Jump to content
Tuts 4 You

[UnPackMe].Net UnPackMe v3.0


NCK
Go to solution Solved by n0th!ng,

Recommended Posts

[VersionInfo] Company Name : Microsoft

[VersionInfo] Product Name : WindowsFormsApplication5

[VersionInfo] Product Version : 1.0.0.0

[VersionInfo] File Description : WindowsFormsApplication5

[VersionInfo] File Version : 1.0.0.0

[VersionInfo] Original FileName : UnPackMeDemo.exe

[VersionInfo] Internal Name : UnPackMeDemo.exe

[VersionInfo] Legal Copyrights : Copyright © Microsoft 2015

[!] Possible License Protection String -> CheckLicense

[CompilerDetect] -> Visual C++ 6.0

[!] File appears to have no protection or is using an unknown protection

- Scan Took : 2.922 Second(s) [00000081Eh (2078) tick(s)] [558 of 573 scan(s) done]

Link to comment
Share on other sites

Falcon_2015
 Hi Net7Cracker.I was just unpacked the first protector !Other(Xenocode + IntelliLock) I don't know how to unpack next step!Anyone who can give me some advice ! please !
 
Link to comment
Share on other sites

  • Solution

 

 Hi Net7Cracker.

I was just unpacked the first protector !

Other(Xenocode + IntelliLock) I don't know how to unpack next step!

Anyone who can give me some advice ! please !

 

 

 

 

pass the string decryption method to de4dot 

follow this 

http://www.mediafire.com/download/jvnodjf4wf61gji/Challenge.rar

  • Like 7
Link to comment
Share on other sites

Falcon_2015

pass the string decryption method to de4dot 

follow this 

http://www.mediafire.com/download/jvnodjf4wf61gji/Challenge.rar

n0th!ng    :sorry:I am a bunglerAfter reading your perfect tutorial,I have some don't understand ,Can help me to explain?

    

    1,I don't know how to find method token point ?(if i have other UnpackMe Protected by IntelliLock

 

Expect more perfect tutorial :please: 

 

post-86376-0-69904500-1427727356_thumb.j

 

 

Link to comment
Share on other sites

 

n0th!ng    :sorry:I am a bunglerAfter reading your perfect tutorial,I have some don't understand ,Can help me to explain?

    

    1,I don't know how to find method token point ?(if i have other UnpackMe Protected by IntelliLock

 

Expect more perfect tutorial :please: 

 

 

 

 

there is nothing perfect, if you want to learn something learn it by yourself!

and for your question :

in this case is obvious that second method isn't NetReactor String Decryption ,,just read the name :"xenocode" !

in general,every methods that returns a string it may be a string decryption of a certain protection, just try every one of it then you will know (when you unpack a lot of protection you will know which one is the right one).

 

good luck

Edited by n0th!ng
Link to comment
Share on other sites



Private Sub btnReg_Click(sender As Object, e As EventArgs)
If Me.txtReg.Text = "Net7Cracker" Then
MessageBox.Show("Success . You are powerful.", "Message", MessageBoxButtons.OK, MessageBoxIcon.Asterisk)
Else
MessageBox.Show("Failed .please try again.", "Message", MessageBoxButtons.OK, MessageBoxIcon.Hand)
End If
End Sub

Link to comment
Share on other sites

  • 1 year later...

Create an account or sign in to comment

You need to be a member in order to leave a comment

Create an account

Sign up for a new account in our community. It's easy!

Register a new account

Sign in

Already have an account? Sign in here.

Sign In Now
×
×
  • Create New...