2 thg 11, 2011

Chiptunes Collection [SnD], [FFF], [ICU], [ZWT]...

This is a collection of over 1000 chiptunes from the team as SND, ICU, FFF....

[1] 1117 chiptunes.


http://www.mediafire.com/?wxqf5ctb05o3io4


[2] Best chiptunes ICU 2007.


http://www.mediafire.com/?27xqw40yh9iqo7j

[3] ModPlug.Player-1.46.01.

http://www.mediafire.com/?r1xif3l7gpgft3b

Soucre : SnD, ICU, FFF, ZWT... Internet
---------------
Best Regards

28 thg 10, 2011

Scylla – x64/x86 Imports Reconstruction v0.9.6b







Info:

ImpREC, CHimpREC, Imports Fixer... this are all great tools to rebuild an import table,
but they all have some major disadvantages, so I decided to create my own tool for this job.

Scylla's key benefits are:

 - x64 and x86 support
 - full unicode support (probably some russian or chinese will like this :-) )
 - written in C/C++
 - plugin support
 - works great with Windows 7

This tool was designed to be used with Windows 7 x64, so it is recommend to use this operating system.
But it may work with XP and Vista, too.

Source code is licensed under GNU GENERAL PUBLIC LICENSE v3.0


Known Bugs
----------

### Only Windows XP x64:

Windows XP x64 has some API bugs. 100% correct imports reconstruction is impossible.
If you still want to use XP x64, here are some hints:

* EncodePointer/DecodePointer exported by kernel32.dll have both the same VA.
  Scylla, CHimpREC and other tools cannot know which API is correct. You need to fix this manually.
  Your fixed dump will probably run fine on XP but crash on Vista/7.

### ImpREC plugin support:

Some ImpREC Plugins don't work with Windows Vista/7 because they don't "return 1" in the DllMain function.


Keyboard Shortcuts
------------------

- CTRL + D: [D]ump
- CTRL + F: [F]ix Dump
- CTRL + R: PE [R]ebuild
- CTRL + O: L[o]ad Tree
- CTRL + S: [S]ave Tree
- CTRL + T: Auto[t]race
- CTRL + G: [G]et Imports
- CTRL + I: [I]AT Autosearch

Version 0.6 FINAL:

- added dump memory regions
- added dump pe sections -> you can edit some values in the dialog
- improved dump engine with intelligent dumping
- improved pe rebuild engine -> removed yoda's code
- fixed various bugs

Version 0.6 BETA:

Changelog:
- Dump memory feature
- Bugfixes
- Many core and source code improvements 

Bugs (tested by Ufo-Pu55y)
XPx86 & Scylla_x86.exe -> Pick DLL -> Dump -> Ok.
XPx64 & Scylla_x64.exe -> Pick DLL -> Dump -> Ok.
XPx64 & Scylla_x86.exe -> Pick DLL -> Dump -> "Cannot dump image." 


Version 0.5:

- added save/load import tree feature
- multi-select in tree view
- fixed black icons problem in tree view
- added keyboard shortcuts
- dll dump + dll dump fix now working
- added support for scattered IATs
- pre select target path in open file dialogs
- improved import resolving engine with api scoring
- minor bug fixes and improvements

Version 0.4:

 - GUI code improvements
 - bug fixes
 - imports by ordinal

Download here:

Scylla v0.9.6b:

Link: SnD Download

Scylla is licensed under the GNU GENERAL PUBLIC LICENSE v3

21 thg 10, 2011

DotNet Tools Collection

This is collection .NET tools. You can see list tool below:

1   {smartassassin}
2.  {smartkill}_v0.6
3   asmex
4   BadOpCodesFinder
5   BadOpCodesRemover
6   DeObfuscator
7   DeSmart
8   Dile
9   Dis_
10 DotFuckScator
11 DotNET_tracer
12 KDD
13 NET Reflector 7.4.114 Ea5
14 PEBrowse
15 RebelDotNET
16 Resign
17 REZiriz
18 SAE and Reflector
19 SAInvokeRemover
20 StrongNameHelper14d.tool
21 StrongNameRemove
22 Xeno-Code_Solution
23 Assembly_Resigner
24 Bad_Net_Opcode_Remover
25 CryptoObfuscator
26 DeDot
27 DeOBandRun
28 DeObfuscator
29 DePhe
30 DeReactor
31 Dotnet_Dumper
32 DotNet_Id
33 FixDotNet
34 NETUnpack
35 Reactor_Decryptor
36 XeCoString
37
38 ....

Download:

Part_1
Part_2

Password: .NetTools

BR,
quygia128
----------------------------------------------------------------
Thanks to all Author
Source : Internet

9 thg 10, 2011

Cryptor Tools - Cryptor Libraries - Calculator Tools

Hôm nay, quygia upload một số Tool Cryptor, Cryptor libraries và Calculator tools mà mình có để gửi đến tất cả các bạn đam mê về lĩnh vực này không phải vất vả đi tìm kiếm mỗi khi cần, bên dưới có danh sách các ứng dụng trong bộ sưu tập này để các bạn tiện tham khảo. Trong bộ sưu tập này mình chủ yếu lấy nguồn từ SND và một số nơi khác.

1. Danh sách Cryptor Tools:

1 32bit Calculator 1.17
2 64bit Calculator 1.2
3 bart_ultracrackingmachine
4 Base Any Kit v1.1
5 Base64
6 Base64Kit v1.30
7 Big Integer Calculator v1.14
8 BigInt Calculator Pro 1.2
9 Bignum
10 Bishops MD2-MD5 Hasher
11 Blowfish Tool v1.0
12 Brute Hash 1.4
13 Crypt Tool 1.2
14 CrypTool_1_4_00_en
15 Damn HashCalc 1.5.1
16 DLP Tool v1.1
17 DSS-DSA Keygenerator 1.3
18 ECCTool 1.02
19 ECCTool 1.04
20 ECDLP Solver v0.2a
21 ElGamal Tool 0.2
22 FPU Calculator 1.0
23 GGNFS v0.77.1-20060513
24 hash03
25 HashCalc.Bin
26 Keygen Maker 0.71c
27 MD5 Checker
28 MD5 Hasher
29 Msieve 1.42 -1.49 + GUI 1.1
30 Octipus v1.01
31 PointH
32 PPSiqs 1.1
33 Prime Generator 1.1
34 PrimeOrNot v5.0
35 PuNkTo0L v1.0
36 RDLP Tool v1.15
37 RSA Tool 2 by tE!
38 SnD Reverser Tool 1.4
39 Table Extractor 1.34
40 TMG Ripper Studio 0.03
41 x3chun Base64 Encode-Decode
42 x3chun Crypto Searcher
43 x3chun Hash Calculation
44 YAFU v1.19.1
45 YAFU v1.19.2
46 YAFU v1.19
47 I No Like Cryptor by happy
48 gRn RSA Tool 012 Beta
49 SDF Tool by Saduff
50 HCS by CiN1 Team
51 MD5 Checksum by bienphngvnn(vietforum.vn)
52 MD5 Brute force by REPT

Download here:

Cryptor Tools

2. Danh Sách Cryptor Libraries:

1 3-way
2 adler32
3 aes
4 aes_rijndael
5 bignum
6 bigtest
7 blowfish
8 blowfish_x3chun
9 cast256
10 crc
11 crc16
12 crc32
13 crc32b
14 Crypto Hash
15 des
16 ecdsa128
17 factor
18 fgint
19 fgint_dsa
20 fgint_ecdsa
21 fgint_ecelgamal
22 fgint_ecgfp
23 fgint_elgamal
24 fgint_gostdsa
25 fgint_primegeneration
26 fgint_rsa
27 gost
28 haval
29 idea
30 mars
31 md
32 md2
33 md4
34 md5
35 miracl
36 misty1
37 mmb
38 newdes
39 q128
40 random
41 rc2
42 rc2_x3chun
43 rc4
44 rc4_x3chun
45 rc5
46 rc6
47 rijndael
48 ripemd11
49 rmd128
50 rmd160
51 rmd256
52 rmd320
53 scop
54 sha0
55 sha1
56 sha256
57 sha256_
58 sha384
59 sha512
60 skipjack
61 tea
62 tiger
63 uucode
64 whirlpool
65 xtea
66 zipprng

Download here:

Cryptor Libraries

Sưu tầm từ SND và Internet.

[Update link: 30.08.2014]

12 thg 9, 2011

OllyDbg 2.01.I + Plugins [05.02.2014]

OllyDbg 2.01.I + Plugins [05.02.2014]

As you see, this version already supports plugins. New plugin interface is similar to the old (v1.10) but is not backwards compatible. It includes more than 350 API functions, 60 or so variables and many enumerations and structures that all need to be documented. This will take a while, therefore I decided to make a preliminary release. It includes plugin header file (plugin.h) and commented bookmarks source code (bookmark.c). Writing your own plugins without the documentation is a pure masochism, but at least you will be able to analyse the structure of the interface and  send me your comments, wishes and suggestions.

This is the last alpha release. After plugin documentation is ready, I will call it 2.01 beta 1. Then I will start to write OllyDbg help and finally make the full 2.01 release. Till then, I plan no major changes.

Other new features in this version:

- Patch manager, similar to 1.10
- Shortcut editor, supports weird things like Ctrl+Win+$ etc. Now you can customize and share your shortcuts. I haven't tested it on Win7, please report any found bugs and incompatibilities!
- Instant .udd file loading. In the previous versions I've postponed analysis, respectivcely reading of the .udd file till the moment when all external links are resolved. But sometimes it took plenty of time, module started execution and was unable to break on the breakpoints placed in the DLL initialization routine
- Automatic search for the SFX entry point, very raw and works only with several packers. Should be significantly more reliable than 1.10. If you tried it on some SFX and OllyDbg was unable to find real entry, please send me, if possible, the link or executable for analysis!
- "Go to" dialog lists of matching names in all modules
- Logging breakpoints can protocol multiple expressions. Here is an example: I ask OllyDbg to protocol the contents of EAX, EBX and 4 memory doublewords starting at address ESP. Expressions must be separated by commas, repeat count has form SIZE*N, N=1..32:


This is what you will see in the log when breakpoint is hit:



Many not-so-important new features:

- Thread names (MS_VC_EXCEPTION)
- UNICODE box characters clipboard mode
- Multiline debugging strings (of large size)
- On debug string, OllyDbg attempts to find call to OutputDebugString()
- INT3 breakpoints set on the first byte of edited memory area are retained
- Decoding of User Shared Data block
- Addressing relative to module base
- If plugin crashes, OllyDbg will report its name
- etc, etc.

Plugins for ollyDBG 2.01I:

Download Here or Here

Unrar if need: 44 22 FB EF BF 7F 7F 87 B7 85 CB BA AA E7 39 5C


By ollydbg.de

Regards,
quygia128

30 thg 7, 2011

Tools Decompiler And Disassembler

Hi all,

Gửi đến các bạn 1 số tools Decompiler và Disassembler và HexEdit phổ biến nhất hiện nay :)

1. VB Decompiler Pro 7.9 incl_k3yg3n_FFF

Link: Updating...

2. DeDe.3.99 [H'n'F Mod 2oo8] by DeFixe/TMG

Link Passunrar: EE F7 24 B0 4A 49 B5 F0 24 00 53 4F 79 9D 1F AA

3. P32Dasm v2.80 by DARKER

Link

4. W32Dasm++

Link:

5. HDasm 1.06

Link 

6. C32asm-v0.4.12

Link

7. CCK-Class Construction Kit

Link

8. JD-GUI-0.3.5.Windows

Link

9. DCU Decompiler

Link

Source : Internet.

BR,
quygia128

Tools Rebuild + Dump Basic + API Address

1. ImpREC 1.7e 2010


2. LordPE-Deluxe


3.Universal Import Fixer v1.2


4. Scylla v0.9.6b


5. APIAddress v1.10 by dosKey


6. DLL Function Viewer by Team-X


Download Here 
Unrar: 00 41 50 49 41 64 64 72 65 73 73 2E 65 78 65 18

[Update link: 05.02.2014]

Regards,

quygia128

26 thg 7, 2011

Tool Detect dành cho Cracker

Đây là một số tools detect (kiểm tra PE file) được sử dụng nhiều nhất hiện nay.[Update link: 10.02.2014]

1.PEiD 0.95 + Full Plugin


2.RDG Packer Detector v0.7.2 2014

Link: http://rdgsoft.net

3.DiE 0.81

Link: http://ntinfo.biz

4.ExeinfoPE [718 signatures - update 12.22.2013]

5. Armadillo Find Protected v2.0_New

6. Domain Tools [For Net]


7.FastScanner v4.0 BETA [2013]


8.ProtectionID_v6.5.5 [2014]


9.Hash & Crypto Detector v1.4

Download Here

Unrar: 22 00 20 00 00 00 44 6F 6D 61 69 6E 20 54 6F 6F

Thanks to all author of  tools

Best Regard!

quygia128

25 thg 7, 2011

OllyDBG v1.10 Collections - OllyDbg v1.10 Engines

Đây là một số bản Olly mình sưu tầm từ nhiều nguồn trên Internet và [SnD Forum]các bạn có thể download về dùng.

1.ollydbg110 CiMs Edition
2.odbg110 OllyDRX Lite
3.odbg110 FOFF Team Edition v2.0
4.OllyDbg for Themida
5.odbg110 Execryptor Edition
6.OllyFck v1.10
7.Ollydbg Shadow
8.OllySND
9.odbg110 OllyICE v1.10
10.odbg110 Portable OllySnD
11.odbg110 RAMOllyDBG v1.1
12. OllyDBG 2.0.1 [2013]   Link: http://www.ollydbg.de
13.odbg110 EvO_DBG
14.odbg110 Sabre-Gold
...
...

Còn nhiều bản Fix nữa nhưng mình chỉ nêu tên vài anh tiêu biểu như trên.

OllyDbg1.10 Collections

Unrar: 20 39 69 6E 31 20 66 6F 72 20 54 68 65 6D 69 64

Best Plugins

Unrar: 64 86 48 64 26 09 20 41 20 B8 24 14 58 22 04 01

BR,
quygia128 | CiN1