-
Sorry for double post, but sadly this website doesn't allow editing after some time ☹️ I don't know If I'm allowed to post a video or not but heres the stupid video I made to the brand and you can see the crap software, it has poor quality and I translated to Spanish cause they are Spanish and even gave them a good advice for improvement which is to even change all key colors there's no option which is stupid, only allows to chose their own pre-defined colors and to do a full keys same custom color we need to go to custom profile and manually select every single key and apply, its stupid having to click 104 times to have the whole keys in our own color and if we dont like the result have to click 104 times to disable and another 104 times with a new color 🤣 (they should simply have had custom color choosing in the always light option lol). The keyboard has my favorite design, the Gateron opticomechanical switches are soft and pretty fine, but the software and firmware really kills everything 🤬 (Specially on a like 110€ keyboard). PS: I'm not self-promoting, the video is also hidden from youtube public and I'm not a youtuber at all, have 0 advertising active or any affiliations with google...1 point
-
Oh, just received a mail from the brand and they are totally dodging the bullet or trying to make fun 🤬 I told them very clearly and with respect saying that the software doesn't allow to customize the keyboard ring color as they have advertised in the website and if they can update the app and the keyboard firmware to allow to customize the ring color with our own custom color like the keys and increase/decrease it's brightness and save in the keyboard profile. They replied with can you show us a video of the error you are reporting? It's a bloody joke what error did I even report...1 point
-
I already have the software and read all that right when I got the keyboard. The ring of light colors can be changed but only from pre-defined ones and in the software doesnt even have the option which they claim the keys and the ring around the keyboard can be customized on the software but its a lie... What I wanted was being able to customize the color like I can do for the keys any color and not use the pre-defined colores that they only have for the ring and also the worse problem even bigger than that is there's no way to dim it. The palm rest is kinda the same except it can be dimmed which is super stupid since a lot of people don't even use it and throw it somewhere and what matters the ring around the keyboard can't be dimmed LOL, beyond stupid. I really like the style it gives to the keyboard with the ring it goes from being a normal office like keyboard to something crazy, but don't want it blinding me when I want my eyes focused on the monitor, the only option is OFF sadly, I liked them really very dim like I did to my keys kinda goldish color dim. Also by activating debug mode I can see the ring in the software but doesn't allow customization, only allow to select same exact colors as from the key combos and has no brightness or anything. Also saving the profile I found where it saves the color, but it's just pre-defined numbers in hex from 00 to 08, all the colors are really inside the FW and doesn't look like hex editing the profile allow changing them either or at least I still couldn't find any way to do it. For example here the 01 is red and 07 is OFF if I remember well, the 04 seem to be brightness control from 01 to 04, but only one works that dims the keys but changing all from 04 to 01 and loading it doesn't dim anything else ☹️ Already did that, but before even buying the keyboard I already asked if they sell keycaps in my country layout and they only answered like 2 days ago, weeks after and I replied in the same mail this issue, will have to wait and see what they will say. But the chances are likely blahblahblah thank you for reporting that's how we improve our products and put it in the garbage😞 Also chatGPT above seems very wrong about the ER_IROM2, I have no experience but I think it doesnt use XOR and I doubt it has any info on colors or keys cause it's content is mostly 0 or padding and barely has anything in it with a hex editor, pretty much almost everything should be in the ER_IROM1 which is the bigger file and full of content. ps: ChatGPT thinks its a ARM Cortex-M0/M3 class SoC but the AI can't confirm and me much less...1 point
-
The Carnal0wnage blog has put up a nice summary of Android hackme/crackme challenges for those interested. http://carnal0wnage.attackresearch.com/2013/08/want-to-break-some-android-apps.html Have fun! -------------------------------------------- Android App testing requires some diverse skills depending on what you're trying to accomplish. Some app testing is like forensics, there's a ton of server side stuff with web services, and there's also times when you need to show failings in programmatic protections or features which requires reversing, debugging, or patching skills.To develop these skills you need some practice targets. Here's a list of all known Android security challenges, both app level vulns and crackme-type (RE/patching):In some cases the write-up and challenge starter info is included, in other cases you might have to Google around as some of these CTF's are old.** Should you need some help with configuring an Android pentest / Crackme environment, cktricky and CG have already written some pieces on that: http://carnal0wnage.attackresearch.com/search?q=android **Android App testing requires some diverse skills depending on what you're trying to accomplish. Some app testing is like forensics, there's a ton of server side stuff with web services, and there's also times when you need to show failings in programmatic protections or features which requires reversing, debugging, or patching skills.To develop these skills you need some practice targets. Here's a list of all known Android security challenges, both app level vulns and crackme-type (RE/patching):In some cases the write-up and challenge starter info is included, in other cases you might have to Google around as some of these CTF's are old.** Should you need some help with configuring an Android pentest / Crackme environment, cktricky and CG have already written some pieces on that: http://carnal0wnage.attackresearch.com/search?q=android **Hacme Bank Android - Foundstone http://www.mcafee.com/us/downloads/free-tools/hacme-bank-android.aspxExploitMe Android - Security Compass http://securitycompass.github.io/AndroidLabs/InSecure Bank - Paladion http://www.paladion.net/downloadapp.htmlGoatDroid - OWASP and Nvisium Security https://github.com/jackMannino/OWASP-GoatDroid-ProjectIG Learner - Intrepidus Group https://play.google.com/store/apps/details?id=com.intrepidusgroup.learnerMoshZuk.apk Description - http://imthezuk.blogspot.com/2011/07/creating-vulnerable-android-application.html File - https://dl.dropboxusercontent.com/u/37776965/Work/MoshZuk.apkCrackme.de’s and deurus's Android Crackmes 1-4 ++ http://crackmes.de/users/deurus/android_crackme01/ http://crackmes.de/users/deurus/android_crackme02/ http://crackmes.de/users/deurus/android_crackme03/ http://crackmes.de/users/deurus/android_crackme04/ http://crackmes.de/users/pnluck/android_signme/Hackplayers.com Crackmes (in Spanish so an extra challenge) http://www.hackplayers.com/2010/12/reto-android-crackme1.html http://www.hackplayers.com/2011/12/reto-14-android-crackme2.htmlNuit du Hack's 2k12 & 2k11 (pre-quals and finals) Android Crackme’s http://blog.w3challs.com/index.php?post/2012/07/02/NDH2k12-wargame-CrackMe-Android http://blog.spiderboy.fr/tag/crackme/Hack.Lu's CTF 2011 Reverse Engineering 300 http://shell-storm.org/repo/CTF/Hacklu-2011/Reversing/Space%20Station%200xB321054A%20(300)/Androidcracking.blogspot.com's Crackme’s http://androidcracking.blogspot.com/2012/01/way-of-android-cracker-0-rewrite.html http://androidcracking.blogspot.com/2010/10/way-of-android-cracker-1.htmlBlueBox Android Challenge http://bluebox.com/labs/android-security-challenge/InsomniDroid Description - http://www.strazzere.com/blog/2012/03/488/ Partial Walkthrough - http://www.fortiguard.com/files/insomnichallenge.pdf (File) http://www.strazzere.com/crackmes/insomnidroid.apkCSAW2011 CTF Android Challenges Android 1 file - http://shell-storm.org/repo/CTF/CSAW-2011/Forensics/Android1%20-%20200%20Points/CSAW2011CTF.apk Android 2 file - http://shell-storm.org/repo/CTF/CSAW-2011/Forensics/Android2%20-%20400%20Points/CSAW2011CTF.apkDefcon 19 Quals b300 dex challenge http://shell-storm.org/repo/CTF/Defcon-19-quals/Binary_L33tness/b300/b300_b258110ad2d6100c4b8GreHack 2012 Reverse Engineering 100 http://repo.shell-storm.org/CTF/GreHack-2012/reverse_engineering/100-GrehAndroidMe.apk/Nullcon HackIM 2012 RE 300 http://www.nullcon.net/challenge/data/Null%20Mobile.apkC0C0N 2011 RE level 100 http://www.nullcon.net/challenge/c0c0n/data/cocon_apk.zipAtast CTF 2012 Bin 300 http://andromedactf.wordpress.com/2013/01/02/atast-ctf-2012-bin300chall5/SecuInside 2011 CTF Level 7 (level 3 is also android but i am unable to find the bin) Witeup - http://codeengn.com/archive/Reverse%20Engineering/Solution%20-%20CTF/2011%20SECUINSIDE%20CTF%20Write-up%20%5BCMU%5D.pdf File - http://big-daddy.fr/repository/CTF2011/SecuInside-CTF/Q7/WonderfulWidget.apk1 point
-
Android Hackmes are intentionally vulnerable Android applications designed for security training and penetration testing. They help developers and ethical hackers practice identifying and exploiting security flaws in mobile apps, such as insecure storage, weak encryption, or improper authentication. They're often used in CTFs (Capture The Flag) and learning platforms like Hack The Box or OverTheWire.1 point
-
1 point
-
hard to know, on the update .cfg file like shown above says ic_type = MWV602 but there's not even info on it; but it's likely something ARM, no idea what ☹️ I'm not even 100% sure but the firmware is likely ER_IROM1 and ER_IROM2 without any file type. And to check visually it's likely on top of the keyboard, I would have to disassemble it and remove all the 100+ keys 😱 Chatgpt Said the following: But then ended up analyses for today, can only continue tomorrow on it lool1 point
-
Just wanted to know if someone could like hack the firmware to still work on the official updating app but add more colors to the outer ring and like a way to dim them using like FN+PGdown which isn't used for anything...1 point
-
There's no drivers, just software to add macros or do color keys custom profiles to save in the keyboard...1 point
-
1 point
-
@guily6669 Have you installed the keyboard driver of your windows's? Regards. sean.1 point
-
1 point
-
1 point
-
1 point
-
does anyone happen to have src of this good tool? https://web.archive.org/web/20140814051125/https://sourceforge.net/projects/improvenetdeobf/files/Source Code/1 point
-
1 point
-
1 point
-
1 point
-
1 point
-
@boot You are an expert, please give me some advice. 20250416_190759.mp41 point
-
I have question how to create that shfolder.dll u created it by yourself or how the process is going can any one answer me please1 point
-
1 point
-
1 point
-
Forgive me for speaking frankly. There is no need to use the so-called "KeyGen", and it can be directly forced to bypass this protection. Those who boast about "KeyGen" but do not provide effective solutions are useless besides wasting forum space and questioner's time. Video_2025-01-25_181545.mp41 point
-
Hello, everyone. Is this enigma x64 one still able to be bypassed? Waiting for your replies as soon as possible. Many thanks in advance. Regards. sean.1 point
-
A complete version of the web site has been converted into a Windows executable. It looks and behaves like the site, but with the added benefits of : No adverts Search facility for finding Run Time Library entries and .Net Methods. Fast access to 1,000+ pages of tutorial/reference pages - the full site and more System.Drawing.Graphics .Net class pages - 44 methods each with examples illustrated with graphical output Printing of pages precisely to any paper size or format RTL lists printable by letter, function, unit or category History drop-down of recent and popular RTL pages Database tutorials, not available on this web site Copy full text copy is enabled at last (the secret revealed by a user) Delphi Basics Offline 7.3.zip Serial.txt1 point
-
View File WinLicense v3.1.3.0 x64 (Bypass Without Unpacking) License User Details User Name=2days Tuts4you Company=The Terminator Hardware ID=6FF7-E7EF-5988-20FE-144E-865D-2D30-A73B Custom Data=<custom_start>Skynet, a global network of artificial intelligence machines.<custom_end> License Restrictions Days Expiration=365 Date Expiration=2029/12/12 Executions=999 Runtime execution=999 Global Time=999 Install Before Date=2029/01/01 Miscellaneous Unicode License=yes Generated License (FILE KEY) License Format=Binary License Data= <license_start> 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 <license_end> File Information Platform: Windows Bits: 64-bit Type: Executable (Standard) Version: 1.0.0.2 Modified: 8/1/2023 12:09:04 PM Protection Macros Virtual Machine: 10 Mutate: 0 String Encrypt: 6 CheckProtection: 2 CheckCodeIntegrity: 0 CheckVirtualPC: 1 CheckDebugger: 1 Unprotected: 0 CheckRegistration: 0 Registered: 0 Unregistered: 0 WinLicense x64 (version 3.1.3.0) Unit_bypassme.pas Submitter 2days Submitted 08/02/2023 Category CrackMe1 point
-
Few Questions in my mind regarding the @solutions getting posted and even getting approved. How did you patch It? How did you unpack or crack It? What kind of debugging settings used by You? Have you used already available public tools or coded something private? (If you made something privately then how does It work?) How did you trace and reach to specific point for patching? (Anti debug bypass or CRC check for patch) What was the logic behind that? Do you guys know what a good @solution is? See this - What is the logic of all these videos posted in threads (mostly related to Themida) ? are these Useful? No absolutely not. you all are just acting like an attention seeker by showing off that you can unpack or patch by making a 13-15 sec video with no info. in such videos, there is a loader and you launch and it works. BOOM ! If all the videos are like this then better not to post and increase burden on the site because in my point of view these kind of video proofs are pointless and senseless. We are here to read and increase the knowledge. If you don't wanna share, simply keep it up to you. No need to show off and even If you do, I have no problem with you when you show-off but It should not be marked as a Solution. P.S. - I am not asking you to share the source code or a complete private stuff but at least you can share steps in a descriptive manner.1 point
-
@TRISTAN Pro: The point of the forums is to enable other people to learn about the protections and unpacking. When you post just an unpacked file, nobody learns anything. Would you please be so kind and write also a few sentences on HOW you did it?1 point
-
Debug with dnSpy and Remove Anti-Tamper. NOP Anti-Tamper Call and Save. Search for "GCHandle.Free" and put BP. Debug the File and Save koi module from Memory. NOP Anti-Tamper Call after debugging in dnSpy. Clean Cflow as It is a basic "switch" one. Clean Proxy. Clean Constants. Rename using de4dot. WindowsFormsApp1_unpacked.exe1 point
-
https://github.com/x64dbg/TitanEngine https://docs.microsoft.com/en-us/windows/win32/api/errhandlingapi/nf-errhandlingapi-addvectoredexceptionhandler1 point
-
Ported to FASM diablo2oo2's snr patchengine and little search&replace patch example. snr_example_scr_fasm.zip1 point
-
latest on the list is dexgaurd any one who can defeat it and can make tutorial ? it encode everthing like class,assets,resouce in arrays and decode it at runtime so reallt need tutorials from pro crakcer ? even decompiling from apktool wont work1 point
-
@ morfej Why using a NetFrameWork file?If you can then create the same UnpackMe again as nomral PE32 file if possbile. greetz1 point
-
Hi, ok normaly you don't really need a tutorial for this but if you are a newbie then I could make a little exception in that case. - Video- Text Infos + details- Res Tool- Unpacked filesJust watch and read and try and if something is not clear then ask again.greetz Unpacking PESpin.v1.33 - No Specials.rar1 point