Flag: Tornado! Hurricane!

 Forums >>  Debuggers  >>  Help me guys

Topic created on: May 1, 2012 06:57 CDT by raiz0 .

Can you unpack or debug this .dll file : http://rghost.net/37857980
It checks for a serial (license.ini) and if is not correct based by the serial.exe then it crash,how to bypass this license.ini

  NirIzr     May 7, 2012 11:40.13 CDT
we're not here to solve your problems/do illegal stuff for you (or at all).

if your interested, you should start reversing the DLL by yourself and ask questions as you go, and we'd be happy to help and supply tips/ideas.

good luck!

  raiz0   May 7, 2012 11:52.28 CDT
yes but I don't know how to reverse it , because I think is packed with something I can't find the value "Unregistered Version" that gives (EndProcess) , idk..

  NirIzr     May 7, 2012 17:44.09 CDT
have you tried tracing it using olly? did you try setting BPs at allocation APIs? did you set BPs at a variety of GUI functions?

these are a few of the common tricks... you should also consider doing a few tutorials at tuts4you.com

let us know if you run into trouble...

  Olivier   May 17, 2012 14:55.16 CDT
Note and warning: my AV detects Win32\Injectxin when trying to download this RAR file...

  julianponce     January 25, 2013 04:12.34 CST
This is an injector.

Serial.exe was packed using UPX.

Re: trkz.dll, try to check for memory location 0x1005e250

Goodluck.

Note: Registration is required to post to the forums.

There are 31,313 total registered users.


Recently Created Topics
[help] Unpacking VMP...
Mar/12
Reverse Engineering ...
Jul/06
hi!
Jul/01
let 'IDAPython' impo...
Sep/24
set 'IDAPython' as t...
Sep/24
GuessType return une...
Sep/20
About retrieving the...
Sep/07
How to find specific...
Aug/15
How to get data depe...
Jul/07
Identify RVA data in...
May/06


Recent Forum Posts
Finding the procedur...
rolEYder
Question about debbu...
rolEYder
Identify RVA data in...
sohlow
let 'IDAPython' impo...
sohlow
How to find specific...
hackgreti
Problem with ollydbg
sh3dow
How can I write olly...
sh3dow
New LoadMAP plugin v...
mefisto...
Intel pin in loaded ...
djnemo
OOP_RE tool available?
Bl4ckm4n


Recent Blog Entries
halsten
Mar/14
Breaking IonCUBE VM

oleavr
Oct/24
Anatomy of a code tracer

hasherezade
Sep/24
IAT Patcher - new tool for ...

oleavr
Aug/27
CryptoShark: code tracer ba...

oleavr
Jun/25
Build a debugger in 5 minutes

More ...


Recent Blog Comments
nieo on:
Mar/22
IAT Patcher - new tool for ...

djnemo on:
Nov/17
Kernel debugger vs user mod...

acel on:
Nov/14
Kernel debugger vs user mod...

pedram on:
Dec/21
frida.github.io: scriptable...

capadleman on:
Jun/19
Using NtCreateThreadEx for ...

More ...


Imagery
SoySauce Blueprint
Jun 6, 2008

[+] expand

View Gallery (11) / Submit