Jump to content

Search the Community

Showing results for tags 'cracked'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Informatii generale
    • Anunturi importante
    • Bine ai venit
    • Proiecte RST
  • Sectiunea tehnica
    • Exploituri
    • Challenges (CTF)
    • Bug Bounty
    • Programare
    • Securitate web
    • Reverse engineering & exploit development
    • Mobile security
    • Sisteme de operare si discutii hardware
    • Electronica
    • Wireless Pentesting
    • Black SEO & monetizare
  • Tutoriale
    • Tutoriale in romana
    • Tutoriale in engleza
    • Tutoriale video
  • Programe
    • Programe hacking
    • Programe securitate
    • Programe utile
    • Free stuff
  • Discutii generale
    • RST Market
    • Off-topic
    • Discutii incepatori
    • Stiri securitate
    • Linkuri
    • Cosul de gunoi
  • Club Test's Topics
  • Clubul saraciei absolute's Topics
  • Chernobyl Hackers's Topics
  • Programming & Fun's Jokes / Funny pictures (programming related!)
  • Programming & Fun's Programming
  • Programming & Fun's Programming challenges
  • Bani pă net's Topics
  • Cumparaturi online's Topics
  • Web Development's Forum
  • 3D Print's Topics

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


Website URL


Yahoo


Jabber


Skype


Location


Interests


Biography


Location


Interests


Occupation

Found 9 results

  1. jRAT v5 Java Remote Administration Download: DepositFiles
  2. DiamondBomber cracked by Minion Nu l-am testat pe RO. Fisierul este curat. Download: DepositFiles
  3. dow... http://https://mega.co.nz/#!rVAQ3TwS!0m3J7TzfBz67NMAhL39Mvg2jptdUMB2Lloyy5RiPZz4 ----------------------------------------------------------------------------------------------------- ATENTIE format java ------------------------------------------------------------------------------------------------------
  4. Make sure to run in sandboxie i cracked it via vm and did not do further analysis. For new people at crypting upload to refud.me/scan.php to prevent detections crypted file : reFUD.me - Results crypter exe file :https://www.virustotal.com/nl/file/92f783d16a5690d2895dff345aaffcdb2650e9979e297fdb0ec7ac1ece2a972b/analysis/1431128644/ download link crypter here : have fun
  5. ????????????????????????????????????????? jSpy v0.33 - Cracked by Anonymous Link Scan :::... VirusCheckMate.com free virus scanner online Download Link : ??? jSpy - Cracked by Anonymous - Download - 4shared - Ardamax Keylogger v3.5.3 + Serial Ardamax Keylogger v3.5.3 + Serial pass:: PM
  6. Found a nice cracked version of NanoCore and works amazing Grin It was coded by Aeonhack and protected with NetSeal2. Now you can use it for free. The file is 100% clean and working. Enjoy! An image of the cracked version available in the download =) -=-=-=-=-=-=DOWNLOAD=-=-=-=-=-=- https://www.sendspace.com/file/xtn48r
  7. Este un logger foarte bun cu o multime de functii asemanatoare cu dracula logger. Este crackuit si detectat ca virus. download: Download Predator zip - Unlimited Fire Speed Downloads TRY AND ENJOY:)
  8. Using API Monitor to crack copy protected software This tutorial demonstrates how to use API Monitor to crack copy protected software. For this tutorial we will be using Mirial Softphone which is a HD video conferencing application. This tutorial is for educational purposes only, so please do not use this to create or distribute a cracked copy of the software. When you first install the application, it prompts you for a license file. After installing the license you have 30 days to evaluate the application. The expiration date is displayed on this screen; in our case it is March 15, 2011. Download,Mirial Softphone Step 1 Trial applications usually store license information in either the registry or on the file system. Since this application prompted us for a license file, we know that it uses the file system. Start up the 32-bit version of API Monitor and enable API’s from the File Management category. Step 2 Select Hook Process from the File menu to start monitoring the application. API Monitor will start monitoring and displaying API calls. The application should now display a message indicating that it is an evaluation version. Hit cancel to quit the application. Step 3 Now that we have captured the API calls made by the application, we need to find the one that reads the license file. Scan through the calls in the API summary view until you find the right one. The application is reading from mirial.lic file. The name suggests that it might be a license file, so let’s open it up. We’ve located the license file and it has the expiration date in it. Step 4 Modify the expiration date in the license file to 2012-03-15 and save the file. Now launch the application again. The application should now display an error indicating that the license is invalid. Hit cancel to quit the application. Step 5 Our next step is to start debugging the application right after it has read the license file. From Step 3, we know that the application uses CreateFileA to open the file and ReadFile to read the file. Setup a Breakpoint on CreateFileA and launch the application in API Monitor. The breakpoint will be hit multiple times; continue until you reach the one that opens the license file. Switch back to API Monitor and enable a post-call breakpoint on the ReadFile API and disable the CreateFileA breakpoint. Now hit Continue to let the application run. API Monitor should now display the ReadFile breakpoint. Now hit the Break button to have API Monitor generate a breakpoint in the application. You should now be able to attach to the application using a debugger. Step 6 Your debugger should now display disassembled instructions from the application If you look at the call stack, you’ll notice that the current frame is in apimonitor-drv-x86.sys. Use the debugger to step out until you reach code in the application. Step 7 The debugger is currently at a location right after the application has finished reading the license file and before it checks the validity of the license. We need to locate the code that performs this check and disable it. ''The most common software crack is the modification of an application’s binary to cause or prevent a specific key branch in the program’s execution. This is accomplished by reverse engineering the compiled program code using a debugger such as SoftICE, OllyDbg, GDB, or MacsBug until the software cracker reaches the subroutine that contains the primary method of protecting the software (or by disassembling an executable file with a program such as IDA). The binary is then modified using the debugger or a hex editor in a manner that replaces a prior branching opcode with its complement or a NOP opcode so the key branch will either always execute a specific subroutine or skip over it. – Wikipedia'' Stepping though some of the code, we come across this location which looks like a possible match to the code we’re looking for. Step 8 The value of register eax is 0, right after the function call. Let’s modify the value to 1 and continue running the application. The application displays a different error message this time; instead of an invalid license, the application is telling us that it is unable to locate the file. Step 9 Now that we have pinpointed the location where the application checks for a valid license, all we need to do is to play around with the values and jmp instructions to find one that works. In this case, inverting the jump instruction from je to jne tells the application that it has a valid license file. Running the application with the modified code displays our new expiration date of March 15, 2012. Source: Using API Monitor to crack copy protected software | rohitab.com Download link,api-monitor-v2r12
  9. Sters! Nu voi mai posta nimic pe acest site!
×
×
  • Create New...