Jump to content
io.kent

Programe fundamentale [update 2012]

Recommended Posts

analizarea si modificarea programelor de MALWARE....

IMPORTANT, AM SA LE ACTUALIZEZ CU TIMPUL, DACA GASITI LUNK-URI CARE NU FUNCIONEAZA [MOMENTAN TOATE LINK-URILE FUNCTIONEAZA], .../[LASATI AICI],

hex editors:

Hex Workshop v6.6.1.5158 Portable.rar Hex Workshop v6.6.1.5158 Portable.rar - 4shared.com - online file sharing and storage - download

8.15 HIEW Download HIEW 8.15.rar from Sendspace.com - send big files the easy way

Dissasemblers:

OllyDbg v1.10 DSR! pack Download OllyDbg DSR!.rar from Sendspace.com - send big files the easy way

Immunity Debugger 1.73Download Immunity Debugger 1.73.rar from Sendspace.com - send big files the easy way

W32Dasm DSR v8.93! pack Download w32Dasm [All].rar from Sendspace.com - send big files the easy way

BDASM v2.5 Download BDASM v2.5.rar from Sendspace.com - send big files the easy way

Sniffers:

Wireshark [v1.2.7 Portable http://www.sendspace.com/file/7jmzvu

Nirsoft SmartSniff

smsniff.gif

http://www.nirsoft.net/utils/smsniff.html

Virtual Machines:

VMware [Magic]

http://www.vmware.com/

Virtual PC [v2007] [Magic]

http://www.microsoft.com/windows/virtual-pc/download.aspx

Virtual Box

https://www.virtualbox.org/wiki/Downloads

Sandboxie

http://www.sandboxie.com/SandboxieInstall.exe

Resource Editors (* and analysis):

ResHacker

http://delphi.icm.edu.pl/ftp/tools/ResHack.zip

CFF Explorer

cff1_s.jpg

http://ntcore.com/exsuite.php

eXeScope

http://www.woodmann.com/collaborative/tools/index.php/EXeScope

System Analyzer:

Regshot

Sc_Regshot_Unicode_2009-11-10_6.55.png

http://www.woodmann.com/collaborative/tools/index.php/Regshot_Unicode

SysTracer v2 (2011)

http://www.gazup.com/UPonP-dsr_010_3.rar-download-mirrors

Autoruns

bb963902.Autoruns_opt(en-us,MSDN.10).jpg

http://technet.microsoft.com/en-us/sysinternals/bb963902.aspx

Process Explorer

bb896653.processexplorer(en-us,MSDN.10).jpg

http://technet.microsoft.com/en-us/sysinternals/bb896653.aspx

HijackThis v2

http://www.trendsecure.com/portal/en-US/_download/HJTInstall.exe

RunScanner

smalltuu.png

http://www.runscanner.net/

GMER

gmer.jpg

http://www.gmer.net/

Kernel Detective 1.4.1

http://www.4shared.com/rar/BYgiZVBQ/Kernel_Detective_v141.html

Rootkit Unhooker LE v3.8.389.592 (build 1.3.2011)

http://www.4shared.com/rar/3YpSdUuo/RkUnhookerLE_v38389593__26_Feb.html

IceSword v1.22en

http://202.38.64.10/~jfpan/download/IceSword122en.zip

SystemExplorer

SE35s.png

http://systemexplorer.net/

Executable Analyzer:

PEiD PE v0.95 & v2.6 DSR Stud! pack

http://www.4shared.com/file/qi-T390z/PEiD_095__Stud_PE_26.html

FastScanner AT4RE

FS.jpg

http://www.at4re.com/download.php?view.1

PE Detective

http://www.ntcore.com/Files/PE_Detective.zip

ExEinfo PE 0.0.2.9

http://www.4shared.com/file/_BKOJRZ0/ExeinfoPE_0027.html

DiE (Detect it Easy)

http://www.woodmann.com/collaborative/tools/images/Bin_DiE_%28Detect_it_Easy%29_2008-1-6_2.6_die_0.64.zip

RDG Packer Detector

ScreenA.png

Logo.png

http://rdgsoft.8k.com/

Others

Topo 1.2

http://www.4shared.com/rar/qK8drP6b/ToPo_12.html

Code Snippet Creator 1.0.5

http://ad.xtendmedia.com/st?ad_type=iframe&ad_size=728x90&section=3257630

1.1.2 AVFucker virus detected!

http://ad.xtendmedia.com/st?ad_type=iframe&ad_size=728x90&section=3257630

SignatureZero

http://www.4shared.com/file/150819124/13dc92cc/SignatureZero.html

Offset undetectable Locator

http://www.4shared.com/rar/NvbFAEbu/Indetectables_Offset_Locator_2.html

Deluxe B 1.41 LordPE

http://ad.xtendmedia.com/st?ad_type=iframe&ad_size=728x90&section=3257630

Registry_Workshop_4.3.0_by_THE_MASTER_13

http://www.sendspace.com/file/ybhrkb

IMPORTANT...

CODE :

{************************************************* *****************************}

{** WARNING WARNING WARNING WARNING WARNING WARNING WARNING WARNING WARNING **}

{**** ************************************************** ************************}

{****}

{** The prototypes, declarations and information in this file have been **}

{* * Compiled from various sources as well as through reverse engineering **}

{** techniques. We make no guarantee as to the correctness of the contents. **}

{** Caution is recommended, USE AT YOUR OWN RISK. **}

{****}

{**************************************** **************************************}

Edited by tromfil
curcubeu deranjant editat. :)
Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.



×
×
  • Create New...