吾爱破解 - LCG - LSG |安卓破解|病毒分析|www.52pojie.cn

 找回密码
 注册[Register]

QQ登录

只需一步,快速开始

查看: 23431|回复: 74
收起左侧

[分享] [脱壳文集]RCE Unpacking eBook[English]

[复制链接]
hebe 发表于 2009-2-7 14:29
感谢unpack的DolPhin分享,群里有人说下载慢,上传了一份了RAYFILE,链接地址是上传RAYFILE和DolPhin原链接地址。

RCE Unpacking eBook [Translated by LithiumLi of forum.astalavista.ms]
Converted & Translated from Vietnamese Compressed HTML (.chm)
Brief overview. 1/9/09
======================================================================
Introduction
ASProtect 1.23 RC4 - 1.3.08.24 with CloneCD
ASProtect_2.x_SKE_inline_patching_tutorial_by_ThunderPwr_trans
Amardillo 4.xx-Patching Hardware Fingerprint (HWID)
AntiTracks_Arm 4.xx-Code Splicing
AoA DVD Ripper
Armadillo & Macromedia Games
Armadillo 3.70_IAT elimination_Code splicing_Standard
Armadillo 4.xx- Code Splicing (Other Method)
Armadillo 5.x Dll - Visual.Assist.X.V10.4.1640 Build 2008.05.22
Armadillo DLL ?Unpacking and MORE
Armadillo Exact Version Location Tutorial
Armadillo v3.xx Manual Unpacking
Armadillo_tut_serie1
Armadillo_tut_serie1_fixed
Armadillo_tut_serie2
Armadillo_tut_serie3
Armadillo_tut_serie4
Armadillo_tut_serie5
Armdillo_tut_serie6
armdillo_tuts_6_exp
armdillo_tuts_7
armdillo_tuts_7_exp
armdillo_tuts_8
armdillo_tuts_9
Asprotect20beta
AutoPlayMediaStudio6_Arm 4.xx - Standard Protection+IAT Elimination
Basic Steps to Unpack
Bypass Registration EncryptPE V2.2007
Cach khac de defeat debugBlocker
Code_Splicing_Evil_Method
DOC_Regenerator211_Debug Blocker+ Hardware Finger Print
Debugblocker + Nanomites
DiaryOne 5.6
ExeCryptor_2.2.x_2.3.x
Game Editor 1.3.2
GetRight60beta_Arm 4.xx Full Protections
GetRight_5_0_Final_Arm 2.xx-3.xx - Debug Blocker+CopyMem
How to unpack AHTeam EP Protector 0.3
How to unpack ASPack 2.12_dqtln
How to unpack ASProtect 1.22-1.23
How to unpack ASProtect 1.23 RC4_dqtln
How to unpack ASProtect
How to unpack AntiCrack Protector 1.0x
How to unpack Asprotect 1.23 rc4 series1
How to unpack Asprotect 1.23 rc4 series2
How to unpack FSG v1.33
How to unpack FSGv2.0
How to unpack PELock v1.0x
How to unpack PESpin v0.3
How to unpack Petite 2.2
How to unpack exe32packv1.42
HyperSnap-DX_Arm 4.xx - Standard Protection_IAT Elimination_Code Splicing
Inline Patching Ap Document to PDF Converter v3
Inline_Patching for UPX
InsaneFIDO UnWrapMe
Manual Unpacking & cracking MoleBox Pro 2.6 Trial -Volume 1
Manual Unpacking Software Compress 1.2
Manual Unpacking  Armadillo 3.78_Crack and reduce size of ASFConverter 2.68
Manual Unpacking  Armadillo v4.64 Small Case
Manual Unpacking  Armadillo v5.42 Case Study
Manual Unpacking  Armadillo v600
Manual Unpacking  EXEcryptor v2.2.6 with target_ PowerArchiver 2007
Manual Unpacking  ID Application Protector 1.2
Manual Unpacking NTkrnl_Protector_0.1
Manual Unpacking _Armadillo_Fraps_Code_Splicing_+_IAT_Elimination
Manual Unpacking FSG 2.0
Manual Unpacking Petite 2.3
Manual Unpacking Mew 11 SE v1.2
Manual Fixing IAT-NTKRNL Packer
Manual Removing Visual Protect 3.5.4
Manual Unpack ACTIVEMARK 5.31
Manual Unpack ActiveMark 5.x
Manual Unpack Armadillo v4.62
Manual Unpack ExeStealth
Manual Unpack PECompact 1.68-1.84
Manual Unpack PECompact 2.x
Manual Unpack PESpinv0.7 tlandn
Manual Unpack tElock 0.90
Manual Unpacking CopyMemII DbgBlocker IAT DiaryOne 5.6
Manual Unpacking & Cracking ActiveMark 5.xx
Manual Unpacking ExeCryptor 2.2.50
Manual Unpacking MoleBox v2.5.7 and Serial Fishing
Manual Unpacking PEQuake v0
Manual Unpacking SVKP 1.32 Tut 1 - ASM Target
Manual Unpacking Total Uninstall 3.7
Manual Unpacking Zip Repair Tool 3.2
Manual Unpacking hmimys-Packer 1.0
Manual unpack ASProtect 1.23 RC 4_by hacnho
Manual Unpacking EXE Shield v0.5
Manual Unpacking EZIP 1.0
Manual Unpacking FSG 1.0
Manual Unpacking FSG 2.0 modified
Manual Unpacking FSG v2.0
Manual Unpacking MEW 11 SE v1.1
Manual Unpacking Mew 10 exe-coder 1.0
Manual Unpacking Morphine 1.4 - 2.7
Manual Unpacking PE Diminisher v0.1
Manual Unpacking PE Lock NT 2.04
Manual Unpacking PE-SHiELD v0.25
Manual Unpacking PECompact 1.84
Manual Unpacking PECompact 2.0 Final
Manual Unpacking PECompact v2.38
Manual Unpacking SPLayer 0.08
Manual Unpacking UPX Protector 1.0x
Manual Unpacking Virogen Crypt v0.75
Manual Unpacking WWPack32 1.x
Manual Unpacking tElock 0.98b1
Manual Unpacking y0da's Crypter v1.2
Movie Collector 4.4_CopyMemII+Nanomites
Manual Unpacking Unpack Execryptor 2.x tlandn
My Screen Recorder Pro 2
Obsidium 1.2.5.0 - unpacking
PictureRipper3_Armadillo 4.xx- Import Elimination+Nanomites
ProtectShareware
ProtectionPlus 4.x_takada
RLPack 1.19 Research
Remote System Information 3.2
SWFDecompilerArm 4.xx - Standard Protection
SWFText 1.2
SafeDISC2.x
Safedisc-Easy or Hard - Vol 1
Safedisc-Easy or Hard - Vol 2
Safedisc-Easy or Hard - Vol 3
SoftWrap 6.1.1_Loader
Stupid Execryptor-Fixing Dump
Stupid Execryptor-small trick
Tag&Rename32rc3_Inline Patching ASProtect 2.2 SKE
The Egnima Protector 1.33
ThemIDA_Tutorial 6
Themida_Tutorial1
Themida_Tutorial2
Themida_Tutorial3
Themida_Tutorial4
Themida_Tutorial5
Themida_Tutorial6_exp1
Themida_Tutorial6_exp2
TrojanRemover6.4.4_Trojan Remover-DebugBlocker+Nanomites
UNPACKING SLVc0deProtector 1.11 Tut 1_tlandn
UNPACKING SLVc0deProtector 1.11 Tut 2_tlandn
UnPackMe_Armadillo3.70a.b
Unpack PEDiminisher 0.1
Unpack ASPack 2.1
Unpack ASPack 2.12
Unpack ASProtect 1.23 RC4
Unpack Armadillo - Standard protection only_vietnamese
Unpack Aspack 1.06b_1.061b
Unpack Ezip 1.0
Unpack Mew 10 exe-coder 1.0
Unpack NeoLite2
Unpack PE Pack v1.0
Unpack PECompact 1.68_1.84
Unpack PECompact v1.76
Unpack UnpackMe1_by_KLiZMA
Unpack UpX 0.896_1.02
Unpack and Crack Full XP Tools version 4.58
Unpack manual PECompact version 2.55
UnpackMe_CopyMemII_Nanomites
Unpack_Armadillo_01
Unpack_Armadillo_02
Unpacking & Cracking RAR Repair Tool 3.0
Unpacking ASProtect 2.3 SKE
Unpacking ASProtect 2.XX SKE
Unpacking ActiveMark level 2 entry point
Unpacking Armadillo 4.xx For Newbie 2
Unpacking EXEcryptor 2.3x
Unpacking Flash Recovery 2.35
Unpacking SLVc0deProtector 1.1
Unpacking Unpackme (ASPack + MSLRH)
Unpacking Wrapper used by GameHouse.com_tlandn
Unwrapping_Reflexive_Arcade_EvilInvasion
Upack Armadillo 3.70a_VCT5
Various Asprotect Loader Tricks
XTM_Arm 4.xx - Standard Protection+Code Splicing+IAT Elimination
Yoda's protectors v1.02[MANUAL UNPACKING]
Yoda's protectors v1.03.2 beta3[MANUAL UNPACKING]
Yoda's protectors v1.03.2[MANUAL UNPACKING]
Yoda's protectors v1.03.3[MANUAL UNPACKING]
unpack Asprotect 1.2
unpack PECompact 1.68 ?1.84
unpack PECompact 2.x
unpack UPX Scramble RC 1.x
unpack Yoda Cryptor 1.2
======================================================================
language: English

Author: kienmanowa
Translated by LithiumLi
\RCE_Unpacking_eBook_[Translated_by_LithiumLi]
|- \
|
| |- Introduction
| | |- Basic Steps to Unpack
| | |- Intro
| |
| |- Other Tutorials
| | |- Bypass Registration EncryptPE V2.2007
| | |- Inline Patching Ap Document to PDF Converter v3
| | |- Manual Unpacking hmimys-Packer 1.0
| | |- MUP ID Application Protector 1.2
| | |- ProtectShareware
| | |- Unpack UnpackMe1_by_KLiZMA
| | |- Unpacking Unpackme (ASPack + MSLRH)
| | |- Unpacking Wrapper used by GameHouse.com_tlandn
| | |- Unwrapping_Reflexive_Arcade_EvilInvasion
| |
| |- Unpack ActiveMark
| | |- Manual Unpack ACTIVEMARK 5.31
| | |- Manual Unpack ActiveMark 5.x
| | |- Manual Unpacking & Cracking ActiveMark 5.xx
| | |- Unpacking ActiveMark level 2 entry point
| |
| |- Unpack AHTeam EP Protector
| | |- How to unpack AHTeam EP Protector 0.3
| |
| |- Unpack AntiCrack Protector
| | |- How to unpack AntiCrack Protector 1.0x
| |
| |- Unpack Armadillo
| | |- Amardillo 4.xx-Patching Hardware Fingerprint (HWID)
| | |- AntiTracks_Arm 4.xx-Code Splicing
| | |- AoA DVD Ripper
| | |- Armadillo & Macromedia Games
| | |- Armadillo 3.70_IAT elimination_Code splicing_Standard
| | |- Armadillo 4.xx- Code Splicing (Other Method)
| | |- Armadillo DLL — Unpacking and MORE
| | |- Armadillo Exact Version Location Tutorial
| | |- Armadillo v3.xx Manual Unpacking
| | |- AutoPlayMediaStudio6_Arm 4.xx — Standard Protection+IAT Elimination
| | |- Cach khac de defeat debugBlocker
| | |- Code_Splicing_Evil_Method
| | |- Debugblocker + Nanomites
| | |- DiaryOne 5.6
| | |- DOC_Regenerator211_Debug Blocker+ Hardware Finger Print
| | |- Game Editor 1.3.2
| | |- GetRight_5_0_Final_Arm 2.xx-3.xx — Debug Blocker+CopyMem
| | |- GetRight60beta_Arm 4.xx Full Protections
| | |- HyperSnap-DX_Arm 4.xx — Standard Protection_IAT Elimination_Code Splicing
| | |- IAT elimination + Code splicing + Standard
| | |- Manual Unpack Armadillo v4.62
| | |- Movie Collector 4.4_CopyMemII+Nanomites
| | |- MUP Armadillo 3.78_Crack and reduce size of ASFConverter 2.68
| | |- MUP Armadillo v4.64 Small Case
| | |- MUP Armadillo v5.42 Case Study
| | |- MUP Armadillo v600
| | |- MUP_Armadillo_Fraps_Code_Splicing_+_IAT_Eliminatio n
| | |- My Screen Recorder Pro 2
| | |- PictureRipper3_Armadillo 4.xx- Import Elimination+Nanomites
| | |- Remote System Information 3.2
| | |- SWFDecompilerArm 4.xx — Standard Protection
| | |- SWFText 1.2
| | |- TrojanRemover6.4.4_Trojan Remover-DebugBlocker+Nanomites
| | |- Unpack and Crack Full XP Tools version 4.58
| | |- Unpack Armadillo — Standard protection only_vietnamese
| | |- Unpack_Armadillo_01
| | |- Unpack_Armadillo_02
| | |- Unpacking Armadillo 4.xx For Newbie 2
| | |- UnPackMe_Armadillo3.70a.b
| | |- UnpackMe_CopyMemII_Nanomites
| | |- Upack Armadillo 3.70a_VCT5
| | |- XTM_Arm 4.xx — Standard Protection+Code Splicing+IAT Elimination
| |
| | |- Unpack Armadillo\Manual Unpacking Armadillo Series by hacnho
| | | |- Armadillo_tut_serie1
| | | |- Armadillo_tut_serie2
| | | |- Armadillo_tut_serie3
| | | |- Armadillo_tut_serie4
| | | |- Armadillo_tut_serie5
| | | |- Armadillo_tut_series1_fixed
| | | |- armdillo_tuts_6_exp
| | | |- armdillo_tuts_7
| | | |- armdillo_tuts_7_exp
| | | |- armdillo_tuts_8
| | | |- armdillo_tuts_9
| | | |- armdillo_tuts_series6
| | |
| |- Unpack AsPack
| | |- How to unpack ASPack 2.12_dqtln
| | |- Unpack Aspack 1.06b_1.061b
| | |- Unpack ASPack 2.1
| | |- Unpack ASPack 2.12
| |
| |- Unpack Asprotect
| | |- ASProtect 1.23 RC4 — 1.3.08.24 with CloneCD
| | |- ASProtect_2.x_SKE_inline_patching_tutorial_by_Thun derPwr_trans
| | |- Asprotect20beta
| | |- How to unpack ASProtect 1.22–1.23
| | |- How to unpack Asprotect 1.23 rc4 series1
| | |- How to unpack Asprotect 1.23 rc4 series2
| | |- How to unpack ASProtect 1.23 RC4_dqtln
| | |- How to unpack ASProtect
| | |- Manual unpack ASProtect 1.23 RC 4_by hacnho
| | |- Tag&Rename32rc3_Inline Patching ASProtect 2.2 SKE
| | |- unpack Asprotect 1.2
| | |- Unpack ASProtect 1.23 RC4
| | |- Unpacking ASProtect 2.3 SKE
| | |- Unpacking ASProtect 2.XX SKE
| | |- Various Asprotect Loader Tricks
| |
| |- Unpack Egnima
| | |- The Egnima Protector 1.33
| |
| |- Unpack EXE Shield
| | |- Manual unpacking EXE Shield v0.5
| |
| |- Unpack ExECryptor
| | |- ExeCryptor_2.2.x_2.3.x
| | |- Manual Unpacking ExeCryptor 2.2.50
| | |- Manual Unpacking Total Uninstall 3.7
| | |- Manual Unpacking Zip Repair Tool 3.2
| | |- MUP EXEcryptor v2.2.6 with target_ PowerArchiver 2007
| | |- Mup Unpack Execryptor 2.x tlandn
| | |- Stupid Execryptor-Fixing Dump
| | |- Stupid Execryptor-small trick
| | |- Unpacking & Cracking RAR Repair Tool 3.0
| | |- Unpacking EXEcryptor 2.3x
| | |- Unpacking Flash Recovery 2.35
| |
| |- Unpack ExePack
| | |- How to unpack exe32packv1.42
| |
| |- Unpack ExeStealth
| | |- Manual Unpack ExeStealth
| |
| |- Unpack Ezip
| | |- Manual unpacking EZIP 1.0
| | |- unpack Ezip 1.0
| |
| |- Unpack FSG
| | |- How to unpack FSG v1.33
| | |- How to unpack FSGv2.0
| | |- Manual unpacking FSG 2.0
| | |- Manual unpacking FSG 1.0
| | |- Manual unpacking FSG 2.0 modified
| | |- Manual unpacking FSG v2.0
| |
| |- Unpack Mew
| | |- Manual unpacking Mew 11 SE v1.2
| | |- Manual unpacking Mew 10 exe-coder 1.0
| | |- Manual unpacking MEW 11 SE v1.1
| | |- Unpack Mew 10 exe-coder 1.0
| |
| |- Unpack MoleBox
| | |- [MUP & CRACKING] MoleBox Pro 2.6 Trial -Volume 1
| | |- Manual Unpacking MoleBox v2.5.7 and Serial Fishing
| |
| |- Unpack Morphine
| | |- Manual unpacking Morphine 1.4 — 2.7
| |
| |- Unpack NeoLite
| | |- Unpack NeoLite2
| |
| |- Unpack NTkrnl Protector
| | |- Manual Fixing IAT-NTKRNL Packer
| | |- MUP NTkrnl_Protector_0.1
| |
| |- Unpack Obsidium
| | |- Obsidium 1.2.5.0 — unpacking
| |
| |- Unpack PE Compact
| | |- Manual Unpack PECompact 1.68–1.84
| | |- Manual Unpack PECompact 2.x
| | |- Manual unpacking PECompact 1.84
| | |- Manual unpacking PECompact 2.0 Final
| | |- Manual unpacking PECompact v2.38
| | |- Unpack manual PECompact version 2.55
| | |- unpack PECompact 1.68 — 1.84
| | |- Unpack PECompact 1.68_1.84
| | |- unpack PECompact 2.x
| | |- Unpack PECompact v1.76
| |
| |- Unpack PE Diminisher
| | |- Manual unpacking PE Diminisher v0.1
| | |- Unpack PEDiminisher 0.1
| |
| |- Unpack PE Pack
| | |- Unpack PE Pack v1.0
| |
| |- Unpack PELock
| | |- How to unpack PELock v1.0x
| |
| |- Unpack PELockNT
| | |- Manual unpacking PE Lock NT 2.04
| |
| |- Unpack PEQuake
| | |- Manual Unpacking PEQuake v0
| |
| |- Unpack PE-SHiELD
| | |- Manual unpacking PE-SHiELD v0.25
| |
| |- Unpack PESpin
| | |- How to unpack PESpin v0.3
| | |- Manual Unpack PESpinv0.7 tlandn
| |
| |- Unpack PeTite
| | |- How to unpack Petite 2.2
| | |- Manual unpacking Petite 2.3
| |
| |- Unpack ProtectionPlus
| | |- ProtectionPlus 4.x_takada
| |
| |- Unpack RlPack
| | |- RLPack 1.19 Research
| |
| |- Unpack SafeDisc
| | |- SafeDISC2.x
| | |- Safedisc-Easy or Hard — Vol 1
| | |- Safedisc-Easy or Hard — Vol 2
| | |- Safedisc-Easy or Hard — Vol 3
| |
| |- Unpack SLVc0deProtector
| | |- Unpacking SLVc0deProtector 1.1
| | |- UNPACKING SLVc0deProtector 1.11 Tut 1_tlandn
| | |- UNPACKING SLVc0deProtector 1.11 Tut 2_tlandn
| |
| |- Unpack Software Compress
| | |- MANUAL UNPACK Software Compress 1.2
| |
| |- Unpack SoftWrap
| | |- SoftWrap 6.1.1_Loader
| |
| |- Unpack SPLayer
| | |- Manual unpacking SPLayer 0.08
| |
| |- Unpack SVKP
| | |- Manual Unpacking SVKP 1.32 Tut 1 — ASM Target
| |
| |- Unpack tELock
| | |- Manual Unpack tElock 0.90
| | |- Manual unpacking tElock 0.98b1
| |
| |- Unpack UPX
| | |- Inline_Patching for UPX
| | |- Manual unpacking UPX Protector 1.0x
| | |- Unpack UpX 0.896_1.02
| | |- unpack UPX Scramble RC 1.x
| |
| |- Unpack Virogen Crypt
| | |- Manual unpacking Virogen Crypt v0.75
| |
| |- Unpack Visual Protect
| | |- Manual Removing Visual Protect 3.5.4
| |
| |- Unpack WWPack32
| | |- Manual unpacking WWPack32 1.x
| |
| |- Unpack Yoda Crypter
| | |- Manual unpacking y0da’s Crypter v1.2
| | |- unpack Yoda Cryptor 1.2
| |
| |- Unpack Yoda Protector
| | |- Yoda’s protectors v1.02[MUP]
| | |- Yoda’s protectors v1.03.2 beta3[MUP]
| | |- Yoda’s protectors v1.03.2[MUP]
| | |- Yoda’s protectors v1.03.3[MUP]

Download:
http://mindsofwisemen.com/fileso ... g_eBook_English.rar (106 Mb)
pass: gogoli

Mirror:
№1
http://slil.ru/26611170 — 50 Mb (1 part)
http://slil.ru/26611182 — 50 Mb (2 part)
http://slil.ru/26611186 — 6 Mb (3 part)
№2 (unprotected):
http://narod.ru/disk/5442123000/ ... nProtected.rar.html
№3 (unprotected):
http://rapidshare.com/files/1935 ... nProtected.rar.html

From: flashback.f4team

如果上面的下载慢,试下上传的RAYFILE的链接
RAR密码:gogoli
http://www.rayfile.com/files/f16 ... -8c2a-0019d11a795f/

[ 本帖最后由 hebe 于 2009-2-7 14:51 编辑 ]

发帖前要善用论坛搜索功能,那里可能会有你要找的答案或者已经有人发布过相同内容了,请勿重复发帖。

XuZhenG 发表于 2009-2-7 15:00
顶下。。。

看看货物。。。
小生我怕怕 发表于 2009-2-7 15:23
unpack 发表于 2009-2-7 15:31
:)    今天原来就有这么好的东西啊  看看啊
xueyong 发表于 2009-2-7 16:09
打包拿回家
wgz001 发表于 2009-2-7 20:02
多谢分享    [s:53]

[ 本帖最后由 wgz001 于 2009-2-7 20:07 编辑 ]
zammm 发表于 2009-2-7 20:41
这个也是不错的礼物啊!多谢了
zeger 发表于 2009-2-8 13:20
动画教程包,非常极品的东西

受益了
huzhao23 发表于 2009-2-8 13:26
不错啊,很强大啊,谢谢啦
wan 发表于 2009-2-8 14:01
学习一下老外的文章
您需要登录后才可以回帖 登录 | 注册[Register]

本版积分规则 警告:本版块禁止灌水或回复与主题无关内容,违者重罚!

快速回复 收藏帖子 返回列表 搜索

RSS订阅|小黑屋|处罚记录|联系我们|吾爱破解 - LCG - LSG ( 京ICP备16042023号 | 京公网安备 11010502030087号 )

GMT+8, 2024-6-11 15:55

Powered by Discuz!

Copyright © 2001-2020, Tencent Cloud.

快速回复 返回顶部 返回列表