Jump to content
Tuts 4 You

[UnPackMe].Net UnPackMeEx v2.0 (Anti Tools)


NCK

Recommended Posts

Hi,guys!


This is my second UnPackMe !


The last UnPackMe  was  broken by je9rry and CodeCracker !


I feel so sad , but this one is more difficult !


Have a try,please!


 


 


You need to do:


  UnPack me and normal operation !


 


 


UnPackMe.rar

Edited by 381400744
Link to comment
Share on other sites

@n0th!ng


 


hello n0th!ng,


 


nice job !


 


it's unbelievable ! so fast!


 


can you share your steps ?


 


thanks a lot!


Edited by 381400744
  • Like 1
Link to comment
Share on other sites

i really didn't do anything only following the instructions of CodeCracker in your previous unpack me 


1-open target with ollydbg and set breakpoint on _CorExeMain then Dump it 


2-follow CodeCracker Instruction in this topic


https://forum.tuts4you.com/topic/36883-unpackme-net-unpackmesedng/


3- use de4dot to deobfuscate .net reactor (use modded de4dot in this topic https://forum.tuts4you.com/topic/36587-crackmenet-reactor-modded/page-2) pass this parameter "-p dr4"


4- and drop it again on de4dot to deobfuscate Dotfuscator 


5- use ILDasm and ILasm


Edited by n0th!ng
  • Like 1
Link to comment
Share on other sites

Create an account or sign in to comment

You need to be a member in order to leave a comment

Create an account

Sign up for a new account in our community. It's easy!

Register a new account

Sign in

Already have an account? Sign in here.

Sign In Now
×
×
  • Create New...