Directory of F:\_2012\ f:\_2012\aio f:\_2012\analyzing f:\_2012\analyzing\comparing f:\_2012\analyzing\comparing\amokk filecompare f:\_2012\analyzing\comparing\comparer f:\_2012\analyzing\comparing\compatalyzer f:\_2012\analyzing\comparing\file.comparer.1.0b f:\_2012\analyzing\comparing\itcompare f:\_2012\analyzing\comparing\oga_app_fcomp f:\_2012\analyzing\comparing\relox f:\_2012\analyzing\comparing\relox\sample f:\_2012\analyzing\comparing\relox\sample\1-to_dump f:\_2012\analyzing\comparing\relox\sample\1-to_dump\src f:\_2012\analyzing\comparing\relox\sample\2-dumped f:\_2012\analyzing\comparing\relox\sample\3-result f:\_2012\analyzing\comparing\sidebyside f:\_2012\analyzing\comparing\signman f:\_2012\analyzing\comparing\spectrobyte f:\_2012\analyzing\comparing\spectrobyte\src f:\_2012\analyzing\detection f:\_2012\analyzing\detection\a-ray scanner f:\_2012\analyzing\detection\arid f:\_2012\analyzing\detection\cryptosearcher f:\_2012\analyzing\detection\cryptosearcher\x3chun crypto source-volume1 f:\_2012\analyzing\detection\cryptosearcher\x3chun crypto source-volume1\blowfish f:\_2012\analyzing\detection\cryptosearcher\x3chun crypto source-volume1\cast256 f:\_2012\analyzing\detection\cryptosearcher\x3chun crypto source-volume1\mars f:\_2012\analyzing\detection\cryptosearcher\x3chun crypto source-volume1\mmb f:\_2012\analyzing\detection\cryptosearcher\x3chun crypto source-volume1\q128 f:\_2012\analyzing\detection\cryptosearcher\x3chun crypto source-volume1\rc2 f:\_2012\analyzing\detection\cryptosearcher\x3chun crypto source-volume1\rc4 f:\_2012\analyzing\detection\cryptosearcher\x3chun crypto source-volume1\rc5 f:\_2012\analyzing\detection\cryptosearcher\x3chun crypto source-volume1\rc6 f:\_2012\analyzing\detection\cryptosearcher\x3chun crypto source-volume1\scop f:\_2012\analyzing\detection\cryptosearcher\x3chun crypto source-volume1\uucode f:\_2012\analyzing\detection\detective f:\_2012\analyzing\detection\detective\signatures f:\_2012\analyzing\detection\die f:\_2012\analyzing\detection\die\die v0.52 f:\_2012\analyzing\detection\die\die v0.52\pdk f:\_2012\analyzing\detection\die\die v0.52\pdk\c++ f:\_2012\analyzing\detection\die\die v0.52\pdk\delphi f:\_2012\analyzing\detection\die\die v0.52\plugins f:\_2012\analyzing\detection\die\die v0.59 f:\_2012\analyzing\detection\die\die v0.59\plugins f:\_2012\analyzing\detection\die\die v0.59\plugins\oep finder by kosfiz f:\_2012\analyzing\detection\die\die v0.59\plugins\peid plugins support 0.11 f:\_2012\analyzing\detection\die\die v0.59\plugins\peid plugins support 0.11\peid f:\_2012\analyzing\detection\die\die v0.59\plugins\peid signatures plugin 0.13 f:\_2012\analyzing\detection\die\die v0.59\plugins\vera 0.14 f:\_2012\analyzing\detection\die\die v0.62 f:\_2012\analyzing\detection\die\die v0.62\plugins f:\_2012\analyzing\detection\die\die v0.62\plugins\fsg 2.0 static unpacker f:\_2012\analyzing\detection\die\die v0.62\plugins\oep finder f:\_2012\analyzing\detection\die\die v0.62\plugins\peid plugins support 0.16 f:\_2012\analyzing\detection\die\die v0.62\plugins\peid plugins support 0.16\peid f:\_2012\analyzing\detection\die\die v0.62\plugins\peid signatures plugin 0.15 f:\_2012\analyzing\detection\die\die v0.62\plugins\petools signatures 0.1 f:\_2012\analyzing\detection\die\die v0.62\plugins\unpack informator 0.01 f:\_2012\analyzing\detection\die\die v0.62\plugins\vera 0.14 f:\_2012\analyzing\detection\die\die v0.63 f:\_2012\analyzing\detection\die\die v0.63 fix f:\_2012\analyzing\detection\die\die v0.63\die f:\_2012\analyzing\detection\die\die v0.63\die\plugins f:\_2012\analyzing\detection\die\die v0.63\die\plugins\fsg 2.0 static unpacker f:\_2012\analyzing\detection\die\die v0.63\die\plugins\oep finder f:\_2012\analyzing\detection\die\die v0.63\die\plugins\peid plugins support 0.18 f:\_2012\analyzing\detection\die\die v0.63\die\plugins\peid plugins support 0.18\peid f:\_2012\analyzing\detection\die\die v0.63\die\plugins\peid signatures plugin 0.15 f:\_2012\analyzing\detection\die\die v0.63\die\plugins\petools signatures 0.1 f:\_2012\analyzing\detection\die\die v0.63\die\plugins\unpack informator 0.01 f:\_2012\analyzing\detection\die\die v0.63\die\plugins\vera 0.14 f:\_2012\analyzing\detection\exeinfo f:\_2012\analyzing\detection\gape f:\_2012\analyzing\detection\gape\plugin sdk f:\_2012\analyzing\detection\gape\plugins f:\_2012\analyzing\detection\pe pirate f:\_2012\analyzing\detection\pe scan f:\_2012\analyzing\detection\pe scan\1.4 f:\_2012\analyzing\detection\pe scan\1.71 f:\_2012\analyzing\detection\peid f:\_2012\analyzing\detection\peid\peid-0.94 f:\_2012\analyzing\detection\peid\peid-0.94\plugins f:\_2012\analyzing\detection\peid\peid-0.94\pluginsdk f:\_2012\analyzing\detection\peid\plugins f:\_2012\analyzing\detection\peid\tools f:\_2012\analyzing\detection\peid\tools\d1s1g f:\_2012\analyzing\detection\peid\tools\d1s1g\docs f:\_2012\analyzing\detection\peid\tools\d1s1g\docs\d1s1g v1_files f:\_2012\analyzing\detection\peid\tools\old_peid f:\_2012\analyzing\detection\peid\tools\peid_xp f:\_2012\analyzing\detection\peid\tools\plgldr_2004-09-22 f:\_2012\analyzing\detection\peid\tools\plgldr_2004-09-22\docs f:\_2012\analyzing\detection\peid\tools\plgldr_2004-09-22\plugins f:\_2012\analyzing\detection\peid\tools\plgldr_2004-09-22\shellex f:\_2012\analyzing\detection\peid\tools\signs_imitator f:\_2012\analyzing\detection\peid\tools\sigtool f:\_2012\analyzing\detection\pesnif10 f:\_2012\analyzing\detection\programming language f:\_2012\analyzing\detection\protection id f:\_2012\analyzing\detection\rdg packer detector f:\_2012\analyzing\detection\rdg packer detector\0.57 f:\_2012\analyzing\detection\rdg packer detector\0.57\lenguaje f:\_2012\analyzing\detection\rdg packer detector\0.57\signaturas externas f:\_2012\analyzing\detection\rdg packer detector\0.6.5 f:\_2012\analyzing\detection\rdg packer detector\0.6.5\lenguaje f:\_2012\analyzing\detection\rdg packer detector\0.6.5\plugins f:\_2012\analyzing\detection\rdg packer detector\0.6.5\signaturas externas f:\_2012\analyzing\detection\scanit v1.85b f:\_2012\analyzing\detection\trid_net f:\_2012\analyzing\detection\trid_net\trid_package f:\_2012\analyzing\detection\xadt f:\_2012\analyzing\detection\xadt\pdk f:\_2012\analyzing\detection\xadt\plugin_examples f:\_2012\analyzing\detection\xadt\plugin_examples\findwindow_and_time_simple f:\_2012\analyzing\detection\xadt\plugin_examples\invalid_handle exception f:\_2012\analyzing\detection\xadt\plugin_examples\parentprocess f:\_2012\analyzing\detection\xadt\plugin_examples\unhandledexceptionfilter f:\_2012\analyzing\detection\xadt\plugins f:\_2012\analyzing\exe-dll f:\_2012\analyzing\exe-dll\addr_func_converter_0.2.1 f:\_2012\analyzing\exe-dll\dll rebaser f:\_2012\analyzing\exe-dll\dll rebaser\sources f:\_2012\analyzing\exe-dll\dongle spy f:\_2012\analyzing\exe-dll\dotnet_ref f:\_2012\analyzing\exe-dll\dotnet_ref\reflector f:\_2012\analyzing\exe-dll\dotnet_ref\resourcer f:\_2012\analyzing\exe-dll\dotnet_ref\resourcer\.net framework 1.0.3705 f:\_2012\analyzing\exe-dll\dotnet_ref\resourcer\.net framework 1.1.4322 f:\_2012\analyzing\exe-dll\dotnet_ref\resourcer\.net framework 2.0.50727 f:\_2012\analyzing\exe-dll\exedumper.v1.0 f:\_2012\analyzing\exe-dll\file inspector f:\_2012\analyzing\exe-dll\file inspector\plugins f:\_2012\analyzing\exe-dll\getload1 f:\_2012\analyzing\exe-dll\getload1\source f:\_2012\analyzing\exe-dll\iidking f:\_2012\analyzing\exe-dll\imp-srch f:\_2012\analyzing\exe-dll\kerberos f:\_2012\analyzing\exe-dll\kerberos\kerberos v1.01 f:\_2012\analyzing\exe-dll\kerberos\kerberos v1.01\plugin f:\_2012\analyzing\exe-dll\kerberos\kerberos v1.01\plugin\ke_plug f:\_2012\analyzing\exe-dll\kerberos\kerberos v1.01\plugin\ke_plug\res f:\_2012\analyzing\exe-dll\kerberos\kerberos v1.01\plugin\pluginsdk f:\_2012\analyzing\exe-dll\kerberos\kerberos v1.01\scripts f:\_2012\analyzing\exe-dll\kerberos\kerberos v1.01\scripts\idc f:\_2012\analyzing\exe-dll\kerberos\kerberos v1.01\scripts\pl f:\_2012\analyzing\exe-dll\kerberos\kerberos v1.07 f:\_2012\analyzing\exe-dll\kerberos\kerberos v1.07\ke_bases f:\_2012\analyzing\exe-dll\kerberos\kerberos v1.07\plugins f:\_2012\analyzing\exe-dll\kerberos\kerberos v1.07\plugins\ke_plug f:\_2012\analyzing\exe-dll\kerberos\kerberos v1.07\plugins\ke_plug\res f:\_2012\analyzing\exe-dll\kerberos\kerberos v1.07\plugins\ke_plug_vc f:\_2012\analyzing\exe-dll\kerberos\kerberos v1.07\plugins\ke_plug_vc\release f:\_2012\analyzing\exe-dll\kerberos\kerberos v1.07\plugins\plug_src f:\_2012\analyzing\exe-dll\kerberos\kerberos v1.07\plugins\plug_src\res f:\_2012\analyzing\exe-dll\kerberos\kerberos v1.07\plugins\pluginsdk f:\_2012\analyzing\exe-dll\kerberos\kerberos v1.07\tools f:\_2012\analyzing\exe-dll\metapuck f:\_2012\analyzing\exe-dll\oepscan f:\_2012\analyzing\exe-dll\oepv160 f:\_2012\analyzing\exe-dll\pesnoop f:\_2012\analyzing\exe-dll\remotedll f:\_2012\analyzing\exe-dll\rva f:\_2012\analyzing\exe-dll\snoopy f:\_2012\analyzing\exe-dll\softsnoop f:\_2012\analyzing\exe-dll\softsnoop\apidef f:\_2012\analyzing\exe-dll\softsnoop\plugins f:\_2012\analyzing\system f:\_2012\analyzing\system\advanced f:\_2012\analyzing\system\advanced\hookexplorer f:\_2012\analyzing\system\advanced\hookexplorer\olly_dll f:\_2012\analyzing\system\advanced\hookexplorer\source f:\_2012\analyzing\system\advanced\multimon-1.03 f:\_2012\analyzing\system\advanced\seem_v4.1b.en f:\_2012\analyzing\system\api f:\_2012\analyzing\system\api\api monitor f:\_2012\analyzing\system\api\api-guide f:\_2012\analyzing\system\api\apis32 f:\_2012\analyzing\system\api\apis32\libs f:\_2012\analyzing\system\api\apispy32 v3.0 f:\_2012\analyzing\system\api\winapioverride32_bin f:\_2012\analyzing\system\api\winapioverride32_bin\example f:\_2012\analyzing\system\api\winapioverride32_bin\example\asm registers check f:\_2012\analyzing\system\api\winapioverride32_bin\example\com f:\_2012\analyzing\system\api\winapioverride32_bin\example\messagebox and internal faking f:\_2012\analyzing\system\api\winapioverride32_bin\monitoring files f:\_2012\analyzing\system\api\winapioverride32_bin\monitoring files\com f:\_2012\analyzing\system\api\winapioverride32_bin\overriding dll sdk f:\_2012\analyzing\system\api\winapioverride32_bin\overriding dll sdk\_common_files f:\_2012\analyzing\system\api\winapioverride32_bin\overriding dll sdk\api f:\_2012\analyzing\system\api\winapioverride32_bin\overriding dll sdk\api\exeinternal (for target sample) f:\_2012\analyzing\system\api\winapioverride32_bin\overriding dll sdk\api\exeinternal (for target sample)\releaseunicode f:\_2012\analyzing\system\api\winapioverride32_bin\overriding dll sdk\api\getdrivetype f:\_2012\analyzing\system\api\winapioverride32_bin\overriding dll sdk\api\getdrivetype\releaseunicode f:\_2012\analyzing\system\api\winapioverride32_bin\overriding dll sdk\api\hideme f:\_2012\analyzing\system\api\winapioverride32_bin\overriding dll sdk\api\hideme\releaseunicode f:\_2012\analyzing\system\api\winapioverride32_bin\overriding dll sdk\api\isdebuggerpresent f:\_2012\analyzing\system\api\winapioverride32_bin\overriding dll sdk\api\isdebuggerpresent\releaseunicode f:\_2012\analyzing\system\api\winapioverride32_bin\overriding dll sdk\api\messagebox f:\_2012\analyzing\system\api\winapioverride32_bin\overriding dll sdk\api\messagebox\releaseunicode f:\_2012\analyzing\system\api\winapioverride32_bin\overriding dll sdk\api\preposthooksmsgbox f:\_2012\analyzing\system\api\winapioverride32_bin\overriding dll sdk\api\preposthooksmsgbox\releaseunicode f:\_2012\analyzing\system\api\winapioverride32_bin\overriding dll sdk\asm f:\_2012\analyzing\system\api\winapioverride32_bin\overriding dll sdk\asm\asmexeinternal (for asm target sample) f:\_2012\analyzing\system\api\winapioverride32_bin\overriding dll sdk\asm\asmexeinternal (for asm target sample)\releaseunicode f:\_2012\analyzing\system\api\winapioverride32_bin\overriding dll sdk\com f:\_2012\analyzing\system\api\winapioverride32_bin\overriding dll sdk\com\comobjectcreationspy f:\_2012\analyzing\system\api\winapioverride32_bin\overriding dll sdk\com\comobjectcreationspy\releaseunicode f:\_2012\analyzing\system\api\winapioverride32_bin\overriding dll sdk\com\queryinterfacerestriction f:\_2012\analyzing\system\api\winapioverride32_bin\overriding dll sdk\com\queryinterfacerestriction\releaseunicode f:\_2012\analyzing\system\file f:\_2012\analyzing\system\file\filealyzer f:\_2012\analyzing\system\file\filealyzer\help f:\_2012\analyzing\system\file\filealyzer\languages f:\_2012\analyzing\system\process f:\_2012\analyzing\system\process\process viewer f:\_2012\analyzing\system\process\processwatchv2 f:\_2012\analyzing\system\process\taskmngr_v0 f:\_2012\analyzing\system\process\toptobottomnt f:\_2012\analyzing\system\process\wark f:\_2012\analyzing\system\registry f:\_2012\analyzing\system\registry\art f:\_2012\analyzing\system\registry\art\help f:\_2012\analyzing\system\registry\registry.workshop-2.5 f:\_2012\analyzing\system\registry\regshot1.72 f:\_2012\analyzing\system\registry\regshot1.72\regshot1_7_2 f:\_2012\analyzing\system\registry\regshot1.72\regshotsrc f:\_2012\analyzing\system\registry\regspy f:\_2012\analyzing\system\registry\undoreg f:\_2012\analyzing\system\window f:\_2012\analyzing\system\window\microsoft spy v7.10.3077 f:\_2012\analyzing\system\window\windower f:\_2012\analyzing\system\window\windowse f:\_2012\analyzing\system\window\windowse\docs f:\_2012\analyzing\system\window\windowse\docs\example f:\_2012\analyzing\system\window\windowse\docs\example\cpp f:\_2012\analyzing\system\window\windowse\docs\example\delphi f:\_2012\analyzing\system\window\windowse\plugins f:\_2012\analyzing\system\window\winid f:\_2012\analyzing\system\window\winid\help f:\_2012\analyzing\system\window\winid\help\images f:\_2012\analyzing\system\window\zero dump f:\_2012\analyzing\system\window\zero dump\source f:\_2012\analyzing\system\window\zero dump\source\zdump f:\_2012\analyzing\system\window\zero dump\source\zdump\debug f:\_2012\analyzing\system\window\zero dump\source\zdump\graphics f:\_2012\analyzing\system\window\zero dump\source\zdump\graphics\cursors f:\_2012\analyzing\system\window\zero dump\source\zdump\graphics\icons f:\_2012\analyzing\system\window\zero dump\source\zdump\graphics\xptheme f:\_2012\analyzing\system\window\zero dump\source\zdump\release f:\_2012\calculating f:\_2012\calculating\bcalcns1 f:\_2012\calculating\fpucalc.cybult f:\_2012\calculating\hex calculator 2006 f:\_2012\calculating\hpmbcalc f:\_2012\calculating\hpmbcalc\samples f:\_2012\calculating\sencalc105 f:\_2012\converting f:\_2012\converting\octipus v1.01 f:\_2012\cryptanalysis f:\_2012\cryptanalysis\dsa f:\_2012\cryptanalysis\general f:\_2012\cryptanalysis\general\christal_cryptotool12 f:\_2012\cryptanalysis\general\cryptoframe f:\_2012\cryptanalysis\general\cryptool-1.3.05 f:\_2012\cryptanalysis\general\cryptool-1.3.05\examples f:\_2012\cryptanalysis\general\cryptool-1.3.05\pse f:\_2012\cryptanalysis\general\cryptool-1.3.05\pse\pseca f:\_2012\cryptanalysis\general\cryptool-1.3.05\reference f:\_2012\cryptanalysis\general\cryptosearcher.x3chun f:\_2012\cryptanalysis\general\elgamalgenerator12.jopas f:\_2012\cryptanalysis\general\elliptic curve builder.v.1.0.0.martin f:\_2012\cryptanalysis\general\encryptionxpert f:\_2012\cryptanalysis\md5 f:\_2012\cryptanalysis\md5\analysers f:\_2012\cryptanalysis\md5\analysers\hash analyzer 1.0 f:\_2012\cryptanalysis\md5\analysers\hashlibrary1.0 f:\_2012\cryptanalysis\md5\analysers\hashlibrary1.0\api-intellisense f:\_2012\cryptanalysis\md5\analysers\hashlibrary1.0\api-intellisense\radasm f:\_2012\cryptanalysis\md5\analysers\hashlibrary1.0\api-intellisense\winasm f:\_2012\cryptanalysis\md5\analysers\hashlibrary1.0\examples f:\_2012\cryptanalysis\md5\analysers\hashlibrary1.0\examples\c++ f:\_2012\cryptanalysis\md5\analysers\hashlibrary1.0\examples\c++\hashthingy f:\_2012\cryptanalysis\md5\analysers\hashlibrary1.0\examples\masm f:\_2012\cryptanalysis\md5\analysers\hashlibrary1.0\examples\masm\res f:\_2012\cryptanalysis\md5\analysers\md5inside v1.1.0.2 f:\_2012\cryptanalysis\md5\crackers f:\_2012\cryptanalysis\md5\crackers\brutehash f:\_2012\cryptanalysis\md5\crackers\brutehash\1.0 f:\_2012\cryptanalysis\md5\crackers\brutehash\1.4 f:\_2012\cryptanalysis\md5\crackers\brutehash\1.4\src f:\_2012\cryptanalysis\md5\crackers\brutehash\1.4\src\dcpcrypt2 f:\_2012\cryptanalysis\md5\crackers\brutehash\1.4\src\dcpcrypt2\ciphers f:\_2012\cryptanalysis\md5\crackers\brutehash\1.4\src\dcpcrypt2\docs f:\_2012\cryptanalysis\md5\crackers\brutehash\1.4\src\dcpcrypt2\hashes f:\_2012\cryptanalysis\md5\crackers\md5brute f:\_2012\cryptanalysis\md5\crackers\md5brute\1.0 f:\_2012\cryptanalysis\md5\crackers\md5brute\1.4 f:\_2012\cryptanalysis\md5\crackers\md5crack f:\_2012\cryptanalysis\md5\crackers\mdcrk30 f:\_2012\cryptanalysis\md5\crackers\mdcrk30\chaj f:\_2012\cryptanalysis\md5\crackers\snd reverser tool f:\_2012\cryptanalysis\md5\crackers\snd reverser tool\1.3 f:\_2012\cryptanalysis\md5\crackers\snd reverser tool\1.4 f:\_2012\cryptanalysis\md5\hashgen f:\_2012\cryptanalysis\md5\hashgen\md5hasher f:\_2012\cryptanalysis\rsa f:\_2012\cryptanalysis\rsa\rsakit_v1.0 f:\_2012\cryptanalysis\rsa\rsakit_v1.0\rsakit f:\_2012\cryptanalysis\rsa\rsakit_v1.0\rsakit\debug f:\_2012\cryptanalysis\rsa\rsakit_v1.0\rsakit\release f:\_2012\cryptanalysis\rsa\rsakit_v1.0\rsakit\res f:\_2012\cryptanalysis\rsa\rsa-tool2-1.7 f:\_2012\cryptanalysis\rsa\rsatool2v110 f:\_2012\cryptanalysis\rsa\rsatool2v110\1.1.0 f:\_2012\cryptanalysis\rsa\rsatool2v110\2.0 f:\_2012\cryptanalysis\rsa\tf25 f:\_2012\cryptanalysis\xor f:\_2012\cryptanalysis\xor\otphelper-1.0 f:\_2012\cryptanalysis\xor\otphelper-1.0\sample dll f:\_2012\cryptanalysis\xor\otphelper-1.0\stuff f:\_2012\cryptanalysis\xor\xorit f:\_2012\debugging f:\_2012\debugging\cooldb f:\_2012\debugging\cooldb\macpc f:\_2012\debugging\cooldb\skin f:\_2012\debugging\debuggy by vanja fuckar f:\_2012\debugging\gobug f:\_2012\debugging\nwdebug f:\_2012\debugging\nwdebug\source f:\_2012\debugging\nwdebug\test f:\_2012\debugging\olly f:\_2012\debugging\olly\editions f:\_2012\debugging\olly\editions\ollydbg v1.0 fly f:\_2012\debugging\olly\editions\ollydbg v1.0 fly\lib f:\_2012\debugging\olly\editions\ollydbg v1.0 fly\oms f:\_2012\debugging\olly\editions\ollydbg v1.0 fly\plugin f:\_2012\debugging\olly\editions\ollydbg v1.0 fly\script f:\_2012\debugging\olly\editions\ollydbg v1.0 fly\test f:\_2012\debugging\olly\editions\ollydbg v1.0 fly\tools f:\_2012\debugging\olly\editions\ollydbg v1.0 fly\tools\point-h f:\_2012\debugging\olly\editions\ollydbg v1.0 fly\tools\xidt by goldenegg f:\_2012\debugging\olly\editions\ollydbg v1.0 fly\udd f:\_2012\debugging\olly\editions\ollydbg v1.0 ice f:\_2012\debugging\olly\editions\ollydbg v1.0 ice\lib f:\_2012\debugging\olly\editions\ollydbg v1.0 ice\olly_script f:\_2012\debugging\olly\editions\ollydbg v1.0 ice\olly_script\armadillo f:\_2012\debugging\olly\editions\ollydbg v1.0 ice\olly_script\armadillo\armadillo.osc f:\_2012\debugging\olly\editions\ollydbg v1.0 ice\olly_script\asprotect f:\_2012\debugging\olly\editions\ollydbg v1.0 ice\olly_script\upx f:\_2012\debugging\olly\editions\ollydbg v1.0 ice\plugin f:\_2012\debugging\olly\editions\ollydbg v1.0 ice\tools f:\_2012\debugging\olly\editions\ollydbg v1.0 ice\tools\xidt f:\_2012\debugging\olly\editions\ollydbg v1.0 ice\udd f:\_2012\debugging\olly\editions\ollydbg v1.0 inrev f:\_2012\debugging\olly\editions\ollydbg v1.0 inrev\lib f:\_2012\debugging\olly\editions\ollydbg v1.0 inrev\ollyscripts f:\_2012\debugging\olly\editions\ollydbg v1.0 inrev\plugins f:\_2012\debugging\olly\editions\ollydbg v1.0 inrev\udd f:\_2012\debugging\olly\editions\ollydbg v1.0 themida f:\_2012\debugging\olly\editions\ollydbg v1.10 ado f:\_2012\debugging\olly\editions\ollydbg v1.10 ado foff f:\_2012\debugging\olly\editions\ollydbg v1.10 ado foff\lib f:\_2012\debugging\olly\editions\ollydbg v1.10 ado foff\plugins f:\_2012\debugging\olly\editions\ollydbg v1.10 ado foff\scripts f:\_2012\debugging\olly\editions\ollydbg v1.10 ado foff\udd f:\_2012\debugging\olly\editions\ollydbg v1.10 armadillo f:\_2012\debugging\olly\editions\ollydbg v1.10 armadillo\help f:\_2012\debugging\olly\editions\ollydbg v1.10 armadillo\plugin f:\_2012\debugging\olly\editions\ollydbg v1.10 armadillo\scripts f:\_2012\debugging\olly\editions\ollydbg v1.10 armadillo\scripts\arma f:\_2012\debugging\olly\editions\ollydbg v1.10 armadillo\udd f:\_2012\debugging\olly\editions\ollydbg v1.10 bronco f:\_2012\debugging\olly\editions\ollydbg v1.10 bronco\plugin f:\_2012\debugging\olly\editions\ollydbg v1.10 bronco\script f:\_2012\debugging\olly\editions\ollydbg v1.10 bronco\tools f:\_2012\debugging\olly\editions\ollydbg v1.10 bronco\tools\execryptor_dumper beta2 f:\_2012\debugging\olly\editions\ollydbg v1.10 bronco\tools\gpa.1.0 f:\_2012\debugging\olly\editions\ollydbg v1.10 bronco\tools\gpa.1.0\source f:\_2012\debugging\olly\editions\ollydbg v1.10 bronco\tools\hidetoolz.2.2 f:\_2012\debugging\olly\editions\ollydbg v1.10 bronco\tools\ollydbgscripteditor 1.2 f:\_2012\debugging\olly\editions\ollydbg v1.10 bronco\tools\rkunhooker f:\_2012\debugging\olly\editions\ollydbg v1.10 bronco\udd f:\_2012\debugging\olly\editions\ollydbg v1.10 chinese f:\_2012\debugging\olly\editions\ollydbg v1.10 cim f:\_2012\debugging\olly\editions\ollydbg v1.10 cim\ollydbg_cim's edition f:\_2012\debugging\olly\editions\ollydbg v1.10 cim\ollydbg_cim's edition\ollyscript f:\_2012\debugging\olly\editions\ollydbg v1.10 cim\ollydbg_cim's edition\plugins f:\_2012\debugging\olly\editions\ollydbg v1.10 cim\ollydbg_cim's edition\udd f:\_2012\debugging\olly\editions\ollydbg v1.10 d2k2 f:\_2012\debugging\olly\editions\ollydbg v1.10 d2k2\lib f:\_2012\debugging\olly\editions\ollydbg v1.10 d2k2\ollyscript f:\_2012\debugging\olly\editions\ollydbg v1.10 d2k2\plugins f:\_2012\debugging\olly\editions\ollydbg v1.10 d2k2\udd f:\_2012\debugging\olly\editions\ollydbg v1.10 dct f:\_2012\debugging\olly\editions\ollydbg v1.10 dct\udd f:\_2012\debugging\olly\editions\ollydbg v1.10 defixed f:\_2012\debugging\olly\editions\ollydbg v1.10 defixed\e.plugins f:\_2012\debugging\olly\editions\ollydbg v1.10 defixed\lib f:\_2012\debugging\olly\editions\ollydbg v1.10 defixed\plugins f:\_2012\debugging\olly\editions\ollydbg v1.10 defixed\scripts f:\_2012\debugging\olly\editions\ollydbg v1.10 defixed\udd f:\_2012\debugging\olly\editions\ollydbg v1.10 diablo f:\_2012\debugging\olly\editions\ollydbg v1.10 diablo\lib f:\_2012\debugging\olly\editions\ollydbg v1.10 diablo\ollyscript f:\_2012\debugging\olly\editions\ollydbg v1.10 diablo\plugins f:\_2012\debugging\olly\editions\ollydbg v1.10 diablo\udd f:\_2012\debugging\olly\editions\ollydbg v1.10 execryptor f:\_2012\debugging\olly\editions\ollydbg v1.10 execryptor\ollydbg execryptor edition f:\_2012\debugging\olly\editions\ollydbg v1.10 execryptor\ollydbg execryptor edition\lib f:\_2012\debugging\olly\editions\ollydbg v1.10 execryptor\ollydbg execryptor edition\oms f:\_2012\debugging\olly\editions\ollydbg v1.10 execryptor\ollydbg execryptor edition\plugin f:\_2012\debugging\olly\editions\ollydbg v1.10 execryptor\ollydbg execryptor edition\script f:\_2012\debugging\olly\editions\ollydbg v1.10 execryptor\ollydbg execryptor edition\udd f:\_2012\debugging\olly\editions\ollydbg v1.10 foff 2.0 f:\_2012\debugging\olly\editions\ollydbg v1.10 foff 2.0\e.plugins f:\_2012\debugging\olly\editions\ollydbg v1.10 foff 2.0\lib f:\_2012\debugging\olly\editions\ollydbg v1.10 foff 2.0\plugins f:\_2012\debugging\olly\editions\ollydbg v1.10 foff 2.0\scripts f:\_2012\debugging\olly\editions\ollydbg v1.10 foff 2.0\udd f:\_2012\debugging\olly\editions\ollydbg v1.10 green f:\_2012\debugging\olly\editions\ollydbg v1.10 green\lib f:\_2012\debugging\olly\editions\ollydbg v1.10 green\ollyscript f:\_2012\debugging\olly\editions\ollydbg v1.10 green\plugins f:\_2012\debugging\olly\editions\ollydbg v1.10 green\udd f:\_2012\debugging\olly\editions\ollydbg v1.10 hacnho f:\_2012\debugging\olly\editions\ollydbg v1.10 hanolly f:\_2012\debugging\olly\editions\ollydbg v1.10 hanolly v1.0 f:\_2012\debugging\olly\editions\ollydbg v1.10 hanolly v1.0\odbg110 hanolly f:\_2012\debugging\olly\editions\ollydbg v1.10 hanolly v1.0\odbg110 hanolly\hanolly f:\_2012\debugging\olly\editions\ollydbg v1.10 hanolly v1.0\odbg110 hanolly\hanolly\plugin f:\_2012\debugging\olly\editions\ollydbg v1.10 hanolly\hanolly release f:\_2012\debugging\olly\editions\ollydbg v1.10 hanolly\hanolly release\dll f:\_2012\debugging\olly\editions\ollydbg v1.10 hanolly\hanolly release\dll\release f:\_2012\debugging\olly\editions\ollydbg v1.10 hanolly\hanolly release\driver f:\_2012\debugging\olly\editions\ollydbg v1.10 hanolly\hanolly release\driver\objfre_wxp_x86 f:\_2012\debugging\olly\editions\ollydbg v1.10 hanolly\hanolly release\driver\objfre_wxp_x86\i386 f:\_2012\debugging\olly\editions\ollydbg v1.10 hanolly\hanolly release\hanolly f:\_2012\debugging\olly\editions\ollydbg v1.10 hanolly\hanolly release\hanolly\plugin f:\_2012\debugging\olly\editions\ollydbg v1.10 hanolly\hanolly release\hanolly\udd f:\_2012\debugging\olly\editions\ollydbg v1.10 lifeodbg v1.4 f:\_2012\debugging\olly\editions\ollydbg v1.10 lifeodbg v1.4\odbg110 lifeodbg v1.4 f:\_2012\debugging\olly\editions\ollydbg v1.10 ollyice f:\_2012\debugging\olly\editions\ollydbg v1.10 ollyice big5 f:\_2012\debugging\olly\editions\ollydbg v1.10 russian f:\_2012\debugging\olly\editions\ollydbg v1.10 shadow f:\_2012\debugging\olly\editions\ollydbg v1.10 slv f:\_2012\debugging\olly\editions\ollydbg v1.10 slv\ollydbg f:\_2012\debugging\olly\editions\ollydbg v1.10 slv\ollydbg\ollyscripts f:\_2012\debugging\olly\editions\ollydbg v1.10 snd f:\_2012\debugging\olly\editions\ollydbg v1.10 snd portable f:\_2012\debugging\olly\editions\ollydbg v1.10 snd\udd f:\_2012\debugging\olly\editions\ollydbg v1.10 xp f:\_2012\debugging\olly\editions\ollydbg v1.10 ydbg f:\_2012\debugging\olly\editions\ollydbg v1.10 ydbg\bin f:\_2012\debugging\olly\editions\ollydbg v1.10 ydbg\font f:\_2012\debugging\olly\editions\ollydbg v1.10 ydbg\hlp f:\_2012\debugging\olly\editions\ollydbg v1.10 ydbg\lib f:\_2012\debugging\olly\editions\ollydbg v1.10 ydbg\plugins f:\_2012\debugging\olly\editions\ollydbg v1.10 ydbg\script f:\_2012\debugging\olly\editions\ollydbg v1.10 ydbg\scripteditor_1 f:\_2012\debugging\olly\editions\ollydbg v1.10 ydbg\scripteditor_1\examples f:\_2012\debugging\olly\editions\ollydbg v1.10 ydbg\scripteditor_1\iatfixer_2.2s f:\_2012\debugging\olly\editions\ollydbg v1.10 ydbg\scripteditor_2 f:\_2012\debugging\olly\editions\ollydbg v1.10 ydbg\sig f:\_2012\debugging\olly\editions\ollydbg v1.10 ydbg\sym f:\_2012\debugging\olly\editions\ollydbg v1.10 ydbg\t00ls f:\_2012\debugging\olly\editions\ollydbg v1.10 ydbg\udd f:\_2012\debugging\olly\editions\ollydbg v1.10 ypogeios f:\_2012\debugging\olly\editions\ollydbg v1.10 ypogeios\udd f:\_2012\debugging\olly\originals f:\_2012\debugging\olly\originals\odbg200c f:\_2012\debugging\olly\originals\ollydbg v1.10 f:\_2012\debugging\olly\patches f:\_2012\debugging\olly\plugins f:\_2012\debugging\olly\plugins\apibreak f:\_2012\debugging\olly\plugins\armadetach f:\_2012\debugging\olly\plugins\asm2clipboard f:\_2012\debugging\olly\plugins\asprotect_1.2x f:\_2012\debugging\olly\plugins\asprotect_1.2x v1.10 f:\_2012\debugging\olly\plugins\asprotect_12x f:\_2012\debugging\olly\plugins\asprotect_12x\asprotect_12x f:\_2012\debugging\olly\plugins\asprotect_12xthe chamaleon f:\_2012\debugging\olly\plugins\attachanyway f:\_2012\debugging\olly\plugins\bookmark f:\_2012\debugging\olly\plugins\call_magicas_delphi f:\_2012\debugging\olly\plugins\cleanup f:\_2012\debugging\olly\plugins\cleanupex111 f:\_2012\debugging\olly\plugins\cmdbar10802 f:\_2012\debugging\olly\plugins\cmdbar300108 f:\_2012\debugging\olly\plugins\cmdbar310109c f:\_2012\debugging\olly\plugins\commandbar f:\_2012\debugging\olly\plugins\dbghelp f:\_2012\debugging\olly\plugins\debugactiveprocessstop f:\_2012\debugging\olly\plugins\debugactiveprocessstop\debugactiveprocessstop f:\_2012\debugging\olly\plugins\dejunk f:\_2012\debugging\olly\plugins\dejunk_v0[1].12 f:\_2012\debugging\olly\plugins\dejunk_v0[1].13 f:\_2012\debugging\olly\plugins\dejunk_v0[1].13\testdejunk f:\_2012\debugging\olly\plugins\dirtybanditos f:\_2012\debugging\olly\plugins\dllbreakex f:\_2012\debugging\olly\plugins\dllbreakex.10 f:\_2012\debugging\olly\plugins\dllbreakex.10\dllbreakex f:\_2012\debugging\olly\plugins\dllload f:\_2012\debugging\olly\plugins\extracopy0.8 f:\_2012\debugging\olly\plugins\extracopy0.8\src f:\_2012\debugging\olly\plugins\extracopy0.9 f:\_2012\debugging\olly\plugins\fader2 f:\_2012\debugging\olly\plugins\g_cleanupex112 f:\_2012\debugging\olly\plugins\g_labeler132 f:\_2012\debugging\olly\plugins\godup f:\_2012\debugging\olly\plugins\godup1_1 f:\_2012\debugging\olly\plugins\godup1_2 f:\_2012\debugging\olly\plugins\hidecapt100 f:\_2012\debugging\olly\plugins\hidecaption f:\_2012\debugging\olly\plugins\hidedebugger f:\_2012\debugging\olly\plugins\hidedebugger12 f:\_2012\debugging\olly\plugins\hidedebugger122 f:\_2012\debugging\olly\plugins\hidedebugger123 f:\_2012\debugging\olly\plugins\isdebuggerpresent f:\_2012\debugging\olly\plugins\isdebugpresent f:\_2012\debugging\olly\plugins\isdebugpresent\testdebugger f:\_2012\debugging\olly\plugins\j10n111 f:\_2012\debugging\olly\plugins\jfont10606 f:\_2012\debugging\olly\plugins\jfont10606\src f:\_2012\debugging\olly\plugins\labeler131 f:\_2012\debugging\olly\plugins\labeler132 f:\_2012\debugging\olly\plugins\labelmaster f:\_2012\debugging\olly\plugins\labelmaster-olly-plugin f:\_2012\debugging\olly\plugins\mapconv_102 f:\_2012\debugging\olly\plugins\mapconv_14 f:\_2012\debugging\olly\plugins\mapconvertor f:\_2012\debugging\olly\plugins\mem108xj01 f:\_2012\debugging\olly\plugins\mem108xj01\src f:\_2012\debugging\olly\plugins\nonawrite1.1 f:\_2012\debugging\olly\plugins\ntglobalflag1.0 f:\_2012\debugging\olly\plugins\ntglobalflag1.0\mytestdll f:\_2012\debugging\olly\plugins\ntglobalflag1.0\mytestexe f:\_2012\debugging\olly\plugins\ntglobalflag1.0\ntglobalflag plugin f:\_2012\debugging\olly\plugins\ntglobalflag1.0\ntglobalflag plugin\help f:\_2012\debugging\olly\plugins\ntglobalflag1.0\ntglobalflag plugin\release f:\_2012\debugging\olly\plugins\ntglobalflag1.1 f:\_2012\debugging\olly\plugins\ntglobalflag1.1\ntglobalflagv1.1 f:\_2012\debugging\olly\plugins\ntglobalflag1.1\ntglobalflagv1.1\release f:\_2012\debugging\olly\plugins\ntglobalflag1.1\ntglobalflagv1.1\source f:\_2012\debugging\olly\plugins\ntglobalflag1.1\ntglobalflagv1.1\testexe f:\_2012\debugging\olly\plugins\ntglobalflag1.1\ntglobalflagv1.1\testexe\mytestdll f:\_2012\debugging\olly\plugins\ntglobalflag1.1\ntglobalflagv1.1\testexe\mytestexe f:\_2012\debugging\olly\plugins\obsidiumiat f:\_2012\debugging\olly\plugins\odbgscript.1.21 f:\_2012\debugging\olly\plugins\odbgscript.1.21\odbgscript f:\_2012\debugging\olly\plugins\olly_heap_vis f:\_2012\debugging\olly\plugins\olly_invisible f:\_2012\debugging\olly\plugins\olly_invisible_0.9.0.6 f:\_2012\debugging\olly\plugins\ollyadvanced f:\_2012\debugging\olly\plugins\ollybpmanager f:\_2012\debugging\olly\plugins\ollydbg_inifile_arteam f:\_2012\debugging\olly\plugins\ollydump111 f:\_2012\debugging\olly\plugins\ollydump2.21 f:\_2012\debugging\olly\plugins\ollydump200 f:\_2012\debugging\olly\plugins\ollydump201 f:\_2012\debugging\olly\plugins\ollydump211 f:\_2012\debugging\olly\plugins\ollydump213 f:\_2012\debugging\olly\plugins\ollydump214 f:\_2012\debugging\olly\plugins\ollydump220 f:\_2012\debugging\olly\plugins\ollydump220fixed f:\_2012\debugging\olly\plugins\ollydump300110 f:\_2012\debugging\olly\plugins\ollyghost++ f:\_2012\debugging\olly\plugins\ollyghost++\ollyghost++ f:\_2012\debugging\olly\plugins\ollyhelper f:\_2012\debugging\olly\plugins\ollymachine f:\_2012\debugging\olly\plugins\ollynotepad11 f:\_2012\debugging\olly\plugins\ollypad10 f:\_2012\debugging\olly\plugins\ollyperl f:\_2012\debugging\olly\plugins\ollyscript f:\_2012\debugging\olly\plugins\ollyscript 0.621 f:\_2012\debugging\olly\plugins\ollyscript 0.7 f:\_2012\debugging\olly\plugins\ollyscript 0.7\ollyscript 0.7 f:\_2012\debugging\olly\plugins\ollyscript 0.85 ultimo f:\_2012\debugging\olly\plugins\ollyscript 0.91 f:\_2012\debugging\olly\plugins\ollyscript 0.92 f:\_2012\debugging\olly\plugins\ollyscript 0.92b f:\_2012\debugging\olly\plugins\ollyscript 0.92c f:\_2012\debugging\olly\plugins\ollyscript 0.92c\ollyscript 0.92c f:\_2012\debugging\olly\plugins\ollyscript 062 f:\_2012\debugging\olly\plugins\ollyscript v0.5 + scripts f:\_2012\debugging\olly\plugins\ollyscript v0.5 + scripts\ollyscript v0.5 f:\_2012\debugging\olly\plugins\ollyscript v0.5 + scripts\scripts f:\_2012\debugging\olly\plugins\ollyuni f:\_2012\debugging\olly\plugins\om_0.20 f:\_2012\debugging\olly\plugins\om_0.20\om_0.20 f:\_2012\debugging\olly\plugins\om_0.20\om_0.20\bin f:\_2012\debugging\olly\plugins\om_0.20\om_0.20\examples f:\_2012\debugging\olly\plugins\om_0.20\om_0.20\manual f:\_2012\debugging\olly\plugins\om_0.20\om_0.20\manual\cn f:\_2012\debugging\olly\plugins\om_0.20\om_0.20\manual\cn\css f:\_2012\debugging\olly\plugins\om_0.20\om_0.20\manual\cn\images f:\_2012\debugging\olly\plugins\om_0.20\om_0.20\manual\en f:\_2012\debugging\olly\plugins\om_0.20\om_0.20\manual\en\css f:\_2012\debugging\olly\plugins\om_0.20\om_0.20\manual\en\images f:\_2012\debugging\olly\plugins\pack scripts f:\_2012\debugging\olly\plugins\pack scripts\pack scripts f:\_2012\debugging\olly\plugins\pedumper303 f:\_2012\debugging\olly\plugins\punto h f:\_2012\debugging\olly\plugins\puntosmagicos f:\_2012\debugging\olly\plugins\puntosmagicos por the kluger f:\_2012\debugging\olly\plugins\scripts f:\_2012\debugging\olly\plugins\scripts\scripts oficiales f:\_2012\debugging\olly\plugins\sh_ollyscript04 f:\_2012\debugging\olly\plugins\sh_osc03 f:\_2012\debugging\olly\plugins\shahelp f:\_2012\debugging\olly\plugins\stayontop f:\_2012\debugging\olly\plugins\stayontop-1_0 f:\_2012\debugging\olly\plugins\sv_isdebug11 f:\_2012\debugging\olly\plugins\sv_isdebug11\src f:\_2012\debugging\olly\plugins\sv_isdebug11\src\res f:\_2012\debugging\olly\plugins\sv_isdebug11\testdebugger f:\_2012\debugging\olly\plugins\tbd_debugplugin f:\_2012\debugging\olly\plugins\tbd_debugplugin\tbd_debugplugin f:\_2012\debugging\olly\plugins\todos los scripts f:\_2012\debugging\olly\plugins\todos los scripts\scripts f:\_2012\debugging\olly\plugins\ultrastring.ref f:\_2012\debugging\olly\plugins\ultrastringreferences f:\_2012\debugging\olly\plugins\ultrastringreferences\doc f:\_2012\debugging\olly\plugins\unhandledexceptionfilter f:\_2012\debugging\olly\plugins\unhexcflt f:\_2012\debugging\olly\plugins\watchman f:\_2012\debugging\olly\plugins\watchman100 f:\_2012\debugging\olly\plugins\windowinfos f:\_2012\debugging\olly\plugins\windowjuggler f:\_2012\debugging\olly\plugins\windowjuggler_v0.02 f:\_2012\debugging\olly\plugins\windowjuggler_v0.05 f:\_2012\debugging\olly\plugins\windowjuggler_v0.06 f:\_2012\debugging\pebrowse f:\_2012\debugging\rock debugger f:\_2012\debugging\rock debugger\fdl f:\_2012\debugging\rock debugger\help f:\_2012\debugging\rock debugger\help\tutorial_files f:\_2012\debugging\rock debugger\plugins f:\_2012\debugging\rock debugger\sdk f:\_2012\debugging\rock debugger\sdk\examples f:\_2012\debugging\rock debugger\sdk\examples\commandline f:\_2012\debugging\rock debugger\sdk\examples\eventshook f:\_2012\debugging\rock debugger\sdk\examples\helloworld f:\_2012\debugging\rock debugger\sdk\examples\memorydump f:\_2012\debugging\rock debugger\sdk\help f:\_2012\debugging\rock debugger\sdk\include f:\_2012\debugging\rock debugger\sdk\lib f:\_2012\debugging\softice f:\_2012\debugging\softice\installers f:\_2012\debugging\softice\tools f:\_2012\debugging\softice\tools\frogsice f:\_2012\debugging\softice\tools\frogsice\win95 f:\_2012\debugging\softice\tools\frogsice\win98 f:\_2012\debugging\softice\tools\frogsice\winme f:\_2012\debugging\softice\tools\icedump 6.026 f:\_2012\debugging\softice\tools\icedump 6.026\common f:\_2012\debugging\softice\tools\icedump 6.026\common\inc f:\_2012\debugging\softice\tools\icedump 6.026\w9x f:\_2012\debugging\softice\tools\icedump 6.026\w9x\3.22 f:\_2012\debugging\softice\tools\icedump 6.026\w9x\3.23 f:\_2012\debugging\softice\tools\icedump 6.026\w9x\3.24 f:\_2012\debugging\softice\tools\icedump 6.026\w9x\3.25 f:\_2012\debugging\softice\tools\icedump 6.026\w9x\4.00 f:\_2012\debugging\softice\tools\icedump 6.026\w9x\4.01 f:\_2012\debugging\softice\tools\icedump 6.026\w9x\4.05.334 f:\_2012\debugging\softice\tools\icedump 6.026\w9x\4.05.526 f:\_2012\debugging\softice\tools\icedump 6.026\w9x\4.21.53 f:\_2012\debugging\softice\tools\icedump 6.026\w9x\4.25.824 f:\_2012\debugging\softice\tools\icedump 6.026\w9x\4.26.922 f:\_2012\debugging\softice\tools\icedump 6.026\w9x\4.27.562 f:\_2012\debugging\softice\tools\icedump 6.026\w9x\doc f:\_2012\debugging\softice\tools\icedump 6.026\w9x\hydra f:\_2012\debugging\softice\tools\icedump 6.026\w9x\hydra\bin f:\_2012\debugging\softice\tools\icedump 6.026\w9x\hydra\doc f:\_2012\debugging\softice\tools\icedump 6.026\w9x\hydra\example f:\_2012\debugging\softice\tools\icedump 6.026\w9x\hydra\example\iat f:\_2012\debugging\softice\tools\icedump 6.026\w9x\hydra\example\telock f:\_2012\debugging\softice\tools\icedump 6.026\w9x\hydra\example\unwrap f:\_2012\debugging\softice\tools\icedump 6.026\w9x\hydra\example\vbox f:\_2012\debugging\softice\tools\icedump 6.026\w9x\hydra\lib f:\_2012\debugging\softice\tools\icedump 6.026\w9x\latex f:\_2012\debugging\softice\tools\icedump 6.026\w9x\mp3 f:\_2012\debugging\softice\tools\icedump 6.026\w9x\mp3\bin f:\_2012\debugging\softice\tools\icedump 6.026\w9x\mp3\inc f:\_2012\debugging\softice\tools\icedump 6.026\w9x\mp3\lib f:\_2012\debugging\softice\tools\icedump 6.026\w9x\mp3\vxd f:\_2012\debugging\softice\tools\icedump 6.026\w9x\mp3\yogaplay f:\_2012\debugging\softice\tools\icedump 6.026\w9x\mp3\yogaplay\res f:\_2012\debugging\softice\tools\icedump 6.026\w9x\pd f:\_2012\debugging\softice\tools\icedump 6.026\w9x\pd\inc f:\_2012\debugging\softice\tools\icedump 6.026\w9x\pd\lib f:\_2012\debugging\softice\tools\icedump 6.026\w9x\sdclean f:\_2012\debugging\softice\tools\icedump 6.026\w9x\src f:\_2012\debugging\softice\tools\icedump 6.026\w9x\src\inc f:\_2012\debugging\softice\tools\icedump 6.026\wnt f:\_2012\debugging\softice\tools\icedump 6.026\wnt\3.22 f:\_2012\debugging\softice\tools\icedump 6.026\wnt\3.23 f:\_2012\debugging\softice\tools\icedump 6.026\wnt\3.24 f:\_2012\debugging\softice\tools\icedump 6.026\wnt\3.25 f:\_2012\debugging\softice\tools\icedump 6.026\wnt\4.00 f:\_2012\debugging\softice\tools\icedump 6.026\wnt\4.01 f:\_2012\debugging\softice\tools\icedump 6.026\wnt\4.05.334 f:\_2012\debugging\softice\tools\icedump 6.026\wnt\4.05.526 f:\_2012\debugging\softice\tools\icedump 6.026\wnt\4.21.53 f:\_2012\debugging\softice\tools\icedump 6.026\wnt\4.25.785 f:\_2012\debugging\softice\tools\icedump 6.026\wnt\4.25.824 f:\_2012\debugging\softice\tools\icedump 6.026\wnt\4.26.922 f:\_2012\debugging\softice\tools\icedump 6.026\wnt\4.27.562 f:\_2012\debugging\softice\tools\icedump 6.026\wnt\doc f:\_2012\debugging\softice\tools\icedump 6.026\wnt\src f:\_2012\debugging\softice\tools\iceghost f:\_2012\debugging\softice\tools\iceghost\test f:\_2012\debugging\softice\tools\iceghost\vxd f:\_2012\debugging\softice\tools\ida2sice f:\_2012\debugging\softice\tools\ida2sice\4.30 f:\_2012\debugging\softice\tools\ida2sice\4.50 f:\_2012\debugging\softice\tools\ida2sice\4.70 f:\_2012\debugging\softice\tools\ida2sice\sources f:\_2012\debugging\softice\tools\ida2sice\sources\ida2sice f:\_2012\debugging\softice\tools\ida2sice\sources\ida2sice\source f:\_2012\debugging\softice\tools\ida2sice\sources\nms2text f:\_2012\debugging\softice\tools\ida2sice\sources\nms2text\debug f:\_2012\debugging\softice\tools\ida2sice\sources\nms2text\readings f:\_2012\debugging\softice\tools\ida2sice\sources\nms2text\readings\detailed pe format - debug info also f:\_2012\debugging\softice\tools\ida2sice\sources\nms2text\readings\detailed pe format - debug info also\debug f:\_2012\debugging\softice\tools\ida2sice\sources\nms2text\readings\detailed pe format - debug info also\pecoff f:\_2012\debugging\softice\tools\ida2sice\sources\nms2text\readings\some explanations f:\_2012\debugging\softice\tools\ida2sice\sources\nms2text\release f:\_2012\debugging\softice\tools\ida2sice\sources\nms2text\source f:\_2012\debugging\softice\tools\ida2sice\utilities f:\_2012\debugging\softice\tools\ida2sice\utilities\map2sice f:\_2012\debugging\softice\tools\ida2sice\utilities\n2t f:\_2012\debugging\softice\tools\patches f:\_2012\debugging\softice\tools\patches\ds27patches f:\_2012\debugging\softice\tools\patches\nmtrans f:\_2012\debugging\softice\tools\patches\nmtranspatch f:\_2012\debugging\softice\tools\patches\nmtranspatch\src f:\_2012\debugging\softice\tools\patches\nticexppatch f:\_2012\debugging\softice\tools\patches\numega f:\_2012\debugging\softice\tools\patches\osinfo f:\_2012\debugging\softice\tools\patches\osinfoxpsp1 f:\_2012\debugging\softice\tools\patches\reg f:\_2012\debugging\softice\tools\winice winme loader f:\_2012\debugging\softice\tools\winice winme loader\src f:\_2012\debugging\trw2000 f:\_2012\debugging\trw2000\plugsdk f:\_2012\debugging\trw2000\plugsdk\bin f:\_2012\debugging\trw2000\plugsdk\bpint f:\_2012\debugging\trw2000\plugsdk\hello f:\_2012\disassembling f:\_2012\disassembling\asmex f:\_2012\disassembling\asmex\asmex_bin f:\_2012\disassembling\asmex\asmex_src f:\_2012\disassembling\bdasm f:\_2012\disassembling\boomerang f:\_2012\disassembling\boomerang\boomerang-win32-alpha-0.3.1 f:\_2012\disassembling\boomerang\boomerang-win32-alpha-0.3.1\frontend f:\_2012\disassembling\boomerang\boomerang-win32-alpha-0.3.1\frontend\machine f:\_2012\disassembling\boomerang\boomerang-win32-alpha-0.3.1\frontend\machine\pentium f:\_2012\disassembling\boomerang\boomerang-win32-alpha-0.3.1\frontend\machine\ppc f:\_2012\disassembling\boomerang\boomerang-win32-alpha-0.3.1\frontend\machine\sparc f:\_2012\disassembling\boomerang\boomerang-win32-alpha-0.3.1\frontend\machine\st20 f:\_2012\disassembling\boomerang\boomerang-win32-alpha-0.3.1\output f:\_2012\disassembling\boomerang\boomerang-win32-alpha-0.3.1\signatures f:\_2012\disassembling\boomerang\boomerang-win32-alpha-0.3.1\test f:\_2012\disassembling\boomerang\boomerang-win32-alpha-0.3.1\test\penium f:\_2012\disassembling\boomerang\boomerang-win32-alpha-0.3.1\test\penium\sparc f:\_2012\disassembling\boomerang\boomerang-win32-alpha-0.3.1\test\ppc f:\_2012\disassembling\boomerang\boomerang-win32-alpha-0.3.1\wincvstools f:\_2012\disassembling\c32asm f:\_2012\disassembling\c32asm\keyword f:\_2012\disassembling\c32asm\language f:\_2012\disassembling\c32asm\pesave f:\_2012\disassembling\c32asm\symbol f:\_2012\disassembling\charmed f:\_2012\disassembling\dragon f:\_2012\disassembling\etu f:\_2012\disassembling\exdec f:\_2012\disassembling\exdec\crackme f:\_2012\disassembling\hacker dissasembler f:\_2012\disassembling\hdasm f:\_2012\disassembling\htmlasm f:\_2012\disassembling\ida f:\_2012\disassembling\ida\hexrays f:\_2012\disassembling\ida\plugins f:\_2012\disassembling\ida\plugins\desquirr f:\_2012\disassembling\ida\plugins\ida pro 4.8 recompiled plugins f:\_2012\disassembling\ida\plugins\ida pro 4.8 recompiled plugins\plugins f:\_2012\disassembling\ida\plugins\ida_emu f:\_2012\disassembling\ida\plugins\ida_emu\ida-x86emu-0.2 f:\_2012\disassembling\ida\plugins\ida_signatures f:\_2012\disassembling\ida\plugins\ida_signatures\sigs f:\_2012\disassembling\ida\plugins\idahelp f:\_2012\disassembling\ida\plugins\inquisition f:\_2012\disassembling\ida\plugins\pdbplus f:\_2012\disassembling\ida\plugins\pe_scripts f:\_2012\disassembling\ida\plugins\w2k_idc f:\_2012\disassembling\neuronpedisassembler f:\_2012\disassembling\neuronpedisassembler\crack f:\_2012\disassembling\neuronpedisassembler\imgs f:\_2012\disassembling\proview f:\_2012\disassembling\proview\addins f:\_2012\disassembling\proview\map f:\_2012\disassembling\proview\plugins f:\_2012\disassembling\proview\projects f:\_2012\disassembling\proview\sig f:\_2012\disassembling\pvdasm f:\_2012\disassembling\pvdasm\addins f:\_2012\disassembling\pvdasm\plugins f:\_2012\disassembling\pvdasm\projects f:\_2012\disassembling\pvdasm\sig f:\_2012\disassembling\quick_memory_editor_v5.0 f:\_2012\disassembling\recstudio f:\_2012\disassembling\recstudio\ia32win32clib f:\_2012\disassembling\recstudio\win32supp f:\_2012\disassembling\rosasm f:\_2012\disassembling\rosasm\rosasmfiles f:\_2012\disassembling\rosasm\rosasmfiles\bases f:\_2012\disassembling\rosasm\rosasmfiles\lang f:\_2012\disassembling\smart check f:\_2012\disassembling\smart check\installer f:\_2012\disassembling\smart check\installer\numega.smartcheck.v6.2.rc2 f:\_2012\disassembling\smart check\unattended f:\_2012\disassembling\smart check\unattended\data f:\_2012\disassembling\smart check\unattended\erptapi f:\_2012\disassembling\smart check\unattended\examples f:\_2012\disassembling\smart check\unattended\examples\bugbench f:\_2012\disassembling\smart check\unattended\examples\vbbugbench f:\_2012\disassembling\snd f:\_2012\disassembling\sourcer8.01 f:\_2012\disassembling\tmg ripper f:\_2012\disassembling\tmg ripper\0.0.2 f:\_2012\disassembling\tmg ripper\0.0.2\tutorial f:\_2012\disassembling\tmg ripper\0.0.3 f:\_2012\disassembling\w32 f:\_2012\disassembling\w32\10.0.0 - killer f:\_2012\disassembling\w32\10.0.0 - killer\wpjfiles f:\_2012\disassembling\w32\8.9.3 f:\_2012\disassembling\w32\8.9.3\w32dasm patch f:\_2012\enabling f:\_2012\enabling\asterix f:\_2012\enabling\asterix\tothestars f:\_2012\enabling\countchars f:\_2012\enabling\enabler plus f:\_2012\enabling\enabler plus\bak f:\_2012\enabling\enabler plus\enablerplusdll f:\_2012\enabling\enabler plus\enablerplusdll\bak f:\_2012\enabling\enabler plus\enablerplusdll\res f:\_2012\enabling\enabler plus\res f:\_2012\enabling\limit editor f:\_2012\enabling\menu enabler f:\_2012\enabling\the customizer f:\_2012\enabling\veoveo f:\_2012\enabling\veoveo\veoveo (english) f:\_2012\enabling\veoveo\veoveo1 f:\_2012\enabling\veoveo\veoveo1\ganchodll f:\_2012\enabling\win manage f:\_2012\enabling\win manage\extra f:\_2012\enabling\win manage\help f:\_2012\enabling\window hack f:\_2012\enabling\window hack\plugins f:\_2012\enabling\window hack\sdk f:\_2012\enabling\window hack\sdk\helloworld f:\_2012\enabling\window hack\sdk\helloworld\bak f:\_2012\enabling\window hack\sdk\helloworld\res f:\_2012\enabling\window scanner f:\_2012\enabling\window scanner\samples f:\_2012\enabling\window scanner\samples\asm f:\_2012\enabling\window scanner\samples\asm\res f:\_2012\enabling\window scanner\samples\delphi f:\_2012\enabling\windows enabler f:\_2012\enabling\windows sniper f:\_2012\hexing f:\_2012\hexing\010editor f:\_2012\hexing\010editor\scripts f:\_2012\hexing\010editor\templates f:\_2012\hexing\axe f:\_2012\hexing\axe\axe2 f:\_2012\hexing\axe\axe2\doc f:\_2012\hexing\axe\axe2\doc\img f:\_2012\hexing\axe\axe3 f:\_2012\hexing\b2hedit f:\_2012\hexing\biew f:\_2012\hexing\biew\skn f:\_2012\hexing\biew\syntax f:\_2012\hexing\biew\xlt f:\_2012\hexing\biew\xlt\russian f:\_2012\hexing\binary browser f:\_2012\hexing\cygnus f:\_2012\hexing\cygnus\1.61 f:\_2012\hexing\cygnus\2.0 f:\_2012\hexing\flehhex f:\_2012\hexing\flehhex\search patterns f:\_2012\hexing\flehhex\structures f:\_2012\hexing\frhed f:\_2012\hexing\frhed\source f:\_2012\hexing\frhed\source\help f:\_2012\hexing\hcalc f:\_2012\hexing\hex workshop f:\_2012\hexing\hexcmp f:\_2012\hexing\hexecute f:\_2012\hexing\hexedit f:\_2012\hexing\hexeditmx f:\_2012\hexing\hexpert f:\_2012\hexing\hexplorer f:\_2012\hexing\hexprobe f:\_2012\hexing\hexprobe\patches f:\_2012\hexing\hexprobe\template f:\_2012\hexing\hexview f:\_2012\hexing\hexview\hvcode f:\_2012\hexing\hexview\hvcode\hlp f:\_2012\hexing\hexview\hvcode\jpn f:\_2012\hexing\hexview\hvcode\res f:\_2012\hexing\hexwizard f:\_2012\hexing\hiew f:\_2012\hexing\hxden f:\_2012\hexing\originhex f:\_2012\hexing\tinyhexer f:\_2012\hexing\transhex f:\_2012\hexing\winhex f:\_2012\hexing\winhex\12.1 f:\_2012\hexing\winhex\12.1\winhex f:\_2012\hexing\winhex\12.5 f:\_2012\hexing\winhex\13.0 f:\_2012\hexing\xvi f:\_2012\misc f:\_2012\misc\deployment f:\_2012\misc\deployment\avenger f:\_2012\misc\deployment\avenger\libs f:\_2012\misc\deployment\avenger\plugins f:\_2012\misc\deployment\dbc-inserter-1.12 f:\_2012\misc\deployment\releasebuilder_v1_23 f:\_2012\misc\deployment\releasebuilder_v1_23\data f:\_2012\misc\deployment\releasebuilder_v1_23\output f:\_2012\misc\deployment\releasebuilder_v1_23\projects f:\_2012\misc\deployment\releasebuilder_v1_23\templates f:\_2012\misc\deployment\releasebuilder_v1_23\templates\diz f:\_2012\misc\deployment\releasebuilder_v1_23\templates\nfo f:\_2012\misc\files f:\_2012\misc\keygen maker 0.71c f:\_2012\misc\keygen maker 0.71c\examples f:\_2012\misc\keygen maker 0.71c\forms f:\_2012\misc\memory f:\_2012\misc\memory\memhack f:\_2012\misc\memory\memhack\4.0.0.12 f:\_2012\misc\memory\memhack\4.0.0.6 f:\_2012\misc\memory\memhack\4.0.0.7 f:\_2012\misc\memory\prochunt f:\_2012\misc\memory\sheeps array of sunshine 1.3 f:\_2012\misc\powertoys f:\_2012\misc\powertoys\artmex_by_shub-nigurrath f:\_2012\misc\powertoys\bm_search_12_by_condzero f:\_2012\misc\powertoys\fa_portable f:\_2012\misc\powertoys\fd.search.and.replace-5.2 f:\_2012\misc\powertoys\fd.search.and.replace-5.2\backup f:\_2012\misc\powertoys\icesword f:\_2012\misc\powertoys\idttoolxp f:\_2012\misc\search f:\_2012\misc\shelladdons f:\_2012\misc\shelladdons\command line param f:\_2012\misc\shelladdons\crkbar v1.1 beta f:\_2012\misc\shelladdons\crkbar v1.1 beta\icons f:\_2012\misc\shelladdons\rerun f:\_2012\misc\shelladdons\sndbar-v0.2 f:\_2012\misc\shelladdons\sndbar-v0.2\black f:\_2012\misc\shelladdons\sndbar-v0.2\cyan f:\_2012\misc\shelladdons\sndbar-v0.2\green f:\_2012\misc\shelladdons\sndbar-v0.2\pink f:\_2012\misc\shelladdons\sndbar-v0.2\red f:\_2012\misc\shelladdons\sndbar-v0.2\violet f:\_2012\misc\shelladdons\sndbar-v0.2\white f:\_2012\misc\shelladdons\sndbar-v0.2\yellow f:\_2012\misc\shelladdons\tmenu f:\_2012\misc\shelladdons\true launch bar f:\_2012\misc\wxchecksums-1.2.0 f:\_2012\misc\wxchecksums-1.2.0\fr f:\_2012\misc\wxchecksums-1.2.0\licence f:\_2012\misc\wxchecksums-1.2.0\manual f:\_2012\misc\wxchecksums-1.2.0\manual\common f:\_2012\misc\wxchecksums-1.2.0\manual\en f:\_2012\misc\wxchecksums-1.2.0\manual\fr f:\_2012\nfo f:\_2012\nfo\makers f:\_2012\nfo\makers\acid draw f:\_2012\nfo\makers\ascii art studio f:\_2012\nfo\makers\ascii factory v0.6 f:\_2012\nfo\makers\ascii table v2.01 f:\_2012\nfo\makers\ascii_pic2 f:\_2012\nfo\makers\at4re_nfo_editor_0.2 f:\_2012\nfo\makers\cool beans nfo creator f:\_2012\nfo\makers\coolcolor f:\_2012\nfo\makers\email effects f:\_2012\nfo\makers\email effects\email effects art f:\_2012\nfo\makers\email effects\email effects art\christmas art f:\_2012\nfo\makers\email effects\email effects art\valentine's art f:\_2012\nfo\makers\email effects\figlet fonts f:\_2012\nfo\makers\extalianfomaker f:\_2012\nfo\makers\img_to_ascii f:\_2012\nfo\makers\inf0 f:\_2012\nfo\makers\inserter f:\_2012\nfo\makers\magic ascii studio f:\_2012\nfo\makers\magic ascii studio\addin f:\_2012\nfo\makers\magic ascii studio\artlib f:\_2012\nfo\makers\magic ascii studio\artlib\myfavor f:\_2012\nfo\makers\magicasciipic f:\_2012\nfo\makers\nfo & diz maker 1.87 f:\_2012\nfo\makers\nfo builder 2000 1.02 f:\_2012\nfo\makers\nfo creator f:\_2012\nfo\makers\nfo file maker 1.6 f:\_2012\nfo\makers\nfo file maker v2.0 f:\_2012\nfo\makers\nfo file maker v2.0\language f:\_2012\nfo\makers\nfogen f:\_2012\nfo\makers\nfomaker f:\_2012\nfo\makers\pablo draw f:\_2012\nfo\makers\stn_extngen2 f:\_2012\nfo\makers\the draw f:\_2012\nfo\viewers f:\_2012\nfo\viewers\acdu0696 f:\_2012\nfo\viewers\acid_view f:\_2012\nfo\viewers\ansilove-php-1.03 f:\_2012\nfo\viewers\ansilove-php-1.03\ansis f:\_2012\nfo\viewers\ansilove-php-1.03\examples f:\_2012\nfo\viewers\ansilove-php-1.03\fonts f:\_2012\nfo\viewers\ansilove-php-1.03\online f:\_2012\nfo\viewers\ansilove-php-1.03\online\upload f:\_2012\nfo\viewers\compact nfo f:\_2012\nfo\viewers\damn nfo viewer f:\_2012\nfo\viewers\damn nfo viewer\langdlls f:\_2012\nfo\viewers\damn nfo viewer\plug-ins f:\_2012\nfo\viewers\dizzy f:\_2012\nfo\viewers\getdiz f:\_2012\nfo\viewers\info f:\_2012\nfo\viewers\info\lang f:\_2012\nfo\viewers\info\lang\10 f:\_2012\nfo\viewers\info\lang\9 f:\_2012\nfo\viewers\kg-iview f:\_2012\nfo\viewers\nfo scroller f:\_2012\nfo\viewers\nfolux f:\_2012\nfo\viewers\nfopad f:\_2012\nfo\viewers\nfoview f:\_2012\nfo\viewers\pabloview-092 f:\_2012\nfo\viewers\quicknfo f:\_2012\nfo\viewers\quicknfo\plugins f:\_2012\patching f:\_2012\patching\music tools f:\_2012\patching\music tools\basexm_player_sources f:\_2012\patching\music tools\basexm_player_sources\sources f:\_2012\patching\music tools\basexm_player_sources\sources\convertxm2inc f:\_2012\patching\music tools\basexm_player_sources\sources\lib f:\_2012\patching\music tools\basexm_player_sources\sources\release f:\_2012\patching\music tools\basexm_player_sources\sources\win32sample f:\_2012\patching\music tools\basexm_player_sources\sources\win32sample\release f:\_2012\patching\music tools\basexm_player_sources\sources\win32sample\res f:\_2012\patching\music tools\chiprip f:\_2012\patching\music tools\modplug.player-1.46.01 f:\_2012\patching\music tools\punchit_v10_by_condzero f:\_2012\patching\music tools\punchit_v10_by_condzero\16-beat f:\_2012\patching\music tools\punchit_v10_by_condzero\16-beat\16-beat f:\_2012\patching\music tools\punchit_v10_by_condzero\kmi-pnck f:\_2012\patching\music tools\punchit_v10_by_condzero\kmi-pnck\kmi-pnck f:\_2012\patching\music tools\punchit_v10_by_condzero\punchit_help_files f:\_2012\patching\patchers f:\_2012\patching\patchers\kits f:\_2012\patching\patchers\kits\ap0x f:\_2012\patching\patchers\kits\ap0x\compile f:\_2012\patching\patchers\kits\ap0x\compile\cpp f:\_2012\patching\patchers\kits\ap0x\compile\delphi f:\_2012\patching\patchers\kits\ap0x\compile\packers f:\_2012\patching\patchers\kits\ap0x\compile\pas f:\_2012\patching\patchers\kits\ap0x\compile\rpp f:\_2012\patching\patchers\kits\ap0x\compile\vb f:\_2012\patching\patchers\kits\ap0x\compile\vb.loader f:\_2012\patching\patchers\kits\ap0x\compile\vb.loader\extractor f:\_2012\patching\patchers\kits\ap0x\compile\vb.loader\source f:\_2012\patching\patchers\kits\ap0x\compile\vb.patch f:\_2012\patching\patchers\kits\ap0x\compile\vb\tmp f:\_2012\patching\patchers\kits\ap0x\editor f:\_2012\patching\patchers\kits\ap0x\editor\default f:\_2012\patching\patchers\kits\ap0x\help f:\_2012\patching\patchers\kits\ap0x\mp3 f:\_2012\patching\patchers\kits\ap0x\nfo f:\_2012\patching\patchers\kits\ap0x\nfo\language f:\_2012\patching\patchers\kits\ap0x\nfo\templates f:\_2012\patching\patchers\kits\ap0x\plus f:\_2012\patching\patchers\kits\ap0x\plus\acid f:\_2012\patching\patchers\kits\ap0x\plus\anti-virus f:\_2012\patching\patchers\kits\ap0x\plus\catalogue f:\_2012\patching\patchers\kits\ap0x\plus\catalogue\final f:\_2012\patching\patchers\kits\ap0x\plus\catalogue\templates f:\_2012\patching\patchers\kits\ap0x\plus\history f:\_2012\patching\patchers\kits\ap0x\plus\rc4 f:\_2012\patching\patchers\kits\ap0x\plus\temporary f:\_2012\patching\patchers\kits\ap0x\plus\toolbar f:\_2012\patching\patchers\kits\ap0x\plus\toolbar\icons f:\_2012\patching\patchers\kits\ap0x\plus\wizard f:\_2012\patching\patchers\kits\ap0x\profiles f:\_2012\patching\patchers\kits\ap0x\tmp f:\_2012\patching\patchers\kits\apatch f:\_2012\patching\patchers\kits\apatch\examples f:\_2012\patching\patchers\kits\ape f:\_2012\patching\patchers\kits\ape\v0.0.7 f:\_2012\patching\patchers\kits\ape\v0.0.7\info f:\_2012\patching\patchers\kits\ape\v0.0.7\info\targets f:\_2012\patching\patchers\kits\ape\v0.0.7\patcher f:\_2012\patching\patchers\kits\ape\v0.0.7\patcher\release f:\_2012\patching\patchers\kits\ape\v0.0.7\plugins f:\_2012\patching\patchers\kits\ape\v0.0.7\scripts f:\_2012\patching\patchers\kits\ape\v0.0.7\scripts\script examples f:\_2012\patching\patchers\kits\ape\v0.0.7\scripts\system f:\_2012\patching\patchers\kits\ape\v0.1.2 f:\_2012\patching\patchers\kits\ape\v0.1.2\info f:\_2012\patching\patchers\kits\ape\v0.1.2\info\targets f:\_2012\patching\patchers\kits\ape\v0.1.2\patcher f:\_2012\patching\patchers\kits\ape\v0.1.2\patcher\masm f:\_2012\patching\patchers\kits\ape\v0.1.2\patcher\release f:\_2012\patching\patchers\kits\ape\v0.1.2\plugins f:\_2012\patching\patchers\kits\ape\v0.1.2\plugins\pdk 1.2 f:\_2012\patching\patchers\kits\ape\v0.1.2\plugins\pdk 1.2\arm protector 0.1 f:\_2012\patching\patchers\kits\ape\v0.1.2\plugins\pdk 1.2\bfjnt 1.3 f:\_2012\patching\patchers\kits\ape\v0.1.2\plugins\pdk 1.2\lamecrypt 1.0 f:\_2012\patching\patchers\kits\ape\v0.1.2\plugins\pdk 1.2\pluginexample f:\_2012\patching\patchers\kits\ape\v0.1.2\plugins\pdk 1.2\upx 0.8x-2.x (add section) f:\_2012\patching\patchers\kits\ape\v0.1.2\scripts f:\_2012\patching\patchers\kits\ape\v0.1.2\scripts\script examples f:\_2012\patching\patchers\kits\ape\v0.1.2\scripts\system f:\_2012\patching\patchers\kits\ape\v0.1.2\scripts\template f:\_2012\patching\patchers\kits\ape\v0.1.2\scripts\template\default f:\_2012\patching\patchers\kits\aspatch f:\_2012\patching\patchers\kits\bk inline f:\_2012\patching\patchers\kits\brainstreak f:\_2012\patching\patchers\kits\bytehunter f:\_2012\patching\patchers\kits\bytekiller f:\_2012\patching\patchers\kits\bytekiller\src f:\_2012\patching\patchers\kits\cogen f:\_2012\patching\patchers\kits\crayzee f:\_2012\patching\patchers\kits\crayzee\source f:\_2012\patching\patchers\kits\crayzee\source\minipatcher f:\_2012\patching\patchers\kits\crk f:\_2012\patching\patchers\kits\crk\mod f:\_2012\patching\patchers\kits\crk\mod\$ol0.02b f:\_2012\patching\patchers\kits\crk\mod\c2u f:\_2012\patching\patchers\kits\crk\mod\docs f:\_2012\patching\patchers\kits\crk\mod\genericpatcher f:\_2012\patching\patchers\kits\crk\mod\hi f:\_2012\patching\patchers\kits\crk\mod\pcracker f:\_2012\patching\patchers\kits\crk\mod\pmk f:\_2012\patching\patchers\kits\crk\mod\xc f:\_2012\patching\patchers\kits\dogbert f:\_2012\patching\patchers\kits\dup f:\_2012\patching\patchers\kits\dup\1.0.8 f:\_2012\patching\patchers\kits\dup\1.0.8\icons f:\_2012\patching\patchers\kits\dup\1.0.8\projects f:\_2012\patching\patchers\kits\dup\1.0.8\res_skins f:\_2012\patching\patchers\kits\dup\2.0.8 f:\_2012\patching\patchers\kits\dup\2.0.8\chiptunes f:\_2012\patching\patchers\kits\dup\2.0.8\projects f:\_2012\patching\patchers\kits\dup\2.0.8\skins f:\_2012\patching\patchers\kits\dup\2.0.9 f:\_2012\patching\patchers\kits\dup\2.0.9\chiptunes f:\_2012\patching\patchers\kits\dup\2.0.9\projects f:\_2012\patching\patchers\kits\dup\2.0.9\skins f:\_2012\patching\patchers\kits\dup\2.04 f:\_2012\patching\patchers\kits\dup\2.04\chiptunes f:\_2012\patching\patchers\kits\dup\2.04\projects f:\_2012\patching\patchers\kits\dup\2.04\skins f:\_2012\patching\patchers\kits\dup\2.1 f:\_2012\patching\patchers\kits\dup\2.1.4 f:\_2012\patching\patchers\kits\dup\2.1.4\chiptunes f:\_2012\patching\patchers\kits\dup\2.1.4\icons f:\_2012\patching\patchers\kits\dup\2.1.4\projects f:\_2012\patching\patchers\kits\dup\2.1.4\skins f:\_2012\patching\patchers\kits\dup\2.1.4\skins\boxedon f:\_2012\patching\patchers\kits\dup\2.1.4\skins\ipod_nano f:\_2012\patching\patchers\kits\dup\2.1.4\skins\machines.dup2.skin f:\_2012\patching\patchers\kits\dup\2.1.4\skins\pixel_patcher f:\_2012\patching\patchers\kits\dup\2.1.4\skins\rzn4_mod f:\_2012\patching\patchers\kits\dup\2.1.4\skins\skin2k5 f:\_2012\patching\patchers\kits\dup\2.1.5 f:\_2012\patching\patchers\kits\dup\2.1.5\chiptunes f:\_2012\patching\patchers\kits\dup\2.1.5\icons f:\_2012\patching\patchers\kits\dup\2.1.5\projects f:\_2012\patching\patchers\kits\dup\2.1.5\skins f:\_2012\patching\patchers\kits\dup\2.1.5\skins\bitmapbuttonexample f:\_2012\patching\patchers\kits\dup\2.1.5\skins\boxedon f:\_2012\patching\patchers\kits\dup\2.1.5\skins\ipod_nano f:\_2012\patching\patchers\kits\dup\2.1.5\skins\machines.dup2.skin f:\_2012\patching\patchers\kits\dup\2.1.5\skins\pixel_patcher f:\_2012\patching\patchers\kits\dup\2.1.5\skins\rzn4_mod f:\_2012\patching\patchers\kits\dup\2.1.5\skins\skin2k5 f:\_2012\patching\patchers\kits\dup\2.1.6 f:\_2012\patching\patchers\kits\dup\2.1.6\chiptunes f:\_2012\patching\patchers\kits\dup\2.1.6\icons f:\_2012\patching\patchers\kits\dup\2.1.6\projects f:\_2012\patching\patchers\kits\dup\2.1.6\skins f:\_2012\patching\patchers\kits\dup\2.1.6\skins\bitmapbuttonexample f:\_2012\patching\patchers\kits\dup\2.1.6\skins\boxedon f:\_2012\patching\patchers\kits\dup\2.1.6\skins\ipod_nano f:\_2012\patching\patchers\kits\dup\2.1.6\skins\machines.dup2.skin f:\_2012\patching\patchers\kits\dup\2.1.6\skins\pixel_patcher f:\_2012\patching\patchers\kits\dup\2.1.6\skins\rzn4_mod f:\_2012\patching\patchers\kits\dup\2.1.6\skins\skin2k5 f:\_2012\patching\patchers\kits\dup\2.1.6\skins\vistaskin f:\_2012\patching\patchers\kits\dup\2.1\dup 2.10.1 f:\_2012\patching\patchers\kits\dup\2.1\dup 2.10.1\chiptunes f:\_2012\patching\patchers\kits\dup\2.1\dup 2.10.1\icons f:\_2012\patching\patchers\kits\dup\2.1\dup 2.10.1\projects f:\_2012\patching\patchers\kits\dup\2.1\dup 2.10.1\skins f:\_2012\patching\patchers\kits\dza f:\_2012\patching\patchers\kits\dza\demos f:\_2012\patching\patchers\kits\dza\demos\telock f:\_2012\patching\patchers\kits\dza\demos\upx107 f:\_2012\patching\patchers\kits\easypatchmaker f:\_2012\patching\patchers\kits\embryo f:\_2012\patching\patchers\kits\fast f:\_2012\patching\patchers\kits\file_patcher_v4.2b f:\_2012\patching\patchers\kits\file_patcher_v4.2b\file patcher keygen f:\_2012\patching\patchers\kits\file_patcher_v4.2b\file patcher program f:\_2012\patching\patchers\kits\graphical f:\_2012\patching\patchers\kits\graphical\bin f:\_2012\patching\patchers\kits\graphical\doc f:\_2012\patching\patchers\kits\graphical\exemples f:\_2012\patching\patchers\kits\graphical\gfx f:\_2012\patching\patchers\kits\graphical\gfx\base skin f:\_2012\patching\patchers\kits\graphical\gfx\sc skin f:\_2012\patching\patchers\kits\graphical\gfx\spacehead skin f:\_2012\patching\patchers\kits\graphical\gfx\yellow skin f:\_2012\patching\patchers\kits\graphical\include f:\_2012\patching\patchers\kits\graphical\lib f:\_2012\patching\patchers\kits\graphical\music f:\_2012\patching\patchers\kits\graphical\patch f:\_2012\patching\patchers\kits\graphical\patch\skin f:\_2012\patching\patchers\kits\hpatch f:\_2012\patching\patchers\kits\hpatch\examples f:\_2012\patching\patchers\kits\injecta f:\_2012\patching\patchers\kits\injecta\example f:\_2012\patching\patchers\kits\injecta\help f:\_2012\patching\patchers\kits\inline f:\_2012\patching\patchers\kits\inline\hzorinline f:\_2012\patching\patchers\kits\inline\hzorinline\doc f:\_2012\patching\patchers\kits\inline\hzorinline\doc\module_template f:\_2012\patching\patchers\kits\inline\hzorinline\modules f:\_2012\patching\patchers\kits\inline\hzorinline\source f:\_2012\patching\patchers\kits\inline\hzorinline\tutorial f:\_2012\patching\patchers\kits\inline\inline f:\_2012\patching\patchers\kits\inline\inline patcher 0.1 f:\_2012\patching\patchers\kits\inline\inliner f:\_2012\patching\patchers\kits\inline\inliner\test f:\_2012\patching\patchers\kits\liquid2 f:\_2012\patching\patchers\kits\pastillemaker-0.3 f:\_2012\patching\patchers\kits\pastillemaker-0.3\gfx f:\_2012\patching\patchers\kits\pastillemaker-0.3\gfx\icons f:\_2012\patching\patchers\kits\pastillemaker-0.3\src f:\_2012\patching\patchers\kits\pastillemaker-0.3\src\pastille f:\_2012\patching\patchers\kits\pastillemaker-0.3\src\pastille\checksum f:\_2012\patching\patchers\kits\pastillemaker-0.3\src\pastille\old f:\_2012\patching\patchers\kits\pastillemaker-0.3\src\pastille\out f:\_2012\patching\patchers\kits\pastillemaker-0.3\src\pastille\w32asmclarg f:\_2012\patching\patchers\kits\pastillemaker-0.3\src\pastillemaker f:\_2012\patching\patchers\kits\pastillemaker-0.3\src\pastillemaker\out f:\_2012\patching\patchers\kits\patch.creation.wizard f:\_2012\patching\patchers\kits\patch.engine f:\_2012\patching\patchers\kits\patch.factory f:\_2012\patching\patchers\kits\patch.factory\crack f:\_2012\patching\patchers\kits\patch.fx f:\_2012\patching\patchers\kits\patch.maker f:\_2012\patching\patchers\kits\patch.maker\0.9.9 f:\_2012\patching\patchers\kits\patch.maker\1.2.0 f:\_2012\patching\patchers\kits\patch.maker\1.2.0\bitmaps f:\_2012\patching\patchers\kits\patch.maker\1.2.0\icons f:\_2012\patching\patchers\kits\patch.maker\1.2.0\languages f:\_2012\patching\patchers\kits\patch.maker\1.2.0\sample projects f:\_2012\patching\patchers\kits\patch.wizard f:\_2012\patching\patchers\kits\patch.x f:\_2012\patching\patchers\kits\patch32 f:\_2012\patching\patchers\kits\peid patch maker 0.5.0_by_impostor f:\_2012\patching\patchers\kits\peid patch maker 0.5.0_by_impostor\compressor f:\_2012\patching\patchers\kits\peid patch maker 0.5.0_by_impostor\registry patch f:\_2012\patching\patchers\kits\peid patch maker 0.5.0_by_impostor\resource editor f:\_2012\patching\patchers\kits\peid patch maker 0.5.0_by_impostor\xm sound f:\_2012\patching\patchers\kits\petite.patcher f:\_2012\patching\patchers\kits\pgpe f:\_2012\patching\patchers\kits\pgpe\projects f:\_2012\patching\patchers\kits\pkpm f:\_2012\patching\patchers\kits\ppatcher f:\_2012\patching\patchers\kits\ppatcher\examples f:\_2012\patching\patchers\kits\ppatcher\examples\child process patching f:\_2012\patching\patchers\kits\ppatcher\examples\module patching f:\_2012\patching\patchers\kits\ppatcher\examples\parsing engine f:\_2012\patching\patchers\kits\ppatcher\examples\plugin api f:\_2012\patching\patchers\kits\ppatcher\examples\plugin api\resume module patching source f:\_2012\patching\patchers\kits\ppatcher\examples\plugin api\resume process memory patching source f:\_2012\patching\patchers\kits\ppatcher\examples\plugin api\resume process patching source f:\_2012\patching\patchers\kits\ppatcher\examples\plugin api\resume registry patching source f:\_2012\patching\patchers\kits\ppatcher\examples\process patching f:\_2012\patching\patchers\kits\ppatcher\examples\registry patching f:\_2012\patching\patchers\kits\ppatcher\plugins f:\_2012\patching\patchers\kits\ppatcher\plugins\asprotect anti-patch handler f:\_2012\patching\patchers\kits\ppatcher\plugins\dump memory f:\_2012\patching\patchers\kits\ppatcher\plugins\module injection f:\_2012\patching\patchers\kits\process.patcher f:\_2012\patching\patchers\kits\process.patcher\ppatcher f:\_2012\patching\patchers\kits\process.patcher\ppatcher\ppatcher-examples f:\_2012\patching\patchers\kits\process.patcher\ppatcher\ppatcher-examples\parsing engine f:\_2012\patching\patchers\kits\process.patcher\ppatcher\ppatcher-examples\parsing engine\patching - child processes f:\_2012\patching\patchers\kits\process.patcher\ppatcher\ppatcher-examples\parsing engine\patching - modules f:\_2012\patching\patchers\kits\process.patcher\ppatcher\ppatcher-examples\parsing engine\patching - plugin api f:\_2012\patching\patchers\kits\process.patcher\ppatcher\ppatcher-examples\parsing engine\patching - processes f:\_2012\patching\patchers\kits\process.patcher\ppatcher\ppatcher-examples\parsing engine\patching - registry f:\_2012\patching\patchers\kits\process.patcher\ppatcher\ppatcher-examples\parsing engine\script - encrypted f:\_2012\patching\patchers\kits\process.patcher\ppatcher\ppatcher-examples\parsing engine\script - old formats f:\_2012\patching\patchers\kits\process.patcher\ppatcher\ppatcher-examples\parsing engine\script - other f:\_2012\patching\patchers\kits\process.patcher\ppatcher\ppatcher-examples\parsing engine\script - supported platforms f:\_2012\patching\patchers\kits\process.patcher\ppatcher\ppatcher-examples\parsing engine\script - version checking f:\_2012\patching\patchers\kits\process.patcher\ppatcher\ppatcher-examples\patching - child processes f:\_2012\patching\patchers\kits\process.patcher\ppatcher\ppatcher-examples\patching - modules f:\_2012\patching\patchers\kits\process.patcher\ppatcher\ppatcher-examples\patching - plugin api f:\_2012\patching\patchers\kits\process.patcher\ppatcher\ppatcher-examples\patching - plugin api\source - dump memory f:\_2012\patching\patchers\kits\process.patcher\ppatcher\ppatcher-examples\patching - plugin api\source - resume child process memory patching f:\_2012\patching\patchers\kits\process.patcher\ppatcher\ppatcher-examples\patching - plugin api\source - resume module patching f:\_2012\patching\patchers\kits\process.patcher\ppatcher\ppatcher-examples\patching - plugin api\source - resume process memory patching f:\_2012\patching\patchers\kits\process.patcher\ppatcher\ppatcher-examples\patching - plugin api\source - resume process patching f:\_2012\patching\patchers\kits\process.patcher\ppatcher\ppatcher-examples\patching - plugin api\source - resume registry patching f:\_2012\patching\patchers\kits\process.patcher\ppatcher\ppatcher-examples\patching - processes f:\_2012\patching\patchers\kits\process.patcher\ppatcher\ppatcher-examples\patching - registry f:\_2012\patching\patchers\kits\process.patcher\ppatcher\ppatcher-plugin-asprotect f:\_2012\patching\patchers\kits\process.patcher\ppatcher\ppatcher-plugin-injectmodule f:\_2012\patching\patchers\kits\process.patcher\ppatcher\ppatcher-plugin-innosetup f:\_2012\patching\patchers\kits\process.patcher\r!sc f:\_2012\patching\patchers\kits\process.patcher\yoda's f:\_2012\patching\patchers\kits\pupe f:\_2012\patching\patchers\kits\rlzer f:\_2012\patching\patchers\kits\rlzer\1.0.1 f:\_2012\patching\patchers\kits\rlzer\2.2 f:\_2012\patching\patchers\kits\rlzer\2.2\patch f:\_2012\patching\patchers\kits\sign 0f misery f:\_2012\patching\patchers\kits\sign 0f misery\logos f:\_2012\patching\patchers\kits\sign 0f misery\samples f:\_2012\patching\patchers\kits\sign 0f misery\samples\filecount f:\_2012\patching\patchers\kits\sign 0f misery\samples\nag f:\_2012\patching\patchers\kits\sign 0f misery\samples\psw_filekey f:\_2012\patching\patchers\kits\sign 0f misery\samples\regcount f:\_2012\patching\patchers\kits\sign 0f misery\samples\slack f:\_2012\patching\patchers\kits\tolas f:\_2012\patching\patchers\kits\tolas\documentation f:\_2012\patching\patchers\kits\tolas\documentation\images f:\_2012\patching\patchers\kits\tolas\sample icons f:\_2012\patching\patchers\kits\trainer creation kit f:\_2012\patching\patchers\kits\trcn f:\_2012\patching\patchers\kits\upp f:\_2012\patching\patchers\kits\very.intelligent.patcher f:\_2012\patching\patchers\kits\visual.patch f:\_2012\patching\patchers\kits\wcr f:\_2012\patching\patchers\kits\wcr\wcrpatcher v1.2 rc1 f:\_2012\patching\patchers\kits\wcr\wcrpatcher v1.2 rc10 f:\_2012\patching\patchers\kits\wcr\wcrpatcher v1.2 rc2 f:\_2012\patching\patchers\kits\wcr\wcrpatcher v1.2 rc5 f:\_2012\patching\patchers\kits\wcr\wcrpatcher v1.2 rc6 f:\_2012\patching\patchers\kits\wcr\wcrpatcher v1.2 rc8 f:\_2012\patching\patchers\kits\wcr\wcrpatcher v1.2 rc9 f:\_2012\patching\patchers\kits\wcr\wcrpatcher v1.2.12 f:\_2012\patching\patchers\kits\win.patch f:\_2012\patching\patchers\kits\winpatch f:\_2012\patching\patchers\kits\winpatch.pro f:\_2012\patching\patchers\kits\winpatch.pro\setup f:\_2012\patching\patchers\kits\yodas f:\_2012\patching\patchers\loaders f:\_2012\patching\patchers\loaders\abel f:\_2012\patching\patchers\loaders\abel\1.6 f:\_2012\patching\patchers\loaders\abel\2.3.1 f:\_2012\patching\patchers\loaders\alg f:\_2012\patching\patchers\loaders\alg\1.25 f:\_2012\patching\patchers\loaders\alg\1.25\sample f:\_2012\patching\patchers\loaders\alg\1.35 f:\_2012\patching\patchers\loaders\lgen f:\_2012\patching\patchers\loaders\pelg f:\_2012\pe tools f:\_2012\pe tools\biatch f:\_2012\pe tools\dependancy checker f:\_2012\pe tools\diy tools f:\_2012\pe tools\diy tools\plug-ins f:\_2012\pe tools\iidking f:\_2012\pe tools\inject f:\_2012\pe tools\passolo f:\_2012\pe tools\passolo\glossary f:\_2012\pe tools\passolo\loc f:\_2012\pe tools\passolo\system f:\_2012\pe tools\passolo\system\delphi f:\_2012\pe tools\passolo\system\dotnet f:\_2012\pe tools\passolo\system\sax f:\_2012\pe tools\passolo\system\star f:\_2012\pe tools\passolo\system\trados f:\_2012\pe tools\passolo\vb f:\_2012\pe tools\pe.2html f:\_2012\pe tools\pe.analyzer f:\_2012\pe tools\pe.bruter f:\_2012\pe tools\pe.convertor f:\_2012\pe tools\pe.diminisher f:\_2012\pe tools\pe.editor f:\_2012\pe tools\pe.insight f:\_2012\pe tools\pe.insight\docs f:\_2012\pe tools\pe.insight\plug-ins f:\_2012\pe tools\pe.insight\sdk f:\_2012\pe tools\pe.insight\sdk\source f:\_2012\pe tools\pe.lister f:\_2012\pe tools\pe.lock f:\_2012\pe tools\pe.optim f:\_2012\pe tools\pe.optim\sources f:\_2012\pe tools\pe.sam f:\_2012\pe tools\pe.stub f:\_2012\pe tools\pe.stud f:\_2012\pe tools\pe.stud\2.0.0.1 f:\_2012\pe tools\pe.stud\2.1.0.1 f:\_2012\pe tools\pe.stud\2.1.0.1\plugins f:\_2012\pe tools\pe.stud\2.1.0.1\pluginsdk f:\_2012\pe tools\pe.tool f:\_2012\pe tools\pe.tools f:\_2012\pe tools\pe.tools\petools 1 f:\_2012\pe tools\pe.tools\petools 1\plugins f:\_2012\pe tools\pe.tools\petools 1\sdk f:\_2012\pe tools\pe.tools\petools 1\sdk\plugins f:\_2012\pe tools\pe.tools\petools 1\sdk\plugins\examples f:\_2012\pe tools\pe.tools\petools 1\sdk\plugins\examples\c++ f:\_2012\pe tools\pe.tools\petools 1\sdk\plugins\examples\c++\pluginex f:\_2012\pe tools\pe.tools\petools 1\sdk\plugins\examples\delphi f:\_2012\pe tools\pe.tools\petools 1\sdk\plugins\examples\delphi\hello word f:\_2012\pe tools\pe.tools\petools 1\sdk\plugins\examples\masm32 f:\_2012\pe tools\pe.tools\petools 1\sdk\plugins\examples\masm32\hello word f:\_2012\pe tools\pe.tools\petools 1\sdk\procs32 f:\_2012\pe tools\pe.tools\petools 1\sdk\procs32\examples f:\_2012\pe tools\pe.tools\petools 1\sdk\procs32\examples\procs_ex1 f:\_2012\pe tools\pe.tools\petools 1\sdk\procs32\examples\procs_ex2 f:\_2012\pe tools\pe.tools\petools 1\sdk\procs32\examples\procs_ex3 f:\_2012\pe tools\pe.tools\petools 1\sdk\procs32\include f:\_2012\pe tools\pe.tools\petools 1\sdk\procs32\library f:\_2012\pe tools\pe.tools\petools 1\signman f:\_2012\pe tools\pe.tools\petools 1\urls f:\_2012\pe tools\pe.tools\petools 2 f:\_2012\pe tools\pe.tools\petools 2\plugins f:\_2012\pe tools\pe.tools\petools 2\sdk f:\_2012\pe tools\pe.tools\petools 2\sdk\plugins f:\_2012\pe tools\pe.tools\petools 2\sdk\plugins\examples f:\_2012\pe tools\pe.tools\petools 2\sdk\plugins\examples\c++ f:\_2012\pe tools\pe.tools\petools 2\sdk\plugins\examples\c++\pluginex f:\_2012\pe tools\pe.tools\petools 2\sdk\plugins\examples\delphi f:\_2012\pe tools\pe.tools\petools 2\sdk\plugins\examples\delphi\hello word f:\_2012\pe tools\pe.tools\petools 2\sdk\plugins\examples\masm32 f:\_2012\pe tools\pe.tools\petools 2\sdk\plugins\examples\masm32\hello word f:\_2012\pe tools\pe.tools\petools 2\sdk\procs32 f:\_2012\pe tools\pe.tools\petools 2\sdk\procs32\examples f:\_2012\pe tools\pe.tools\petools 2\sdk\procs32\examples\procs_ex1 f:\_2012\pe tools\pe.tools\petools 2\sdk\procs32\examples\procs_ex2 f:\_2012\pe tools\pe.tools\petools 2\sdk\procs32\examples\procs_ex3 f:\_2012\pe tools\pe.tools\petools 2\sdk\procs32\include f:\_2012\pe tools\pe.tools\petools 2\sdk\procs32\library f:\_2012\pe tools\pe.tools\petools 2\signman f:\_2012\pe tools\pe.tools\petools 2\urls f:\_2012\pe tools\pe.tools\petools 3 f:\_2012\pe tools\pe.tools\petools 3\plugins f:\_2012\pe tools\pe.tools\petools 3\signman f:\_2012\pe tools\pe.utils f:\_2012\pe tools\pe.utils\source f:\_2012\pe tools\pe.voyeur f:\_2012\pe tools\pe.voyeur\plugins f:\_2012\pe tools\pe.xlister f:\_2012\pe tools\pupe f:\_2012\pe tools\redump f:\_2012\pe tools\relocate f:\_2012\pe tools\re-pair-0.6 f:\_2012\pe tools\topo f:\_2012\pe tools\topo\samples f:\_2012\rebuilding f:\_2012\rebuilding\addsect f:\_2012\rebuilding\cool dumper f:\_2012\rebuilding\dll packager f:\_2012\rebuilding\e0000020_10 f:\_2012\rebuilding\first thunk rebuilder f:\_2012\rebuilding\iid king f:\_2012\rebuilding\imprec f:\_2012\rebuilding\imprec\1.4.2 f:\_2012\rebuilding\imprec\1.4.2\doc f:\_2012\rebuilding\imprec\1.4.2\plugin f:\_2012\rebuilding\imprec\1.4.2\plugin\src f:\_2012\rebuilding\imprec\1.4.2\plugin\src\asprotect f:\_2012\rebuilding\imprec\1.4.2\plugin\src\asprotect\delphi f:\_2012\rebuilding\imprec\1.4.2\plugin\src\telock f:\_2012\rebuilding\imprec\1.4.2\plugin\src\telock\delphi f:\_2012\rebuilding\imprec\1.4.2\plugin\src\telock\masm f:\_2012\rebuilding\imprec\1.4.2\plugin\src\telock\tasm f:\_2012\rebuilding\imprec\1.4.2\plugin\src\telock\vc++ f:\_2012\rebuilding\imprec\1.4.2\plugin\src\telock\vc++\telock0.92x f:\_2012\rebuilding\imprec\1.4.2\plugin\src\telock\vc++\telock0.95 f:\_2012\rebuilding\imprec\1.6 f:\_2012\rebuilding\imprec\1.6\doc f:\_2012\rebuilding\imprec\1.6\plugin f:\_2012\rebuilding\imprec\1.6\plugin\src f:\_2012\rebuilding\imprec\1.6\plugin\src\asprotect f:\_2012\rebuilding\imprec\1.6\plugin\src\asprotect\delphi f:\_2012\rebuilding\imprec\1.6\plugin\src\pelock 1.0x f:\_2012\rebuilding\imprec\1.6\plugin\src\telock f:\_2012\rebuilding\imprec\1.6\plugin\src\telock\delphi f:\_2012\rebuilding\imprec\1.6\plugin\src\telock\masm f:\_2012\rebuilding\imprec\1.6\plugin\src\telock\tasm f:\_2012\rebuilding\imprec\1.6\plugin\src\telock\vc++ f:\_2012\rebuilding\imprec\1.6\plugin\src\telock\vc++\telock0.92x f:\_2012\rebuilding\imprec\1.6\plugin\src\telock\vc++\telock0.95 f:\_2012\rebuilding\imprec\clab_edition f:\_2012\rebuilding\imprec\clab_edition\documentation f:\_2012\rebuilding\imprec\clab_edition\plugin f:\_2012\rebuilding\imprec\clab_edition\plugin source f:\_2012\rebuilding\imprec\clab_edition\plugin source\asprotect 1.2x f:\_2012\rebuilding\imprec\clab_edition\plugin source\asprotect 1.2x\delphi f:\_2012\rebuilding\imprec\clab_edition\plugin source\excalibur 1.x f:\_2012\rebuilding\imprec\clab_edition\plugin source\excalibur 1.x\src f:\_2012\rebuilding\imprec\clab_edition\plugin source\morphine 3.3 f:\_2012\rebuilding\imprec\clab_edition\plugin source\morphine 3.3\bak f:\_2012\rebuilding\imprec\clab_edition\plugin source\perplex 1.01 f:\_2012\rebuilding\imprec\clab_edition\plugin source\perplex 1.01\res f:\_2012\rebuilding\imprec\clab_edition\plugin source\pespin 1.3.04 f:\_2012\rebuilding\imprec\clab_edition\plugin source\rlpack 0.7 f:\_2012\rebuilding\imprec\clab_edition\plugin source\rlpack 0.7\res f:\_2012\rebuilding\imprec\clab_edition\plugin source\telock 0.92x f:\_2012\rebuilding\imprec\clab_edition\plugin source\telock 0.92x\delphi f:\_2012\rebuilding\imprec\clab_edition\plugin source\telock 0.92x\masm f:\_2012\rebuilding\imprec\clab_edition\plugin source\telock 0.92x\tasm f:\_2012\rebuilding\imprec\clab_edition\plugin source\telock 0.92x\vc++ f:\_2012\rebuilding\imprec\clab_edition\plugin source\telock 0.92x\vc++\telock0.92x f:\_2012\rebuilding\imprec\clab_edition\plugin source\telock 0.92x\vc++\telock0.95 f:\_2012\rebuilding\imprec\clab_edition\plugin source\yoda 1.02 f:\_2012\rebuilding\imprec\clab_edition\plugin source\yoda 1.02\res f:\_2012\rebuilding\imprec\imprec_plugs f:\_2012\rebuilding\itcompare f:\_2012\rebuilding\lord pe f:\_2012\rebuilding\lord pe\docs f:\_2012\rebuilding\lord pe\misc f:\_2012\rebuilding\lord pe\sdk f:\_2012\rebuilding\lord pe\sdk\examples f:\_2012\rebuilding\lord pe\sdk\examples\asm f:\_2012\rebuilding\lord pe\sdk\examples\c f:\_2012\rebuilding\lord pe\sdk\examples\delphi f:\_2012\rebuilding\lord pe\urls f:\_2012\rebuilding\overlay wizard f:\_2012\rebuilding\perepair f:\_2012\rebuilding\presfix f:\_2012\rebuilding\quickimportrebuilder1.0 f:\_2012\rebuilding\resfix_1.0b1 f:\_2012\rebuilding\resource binder f:\_2012\rebuilding\resrebld f:\_2012\rebuilding\revirgin f:\_2012\rebuilding\revirgin\plugins f:\_2012\rebuilding\revirgin\plugins\src f:\_2012\rebuilding\revirgin\plugins\src\asprotect f:\_2012\rebuilding\revirgin\plugins\src\asprotect\delphi f:\_2012\rebuilding\revirgin\plugins\src\delphi f:\_2012\rebuilding\revirgin\plugins\src\masm f:\_2012\rebuilding\revirgin\plugins\src\tasm f:\_2012\rebuilding\revirgin\plugins\src\telock f:\_2012\rebuilding\revirgin\plugins\src\telock\delphi f:\_2012\rebuilding\revirgin\plugins\src\telock\masm f:\_2012\rebuilding\revirgin\plugins\src\telock\tasm f:\_2012\rebuilding\revirgin\plugins\src\telock\vc++ f:\_2012\rebuilding\revirgin\plugins\src\telock\vc++\telock0.92x f:\_2012\rebuilding\revirgin\plugins\src\telock\vc++\telock0.95 f:\_2012\rebuilding\revirgin\plugins\src\vc++ f:\_2012\rebuilding\revirgin\plugins\src\vc++\telock0.92x f:\_2012\rebuilding\revirgin\plugins\src\vc++\telock0.95 f:\_2012\rebuilding\section.adder.0.1-tool_cim f:\_2012\rebuilding\tf7 f:\_2012\rebuilding\uif f:\_2012\resource editing f:\_2012\resource editing\cff explorer f:\_2012\resource editing\exe scope f:\_2012\resource editing\exe scope\patches f:\_2012\resource editing\fix resource f:\_2012\resource editing\function replacer f:\_2012\resource editing\icon extractor f:\_2012\resource editing\icon replacer f:\_2012\resource editing\icon replacer\patch f:\_2012\resource editing\mitec exe explore f:\_2012\resource editing\pe disassembler f:\_2012\resource editing\pe explorer f:\_2012\resource editing\pe explorer\api library f:\_2012\resource editing\pe explorer\api library\base f:\_2012\resource editing\pe explorer\api library\base\cpp f:\_2012\resource editing\pe explorer\api library\base\pas f:\_2012\resource editing\pe explorer\api library\user f:\_2012\resource editing\pe explorer\api library\user\cpp f:\_2012\resource editing\pe explorer\api library\user\pas f:\_2012\resource editing\pe explorer\html f:\_2012\resource editing\pe explorer\html\img f:\_2012\resource editing\pe explorer\plugins f:\_2012\resource editing\pe explorer\plugins\demo plug-ins f:\_2012\resource editing\pe explorer\plugins\demo plug-ins\c f:\_2012\resource editing\pe explorer\plugins\demo plug-ins\c\source f:\_2012\resource editing\pe explorer\plugins\demo plug-ins\delphi f:\_2012\resource editing\pe explorer\plugins\demo plug-ins\delphi\source f:\_2012\resource editing\pe resource explorer f:\_2012\resource editing\res ed f:\_2012\resource editing\res ed\bak f:\_2012\resource editing\res ed\opt f:\_2012\resource editing\res ed\res f:\_2012\resource editing\res x edit f:\_2012\resource editing\resource binder f:\_2012\resource editing\resource builder f:\_2012\resource editing\resource builder\customcontrolssample f:\_2012\resource editing\resource builder\dfm_cbuilder6 f:\_2012\resource editing\resource builder\dfm_delphi6 f:\_2012\resource editing\resource builder\dfm_delphi7 f:\_2012\resource editing\resource builder\translations f:\_2012\resource editing\resource grabber 2.68d f:\_2012\resource editing\resource hacker f:\_2012\resource editing\resource hacker\3.4 f:\_2012\resource editing\resource hacker\3.5 f:\_2012\resource editing\resource hunter f:\_2012\resource editing\resource studio f:\_2012\resource editing\resource tuner f:\_2012\resource editing\resource tuner\patch f:\_2012\resource editing\resource workshop f:\_2012\resource editing\restorator f:\_2012\resource editing\xnres f:\_2012\trial f:\_2012\trial\asclean f:\_2012\trial\crack buster f:\_2012\trial\date facker 32 f:\_2012\trial\date hacking v1.1 f:\_2012\trial\datecracker f:\_2012\trial\evacleaner f:\_2012\trial\evacleaner\config f:\_2012\trial\evapp f:\_2012\trial\microbest cracklock v3.8.4 f:\_2012\trial\never.expire.v2.0 f:\_2012\trial\runasdate f:\_2012\trial\shareware_cheater f:\_2012\trial\trashreg f:\_2012\trial\trashreg\trashreg 3.6.1 f:\_2012\trial\trashreg\trashreg 3.6.1\autoregs f:\_2012\trial\trashreg\trashreg 3.6.1\isitarma f:\_2012\trial\trashreg\trashreg 3.7 f:\_2012\trial\trashreg\trashreg 3.7\autoregs f:\_2012\trial\trashreg\trashreg 3.7\help f:\_2012\trial\trashreg\trashreg 3.8 f:\_2012\trial\trashreg\trashreg 3.8\autoregs f:\_2012\trial\trashreg\trashreg 3.8\backups f:\_2012\trial\trashreg\trashreg 3.8\help f:\_2012\trial\trial doctor f:\_2012\trial\trial reset f:\_2012\trial\trial reset\2.8 f:\_2012\trial\trial reset\2.8\sample f:\_2012\trial\trial reset\3.0 f:\_2012\trial\trial reset\3.0.3 f:\_2012\trial\trial reset\3.0.3\trial-reset_v.3.0.3 f:\_2012\trial\trial reset\3.0.6 f:\_2012\trial\trial reset\3.0.6\alcohol_plugin-src f:\_2012\trial\trial reset\3.0.6\plugins f:\_2012\trial\trial reset\3.0\sample f:\_2012\trial\trial reset\3.0-rc1 f:\_2012\trial\trial reset\3.0-rc1\sample f:\_2012\trial\trial reset\3.3 f:\_2012\trial\trial reset\3.3\plugins f:\_2012\trial\trial reset\3.3\plugins\alcohol soft f:\_2012\trial\trial reset\3.3\plugins\alcohol-src f:\_2012\trial\trial reset\3.3\setup f:\_2012\trial\trial reset\trial reset v2.5 f:\_2012\trial\trial reset\trial reset v2.5\sample F:\_2012\ ======== info.exe pstart.exe pstart.xml Total 3 file(s); Size: 29843562 Byte(s) f:\_2012\aio =========== decompilers - all-in-one.exe deprotection - all-in-one.exe Total 2 file(s); Size: 104427526 Byte(s) f:\_2012\analyzing ================= Total 0 file(s); Size: 0 Byte(s) f:\_2012\analyzing\comparing =========================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\analyzing\comparing\amokk filecompare ============================================= fca.exe Total 1 file(s); Size: 183296 Byte(s) f:\_2012\analyzing\comparing\comparer ==================================== comparer.exe f2f.nfo readme.txt Total 3 file(s); Size: 153023 Byte(s) f:\_2012\analyzing\comparing\compatalyzer ======================================== compatalyzer.exe compatdb.dat Total 2 file(s); Size: 3493754 Byte(s) f:\_2012\analyzing\comparing\file.comparer.1.0b ============================================== filecomp.dpr filecomp.exe filecomp.res mainform.dfm mainform.pas Total 5 file(s); Size: 203244 Byte(s) f:\_2012\analyzing\comparing\itcompare ===================================== imprec.txt itcompare.exe readme.txt revirgin1.txt revirgin2.txt Total 5 file(s); Size: 738001 Byte(s) f:\_2012\analyzing\comparing\oga_app_fcomp ========================================= extalia.nfo filecompare.exe Total 2 file(s); Size: 36060 Byte(s) f:\_2012\analyzing\comparing\relox ================================= readme.txt relox.exe relox.ini Total 3 file(s); Size: 121017 Byte(s) f:\_2012\analyzing\comparing\relox\sample ======================================== readme.txt Total 1 file(s); Size: 317 Byte(s) f:\_2012\analyzing\comparing\relox\sample\1-to_dump ================================================== copy_of_original.dll original.dll readme.txt sample.exe Total 4 file(s); Size: 53746 Byte(s) f:\_2012\analyzing\comparing\relox\sample\1-to_dump\src ====================================================== sample.cpp Total 1 file(s); Size: 368 Byte(s) f:\_2012\analyzing\comparing\relox\sample\2-dumped ================================================= copy_of_original_dump_at_870000.dll original_dump_at_860000.dll readme.txt Total 3 file(s); Size: 73907 Byte(s) f:\_2012\analyzing\comparing\relox\sample\3-result ================================================= original_.dll readme.txt relocs.txt Total 3 file(s); Size: 19836 Byte(s) f:\_2012\analyzing\comparing\sidebyside ====================================== compare.exe readme.txt Total 2 file(s); Size: 25162 Byte(s) f:\_2012\analyzing\comparing\signman =================================== readme.txt signman.exe Total 2 file(s); Size: 13465 Byte(s) f:\_2012\analyzing\comparing\spectrobyte ======================================= readme.txt spectrobyte.exe Total 2 file(s); Size: 411755 Byte(s) f:\_2012\analyzing\comparing\spectrobyte\src =========================================== spectrobyte.dpr spectrobyte.res unit1.dfm unit1.pas Total 4 file(s); Size: 7689 Byte(s) f:\_2012\analyzing\detection =========================== upx-analyser.exe Total 1 file(s); Size: 23228 Byte(s) f:\_2012\analyzing\detection\a-ray scanner ========================================= 16edit.dll a-ray.exe readme.txt red-skin.dll skin.dll Total 5 file(s); Size: 454786 Byte(s) f:\_2012\analyzing\detection\arid ================================ arid.exe history.eng.txt history.rus.txt license.txt list.txt readme.eng.txt readme.rus.txt Total 7 file(s); Size: 43454 Byte(s) f:\_2012\analyzing\detection\cryptosearcher ========================================== cryptosearcher.exe readme.txt Total 2 file(s); Size: 29938 Byte(s) f:\_2012\analyzing\detection\cryptosearcher\x3chun crypto source-volume1 ======================================================================= Total 0 file(s); Size: 0 Byte(s) f:\_2012\analyzing\detection\cryptosearcher\x3chun crypto source-volume1\blowfish ================================================================================ blowfish.inc Total 1 file(s); Size: 17174 Byte(s) f:\_2012\analyzing\detection\cryptosearcher\x3chun crypto source-volume1\cast256 =============================================================================== cast256.inc Total 1 file(s); Size: 20937 Byte(s) f:\_2012\analyzing\detection\cryptosearcher\x3chun crypto source-volume1\mars ============================================================================ mars.inc Total 1 file(s); Size: 15617 Byte(s) f:\_2012\analyzing\detection\cryptosearcher\x3chun crypto source-volume1\mmb =========================================================================== mmb.inc Total 1 file(s); Size: 5609 Byte(s) f:\_2012\analyzing\detection\cryptosearcher\x3chun crypto source-volume1\q128 ============================================================================ q128.inc Total 1 file(s); Size: 17229 Byte(s) f:\_2012\analyzing\detection\cryptosearcher\x3chun crypto source-volume1\rc2 =========================================================================== rc2.inc Total 1 file(s); Size: 5970 Byte(s) f:\_2012\analyzing\detection\cryptosearcher\x3chun crypto source-volume1\rc4 =========================================================================== rc4.inc Total 1 file(s); Size: 1375 Byte(s) f:\_2012\analyzing\detection\cryptosearcher\x3chun crypto source-volume1\rc5 =========================================================================== rc5.inc Total 1 file(s); Size: 3531 Byte(s) f:\_2012\analyzing\detection\cryptosearcher\x3chun crypto source-volume1\rc6 =========================================================================== rc6.inc Total 1 file(s); Size: 4596 Byte(s) f:\_2012\analyzing\detection\cryptosearcher\x3chun crypto source-volume1\scop ============================================================================ scop.inc Total 1 file(s); Size: 6209 Byte(s) f:\_2012\analyzing\detection\cryptosearcher\x3chun crypto source-volume1\uucode ============================================================================== uucode.inc Total 1 file(s); Size: 4305 Byte(s) f:\_2012\analyzing\detection\detective ===================================== pe detective.exe signature explorer.exe Total 2 file(s); Size: 1310720 Byte(s) f:\_2012\analyzing\detection\detective\signatures ================================================ image_file_machine_amd64.xml image_file_machine_arm.xml image_file_machine_i386.xml image_file_machine_ia64.xml platform_independent.xml Total 5 file(s); Size: 757248 Byte(s) f:\_2012\analyzing\detection\die =============================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\analyzing\detection\die\die v0.52 ========================================= die 0.52.exe options.ini peid sign base 0.1.dll readme.txt userdb.txt Total 5 file(s); Size: 850268 Byte(s) f:\_2012\analyzing\detection\die\die v0.52\pdk ============================================= Total 0 file(s); Size: 0 Byte(s) f:\_2012\analyzing\detection\die\die v0.52\pdk\c++ ================================================= project.cpp project.def project.sln project.vcproj Total 4 file(s); Size: 8888 Byte(s) f:\_2012\analyzing\detection\die\die v0.52\pdk\delphi ==================================================== pdk.txt project1.~dpr project1.cfg project1.dll project1.dof project1.dpr project1.identcache project1.res Total 8 file(s); Size: 49232 Byte(s) f:\_2012\analyzing\detection\die\die v0.52\plugins ================================================= pe tools signatures.dll signs.txt undb.txt unpackinfo.dll Total 4 file(s); Size: 167957 Byte(s) f:\_2012\analyzing\detection\die\die v0.59 ========================================= detections history.txt die.exe options.ini readme.txt Total 4 file(s); Size: 470425 Byte(s) f:\_2012\analyzing\detection\die\die v0.59\plugins ================================================= peid signatures.dll petoolssign.dll signs.txt undb.txt unpackinfo.dll userdb.txt Total 6 file(s); Size: 445016 Byte(s) f:\_2012\analyzing\detection\die\die v0.59\plugins\oep finder by kosfiz ====================================================================== dieoep.dll Total 1 file(s); Size: 7680 Byte(s) f:\_2012\analyzing\detection\die\die v0.59\plugins\peid plugins support 0.11 =========================================================================== file_id.diz peid plugins.dll readme.txt Total 3 file(s); Size: 7768 Byte(s) f:\_2012\analyzing\detection\die\die v0.59\plugins\peid plugins support 0.11\peid ================================================================================ genoep.dll kanal.dll Total 2 file(s); Size: 129024 Byte(s) f:\_2012\analyzing\detection\die\die v0.59\plugins\peid signatures plugin 0.13 ============================================================================= file_id.diz peid signatures.dll readme.txt Total 3 file(s); Size: 6672 Byte(s) f:\_2012\analyzing\detection\die\die v0.59\plugins\vera 0.14 =========================================================== file_diz.txt info_mix.txt vera.dll Total 3 file(s); Size: 51052 Byte(s) f:\_2012\analyzing\detection\die\die v0.62 ========================================= detections history.txt die.exe readme.txt team-53.nfo Total 4 file(s); Size: 480838 Byte(s) f:\_2012\analyzing\detection\die\die v0.62\plugins ================================================= Total 0 file(s); Size: 0 Byte(s) f:\_2012\analyzing\detection\die\die v0.62\plugins\fsg 2.0 static unpacker ========================================================================= unfsg.dll Total 1 file(s); Size: 13824 Byte(s) f:\_2012\analyzing\detection\die\die v0.62\plugins\oep finder ============================================================ dieoep.dll Total 1 file(s); Size: 7680 Byte(s) f:\_2012\analyzing\detection\die\die v0.62\plugins\peid plugins support 0.16 =========================================================================== file_id.diz peid plugins.dll readme.txt Total 3 file(s); Size: 9232 Byte(s) f:\_2012\analyzing\detection\die\die v0.62\plugins\peid plugins support 0.16\peid ================================================================================ stringviewer.dll Total 1 file(s); Size: 19456 Byte(s) f:\_2012\analyzing\detection\die\die v0.62\plugins\peid signatures plugin 0.15 ============================================================================= file_id.diz peid signatures.dll readme.txt userdb.txt Total 4 file(s); Size: 434528 Byte(s) f:\_2012\analyzing\detection\die\die v0.62\plugins\petools signatures 0.1 ======================================================================== pe tools signatures.dll signs.txt Total 2 file(s); Size: 118294 Byte(s) f:\_2012\analyzing\detection\die\die v0.62\plugins\unpack informator 0.01 ======================================================================== undb.txt unpackinfo.dll Total 2 file(s); Size: 26858 Byte(s) f:\_2012\analyzing\detection\die\die v0.62\plugins\vera 0.14 =========================================================== file_diz.txt info_mix.txt vera.dll Total 3 file(s); Size: 51052 Byte(s) f:\_2012\analyzing\detection\die\die v0.63 ========================================= Total 0 file(s); Size: 0 Byte(s) f:\_2012\analyzing\detection\die\die v0.63 fix ============================================= die.exe options.ini Total 2 file(s); Size: 510068 Byte(s) f:\_2012\analyzing\detection\die\die v0.63\die ============================================= detections history.txt die.exe readme.txt Total 3 file(s); Size: 525413 Byte(s) f:\_2012\analyzing\detection\die\die v0.63\die\plugins ===================================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\analyzing\detection\die\die v0.63\die\plugins\fsg 2.0 static unpacker ============================================================================= unfsg.dll Total 1 file(s); Size: 13824 Byte(s) f:\_2012\analyzing\detection\die\die v0.63\die\plugins\oep finder ================================================================ dieoep.dll Total 1 file(s); Size: 7680 Byte(s) f:\_2012\analyzing\detection\die\die v0.63\die\plugins\peid plugins support 0.18 =============================================================================== file_id.diz peid plugins.dll readme.txt Total 3 file(s); Size: 9640 Byte(s) f:\_2012\analyzing\detection\die\die v0.63\die\plugins\peid plugins support 0.18\peid ==================================================================================== genoep.dll kanal.dll rebuildpe.dll zdrx.dll Total 4 file(s); Size: 139064 Byte(s) f:\_2012\analyzing\detection\die\die v0.63\die\plugins\peid signatures plugin 0.15 ================================================================================= file_id.diz peid signatures.dll readme.txt userdb.txt Total 4 file(s); Size: 434528 Byte(s) f:\_2012\analyzing\detection\die\die v0.63\die\plugins\petools signatures 0.1 ============================================================================ pe tools signatures.dll signs.txt Total 2 file(s); Size: 118294 Byte(s) f:\_2012\analyzing\detection\die\die v0.63\die\plugins\unpack informator 0.01 ============================================================================ undb.txt unpackinfo.dll Total 2 file(s); Size: 26858 Byte(s) f:\_2012\analyzing\detection\die\die v0.63\die\plugins\vera 0.14 =============================================================== file_diz.txt info_mix.txt vera.dll Total 3 file(s); Size: 51052 Byte(s) f:\_2012\analyzing\detection\exeinfo =================================== exeinfope.exe readme.txt Total 2 file(s); Size: 432842 Byte(s) f:\_2012\analyzing\detection\gape ================================ 16edit.dll disasm.dll gape.exe hash.dll history.txt options.ini signs.dat Total 7 file(s); Size: 393699 Byte(s) f:\_2012\analyzing\detection\gape\plugin sdk =========================================== defs.h null.c null.dll readme.txt Total 4 file(s); Size: 2732 Byte(s) f:\_2012\analyzing\detection\gape\plugins ======================================== addsig.dll advanced_scan.dll crc32.dll epscan.dll extoverlay.dll fileinfo.dll fixcrc.dll genoep.dll imprec.dll kanal.dll pluzina1.dll pluzina2.dll pluzina3.dll pluzina4.dll rebuildpe.dll resview.dll sectool.dll stringviewer.dll undef.dll unfsg_v133.dll unupolyx.dll unupx.dll unupxshit.dll vera.dll zdrx.dll Total 25 file(s); Size: 512788 Byte(s) f:\_2012\analyzing\detection\pe pirate ===================================== cadt.dll entropy.dll oep.dll pepirate.exe readme.txt Total 5 file(s); Size: 114152 Byte(s) f:\_2012\analyzing\detection\pe scan =================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\analyzing\detection\pe scan\1.4 ======================================= pe-scan.exe readme.txt Total 2 file(s); Size: 65511 Byte(s) f:\_2012\analyzing\detection\pe scan\1.71 ======================================== file_id.diz pe-scan.exe readme.txt Total 3 file(s); Size: 71236 Byte(s) f:\_2012\analyzing\detection\peid ================================ Total 0 file(s); Size: 0 Byte(s) f:\_2012\analyzing\detection\peid\peid-0.94 ========================================== external.txt peid.exe readme.txt userdb.txt Total 4 file(s); Size: 172356 Byte(s) f:\_2012\analyzing\detection\peid\peid-0.94\plugins ================================================== genoep.dll imprec.dll kanal.dll kanal.htm zdrx.dll Total 5 file(s); Size: 189681 Byte(s) f:\_2012\analyzing\detection\peid\peid-0.94\pluginsdk ==================================================== defs.h null.c null.dll Total 3 file(s); Size: 3005 Byte(s) f:\_2012\analyzing\detection\peid\plugins ======================================== addsig.dll crc32.dll epscan.dll fc.dll fixcrc.dll genoep.dll imprec.dll kanal.dll oepscan.dll pluzina1.dll pluzina2.dll pluzina3.dll rebuildpe.dll resview.dll sectool.dll undef.dll unfsg_v133.dll unupx.dll unupxshit.dll ypp.dll ypp.ini zdrx.dll Total 22 file(s); Size: 1950310 Byte(s) f:\_2012\analyzing\detection\peid\tools ====================================== userdb.txt Total 1 file(s); Size: 260539 Byte(s) f:\_2012\analyzing\detection\peid\tools\d1s1g ============================================ changelog.txt d1s1g.dll d1s1g.exe Total 3 file(s); Size: 1225558 Byte(s) f:\_2012\analyzing\detection\peid\tools\d1s1g\docs ================================================= d1s1g v1.htm d1s1g v1.pdf Total 2 file(s); Size: 434566 Byte(s) f:\_2012\analyzing\detection\peid\tools\d1s1g\docs\d1s1g v1_files ================================================================ colorschememapping.xml filelist.xml image001.png image002.gif image003.jpg image004.jpg image005.jpg image006.jpg image007.jpg image008.jpg image009.jpg image010.jpg image011.jpg image012.jpg image013.jpg image014.jpg image015.jpg image016.jpg item0001.xml props0002.xml themedata.thmx thumbs.db Total 22 file(s); Size: 480657 Byte(s) f:\_2012\analyzing\detection\peid\tools\old_peid =============================================== peid_0.7.exe peid_0.9.exe Total 2 file(s); Size: 148882 Byte(s) f:\_2012\analyzing\detection\peid\tools\peid_xp ============================================== peid.exe.manifest readme.txt Total 2 file(s); Size: 804 Byte(s) f:\_2012\analyzing\detection\peid\tools\plgldr_2004-09-22 ======================================================== file_id.diz jupiter.nfo plgldr.exe plgldr_en.html plgldrtst.bat Total 5 file(s); Size: 45785 Byte(s) f:\_2012\analyzing\detection\peid\tools\plgldr_2004-09-22\docs ============================================================= plgldr_en.html Total 1 file(s); Size: 20590 Byte(s) f:\_2012\analyzing\detection\peid\tools\plgldr_2004-09-22\plugins ================================================================ kanal.dll plgldr.dll pluginex.dll relocrebuilder.dll uupx.dll Total 5 file(s); Size: 66280 Byte(s) f:\_2012\analyzing\detection\peid\tools\plgldr_2004-09-22\shellex ================================================================ kanal_shellex.bat shellex.bat shellex_dll.reg shellex_exe.reg shellex_kanal_dll.reg shellex_kanal_exe.reg Total 6 file(s); Size: 3180 Byte(s) f:\_2012\analyzing\detection\peid\tools\signs_imitator ===================================================== readme.pdf signsimitator.exe userdb.txt Total 3 file(s); Size: 1172407 Byte(s) f:\_2012\analyzing\detection\peid\tools\sigtool ============================================== peid_sigtool.exe userdb.txt Total 2 file(s); Size: 681052 Byte(s) f:\_2012\analyzing\detection\pesnif10 ==================================== pesnif10.exe read.me Total 2 file(s); Size: 149093 Byte(s) f:\_2012\analyzing\detection\programming language ================================================ compression.l2k language.exe language.l2k language2000.pdf readthis.txt Total 5 file(s); Size: 279245 Byte(s) f:\_2012\analyzing\detection\protection id ========================================= protection_id.exe protectionid_public.html Total 2 file(s); Size: 154596 Byte(s) f:\_2012\analyzing\detection\rdg packer detector =============================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\analyzing\detection\rdg packer detector\0.57 ==================================================== general.ini history.html rdg.exe remove ext.reg Total 4 file(s); Size: 246138 Byte(s) f:\_2012\analyzing\detection\rdg packer detector\0.57\lenguaje ============================================================= english.ini Total 1 file(s); Size: 1422 Byte(s) f:\_2012\analyzing\detection\rdg packer detector\0.57\signaturas externas ======================================================================== rdg signaturas externas.ini Total 1 file(s); Size: 1175 Byte(s) f:\_2012\analyzing\detection\rdg packer detector\0.6.5 ===================================================== general.ini rdg e.r.a.db rdg packer detector v0.6.5 beta... rdg packer detector v0.6.5 beta.txt rdg plug-in loader.exe rdg signaturas actualizables.dll Total 6 file(s); Size: 6301784 Byte(s) f:\_2012\analyzing\detection\rdg packer detector\0.6.5\lenguaje ============================================================== dutch.ini english.ini german.ini russian.ini swedish.ini Total 5 file(s); Size: 10006 Byte(s) f:\_2012\analyzing\detection\rdg packer detector\0.6.5\plugins ============================================================= alinearsecciones.dll plugindll.dll Total 2 file(s); Size: 44544 Byte(s) f:\_2012\analyzing\detection\rdg packer detector\0.6.5\signaturas externas ========================================================================= rdg signaturas externas 2.ini rdg signaturas externas 2.txt rdg signaturas externas x.ini rdg signaturas externas.ini Total 4 file(s); Size: 6497 Byte(s) f:\_2012\analyzing\detection\scanit v1.85b ========================================= file_id.diz readme.txt scan add.reg scanit.exe signs.txt tport.nfo xptheme.exe.manifest Total 7 file(s); Size: 238768 Byte(s) f:\_2012\analyzing\detection\trid_net ==================================== readme_net_e.txt readme_net_i.txt tridnet.exe Total 3 file(s); Size: 97104 Byte(s) f:\_2012\analyzing\detection\trid_net\trid_package ================================================= 2mg.trid.xml 3d2.trid.xml 3dm.trid.xml 3dmm.trid.xml 3dr.trid.xml 3ds.trid.xml 4cm.trid.xml 4pk.trid.xml 545.trid.xml 602.trid.xml 669.trid.xml 669-ext.trid.xml a2b.trid.xml a3d.trid.xml a78.trid.xml aba.trid.xml abk.trid.xml abr.trid.xml abw.trid.xml ac.trid.xml ac1d.trid.xml acb.trid.xml acd.trid.xml ace.trid.xml acf.trid.xml acm.trid.xml acorn-draw.trid.xml acp.trid.xml adaware_plugin.trid.xml adaware_ref.trid.xml adobe_pdf.trid.xml adr.trid.xml aeh.trid.xml afl.trid.xml agn.trid.xml ai.trid.xml aiml.trid.xml ain-dos.trid.xml air.trid.xml akm.trid.xml allegro.trid.xml alm-10.trid.xml alm-1x.trid.xml amanda.trid.xml amc.trid.xml amd.trid.xml amff.trid.xml ams.trid.xml ani.trid.xml ani-neochrome.trid.xml anm.trid.xml ap.trid.xml apf.trid.xml api-acrobat.trid.xml apm.trid.xml app-pocketc-ce.trid.xml approach9_5-apr.trid.xml app-vfp7.trid.xml arcview-shp.trid.xml arcview-shx.trid.xml ark-7z.trid.xml ark-ace.trid.xml ark-ai.trid.xml ark-ain.trid.xml ark-albw.trid.xml ark-alz.trid.xml ark-ar.trid.xml ark-arcfs.trid.xml ark-arj.trid.xml ark-arx.trid.xml ark-bag.trid.xml ark-bca.trid.xml ark-bcomp.trid.xml ark-bee.trid.xml ark-bh.trid.xml ark-bio.trid.xml ark-bix.trid.xml ark-bli.trid.xml ark-boa.trid.xml ark-bsn.trid.xml ark-bz2.trid.xml ark-bza.trid.xml ark-cab.trid.xml ark-cab-exe.trid.xml ark-cab-ishield.trid.xml ark-cab-ishield-hdr.trid.xml ark-car.trid.xml ark-chz.trid.xml ark-cmp.trid.xml ark-cpio.trid.xml ark-cru.trid.xml ark-cryptomite.trid.xml ark-ctxf.trid.xml ark-dact.trid.xml ark-dca.trid.xml ark-dlc.trid.xml ark-dms.trid.xml ark-dur.trid.xml ark-emd.trid.xml ark-esp.trid.xml ark-fb.trid.xml ark-gca.trid.xml ark-gcf.trid.xml ark-gq.trid.xml ark-grz.trid.xml ark-grz2.trid.xml ark-gz.trid.xml ark-gza.trid.xml ark-ha.trid.xml ark-hap.trid.xml ark-hki.trid.xml ark-hyp.trid.xml ark-ice-freezer.trid.xml ark-ice-iceows.trid.xml ark-imp.trid.xml ark-jar.trid.xml ark-jarcs.trid.xml ark-jar-se.trid.xml ark-jrc.trid.xml ark-kboom11.trid.xml ark-lbr.trid.xml ark-lharc.trid.xml ark-lim.trid.xml ark-lzo.trid.xml ark-mar.trid.xml ark-mca.trid.xml ark-md.trid.xml ark-mhk.trid.xml ark-mzf.trid.xml ark-nsk.trid.xml ark-oop.trid.xml ark-packdir.trid.xml ark-pak.trid.xml ark-paq4.trid.xml ark-pll.trid.xml ark-put.trid.xml ark-q.trid.xml ark-qfc.trid.xml ark-quark.trid.xml ark-rar.trid.xml ark-rar-winsfx.trid.xml ark-rpm.trid.xml ark-sar.trid.xml ark-sbc.trid.xml ark-sbx.trid.xml ark-sfz.trid.xml ark-sga.trid.xml ark-sga-hw2.trid.xml ark-sit-2.trid.xml ark-sit-stuffit.trid.xml ark-sky.trid.xml ark-sof.trid.xml ark-spark.trid.xml ark-squish.trid.xml ark-sqx.trid.xml ark-sqz.trid.xml ark-szip.trid.xml ark-tar.trid.xml ark-tfm.trid.xml ark-tlvxcdc.trid.xml ark-uc2.trid.xml ark-ufa.trid.xml ark-wra.trid.xml ark-xcr.trid.xml ark-ybs.trid.xml ark-yc.trid.xml ark-yz1.trid.xml ark-z.trid.xml ark-zip.trid.xml ark-zip-e.trid.xml ark-zip-mv.trid.xml ark-zoo.trid.xml ark-zz.trid.xml asm.trid.xml aspack.trid.xml ast.trid.xml aswcs.trid.xml atm.trid.xml atm_vue4.trid.xml atr.trid.xml au.trid.xml audio-act.trid.xml audio-ada.trid.xml audio-adx.trid.xml audio-aifc.trid.xml audio-aiff.trid.xml audio-amr.trid.xml audio-apac.trid.xml audio-apc.trid.xml audio-ape.trid.xml audio-astrid.trid.xml audio-atp.trid.xml audio-au.trid.xml audio-avr.trid.xml audio-bonk.trid.xml audio-bwf.trid.xml audio-creative-cmf.trid.xml audio-creative-voc.trid.xml audio-csp.trid.xml audio-d.trid.xml audio-dax.trid.xml audio-dig.trid.xml audio-dvf.trid.xml audio-dwd.trid.xml audio-echospeech.trid.xml audio-fifa2004.trid.xml audio-flac.trid.xml audio-flacpak.trid.xml audio-iff.trid.xml audio-iff16.trid.xml audio-iss.trid.xml audio-kar.trid.xml audio-kts.trid.xml audio-kxs.trid.xml audio-la.trid.xml audio-la02.trid.xml audio-la03.trid.xml audio-la04.trid.xml audio-lb.trid.xml audio-lpac.trid.xml audio-lqt.trid.xml audio-ltac-161.trid.xml audio-ltac-171.trid.xml audio-lw.trid.xml audio-m4a-alac.trid.xml audio-mcp.trid.xml audio-mcp-wavezip.trid.xml audio-midi.trid.xml audio-mio.trid.xml audio-mkw.trid.xml audio-mp3.trid.xml audio-mp3-gogo.trid.xml audio-mp3-id3v1.trid.xml audio-mp3-id3v1-gogo.trid.xml audio-mp3-id3v1-lame.trid.xml audio-mp3-id3v2.trid.xml audio-mp3-id3v2-gogo.trid.xml audio-mp3-id3v2-lame.trid.xml audio-mp3-lame.trid.xml audio-mp3-plugger.trid.xml audio-mp3-xing.trid.xml audio-mp4.trid.xml audio-mpc.trid.xml audio-mpc-sv70.trid.xml audio-mv3.trid.xml audio-nfsu.trid.xml audio-nfsu-ast.trid.xml audio-nsp.trid.xml audio-nvf.trid.xml audio-ofr.trid.xml audio-ogg-vorbis.trid.xml audio-paf.trid.xml audio-qcp.trid.xml audio-ra.trid.xml audio-rbs.trid.xml audio-rex.trid.xml audio-rfl.trid.xml audio-rif.trid.xml audio-rkau.trid.xml audio-rm.trid.xml audio-rps.trid.xml audio-sbi.trid.xml audio-sdb.trid.xml audio-shorten.trid.xml audio-skyt.trid.xml audio-snc.trid.xml audio-sndt.trid.xml audio-sony-net-walman-mp3.trid.xml audio-spc.trid.xml audio-spch.trid.xml audio-speex.trid.xml audio-sph.trid.xml audio-tst.trid.xml audio-tta.trid.xml audio-usr-gsm-h.trid.xml audio-uwf.trid.xml audio-vag.trid.xml audio-vap.trid.xml audio-vc.trid.xml audio-vox.trid.xml audio-vox-dialogic.trid.xml audio-vp.trid.xml audio-vqf.trid.xml audio-w64.trid.xml audio-wav.trid.xml audio-wavpack-wv.trid.xml audio-wav-soundforge.trid.xml audio-wma.trid.xml audio-wv.trid.xml audio-wve.trid.xml audio-xa-m.trid.xml audio-xa-s.trid.xml audio-zyx.trid.xml aup.trid.xml aur.trid.xml aus.trid.xml avs.trid.xml awiz.trid.xml axx.trid.xml aym.trid.xml b2z.trid.xml baltrad.trid.xml bas-hbasic.trid.xml bav.trid.xml bd.trid.xml bdr.trid.xml be-exe-intel.trid.xml bfa.trid.xml bfx.trid.xml bgdb.trid.xml bgi-borland.trid.xml bgi-borland-video.trid.xml bht_pd3.trid.xml bitmap-92i.trid.xml bitmap-adex.trid.xml bitmap-aic.trid.xml bitmap-apng.trid.xml bitmap-art-aol.trid.xml bitmap-avhrr.trid.xml bitmap-bfli.trid.xml bitmap-bga.trid.xml bitmap-bmf-1x.trid.xml bitmap-bmf-2x.trid.xml bitmap-bmp.trid.xml bitmap-bs.trid.xml bitmap-cam-qv.trid.xml bitmap-ce1.trid.xml bitmap-ce2.trid.xml bitmap-ceg.trid.xml bitmap-cel.trid.xml bitmap-chp.trid.xml bitmap-cin.trid.xml bitmap-cmu.trid.xml bitmap-cpt.trid.xml bitmap-crf.trid.xml bitmap-cubic-b.trid.xml bitmap-cubic-g.trid.xml bitmap-cubic-r.trid.xml bitmap-cur.trid.xml bitmap-dcm.trid.xml bitmap-dcx.trid.xml bitmap-dpx.trid.xml bitmap-drl.trid.xml bitmap-drz.trid.xml bitmap-ecw.trid.xml bitmap-exr.trid.xml bitmap-fbm.trid.xml bitmap-fif.trid.xml bitmap-fpx.trid.xml bitmap-fts.trid.xml bitmap-gif.trid.xml bitmap-gif87a.trid.xml bitmap-gif89a.trid.xml bitmap-gif-anim.trid.xml bitmap-gm.trid.xml bitmap-goe.trid.xml bitmap-hir.trid.xml bitmap-hp-grb.trid.xml bitmap-hpi.trid.xml bitmap-hrf.trid.xml bitmap-hru.trid.xml bitmap-hsi1.trid.xml bitmap-hsi-raw.trid.xml bitmap-ico.trid.xml bitmap-ico-os2.trid.xml bitmap-iff.trid.xml bitmap-img-gempaint.trid.xml bitmap-img-iss.trid.xml bitmap-iwc.trid.xml bitmap-jbg.trid.xml bitmap-jfif.trid.xml bitmap-jfif-exif.trid.xml bitmap-jif.trid.xml bitmap-jng.trid.xml bitmap-jp2-lurawave.trid.xml bitmap-jpc.trid.xml bitmap-jpc-lurawave.trid.xml bitmap-jpeg2k.trid.xml bitmap-kif.trid.xml bitmap-koa.trid.xml bitmap-lan.trid.xml bitmap-ldf.trid.xml bitmap-lwf.trid.xml bitmap-mbm.trid.xml bitmap-mda.trid.xml bitmap-mng.trid.xml bitmap-msp.trid.xml bitmap-ngg.trid.xml bitmap-nlm.trid.xml bitmap-nol.trid.xml bitmap-p7.trid.xml bitmap-pax.trid.xml bitmap-pbm.trid.xml bitmap-pcd.trid.xml bitmap-pcx.trid.xml bitmap-pdb.trid.xml bitmap-pgc.trid.xml bitmap-pgf.trid.xml bitmap-pgm.trid.xml bitmap-pic-biorad.trid.xml bitmap-pic-ibm.trid.xml bitmap-pic-pcpaint.trid.xml bitmap-pic-psions3.trid.xml bitmap-pic-softimage.trid.xml bitmap-pix.trid.xml bitmap-pms.trid.xml bitmap-png.trid.xml bitmap-pnm.trid.xml bitmap-pot.trid.xml bitmap-prc.trid.xml bitmap-prf.trid.xml bitmap-psf.trid.xml bitmap-psp.trid.xml bitmap-qfx.trid.xml bitmap-ras.trid.xml bitmap-rix.trid.xml bitmap-rla.trid.xml bitmap-rle-bmp.trid.xml bitmap-rle-utah.trid.xml bitmap-scd.trid.xml bitmap-sff.trid.xml bitmap-sgi-24comp.trid.xml bitmap-sgi-bw.trid.xml bitmap-sgi-rgb.trid.xml bitmap-shg.trid.xml bitmap-six.trid.xml bitmap-spc-sps.trid.xml bitmap-spu.trid.xml bitmap-stad-pac-h.trid.xml bitmap-stad-pac-v.trid.xml bitmap-svg.trid.xml bitmap-tga.trid.xml bitmap-tga-new.trid.xml bitmap-tga-noid.trid.xml bitmap-thn.trid.xml bitmap-tiff.trid.xml bitmap-tiff-be.trid.xml bitmap-tm2.trid.xml bitmap-vbm.trid.xml bitmap-vdi.trid.xml bitmap-vi.trid.xml bitmap-vif.trid.xml bitmap-vit.trid.xml bitmap-vort.trid.xml bitmap-vst.trid.xml bitmap-wic.trid.xml bitmap-wlm.trid.xml bitmap-wpg.trid.xml bitmap-xpm.trid.xml bitmap-xwd.trid.xml bitmap-xyz.trid.xml biz.trid.xml bkf.trid.xml blb.trid.xml bmd.trid.xml bm-fnt.trid.xml bnd-db2.trid.xml bnk.trid.xml book.trid.xml bp.trid.xml brother-pn-spr.trid.xml bsp-getic.trid.xml bsp-quake.trid.xml bsp-quake2.trid.xml bsz.trid.xml bt.trid.xml bt-1x.trid.xml btg.trid.xml btr.trid.xml btrieve.trid.xml btrieve-615.trid.xml bvh_mocap.trid.xml c10.trid.xml c3d-c.trid.xml c3d-g.trid.xml c4d.trid.xml cal.trid.xml car.trid.xml carule.trid.xml casl-csm.trid.xml casl-csp.trid.xml cat.trid.xml cbf.trid.xml cbin.trid.xml cbs.trid.xml cc.trid.xml ccf.trid.xml cda.trid.xml cdb.trid.xml cdimage-clonecd-cue.trid.xml cdimage-clonecd-sub.trid.xml cdimage-iso-generic.trid.xml cdimage-nero.trid.xml cdimage-nero-raw.trid.xml cdr.trid.xml cdx.trid.xml cdx-vfp7.trid.xml cel_flc.trid.xml cer.trid.xml cft.trid.xml cgf-c.trid.xml cgf-m.trid.xml cgm.trid.xml chi.trid.xml chiwriter-v3x.trid.xml chiwriter-v4x.trid.xml chm.trid.xml chn-apbasic.trid.xml chr-bgi.trid.xml cin.trid.xml ckt.trid.xml clf.trid.xml clk.trid.xml clonk.trid.xml clr.trid.xml cmx.trid.xml cnv-db2.trid.xml cob.trid.xml cod.trid.xml col.trid.xml collada.trid.xml com-624.trid.xml com-asic-dos.trid.xml com-ice.trid.xml com-lglz.trid.xml com-moonrock-arrow.trid.xml com-shrink.trid.xml com-tp30.trid.xml cpe.trid.xml cpi-dos.trid.xml cpl.trid.xml cpl-win.trid.xml cpx.trid.xml crd.trid.xml crv.trid.xml crw-canon.trid.xml cryptomite.trid.xml csf.trid.xml csh.trid.xml csm_mocap.trid.xml ctf.trid.xml ctl-phoenix.trid.xml ctx.trid.xml cue.trid.xml cvd.trid.xml cvg.trid.xml cwd.trid.xml cwk.trid.xml cws_v2.trid.xml d2s.trid.xml dat-mapinfo.trid.xml dat-pp.trid.xml dat-pr.trid.xml dba.trid.xml dbf-apollo.trid.xml dbf-generic.trid.xml dbf-vfp7.trid.xml dbg-asic.trid.xml db-gravity.trid.xml dbpf-maxis.trid.xml dbx.trid.xml dcu-d6.trid.xml dcu-d7.trid.xml dds.trid.xml deb.trid.xml dem.trid.xml der.trid.xml descent-pog.trid.xml desi.trid.xml df1.trid.xml dfw.trid.xml d-gbg-dm60.trid.xml dgn.trid.xml dh.trid.xml dif.trid.xml digi.trid.xml djvu.trid.xml dll.trid.xml dll_jajc_plugin.trid.xml dll_ollydbg-plugin.trid.xml dll_winamp2x_in.trid.xml dll_winamp2x_out.trid.xml dll-16bit.trid.xml dll-bcc.trid.xml dll-deliplayer.trid.xml dll-deliplayer-genie.trid.xml dll-foobar-comp.trid.xml dll-foobar-diskw.trid.xml dll-foobar-input.trid.xml dll-jfp.trid.xml dll-migrate.trid.xml dll-miranda-plugin.trid.xml dll-net.trid.xml dll-orfc.trid.xml dll-pb60.trid.xml dll-pbwin7x.trid.xml dll-psycle.trid.xml dll-qe-in-plugin.trid.xml dll-spampal.trid.xml dll-winconv.trid.xml dls.trid.xml dmf.trid.xml dmg.trid.xml dmp.trid.xml dmt.trid.xml dmu.trid.xml dmz.trid.xml dnp.trid.xml docfile.trid.xml doc-ms-winword2x.trid.xml doc-ms-word.trid.xml doom3-save.trid.xml dpd.trid.xml dpr-delphi.trid.xml dps.trid.xml dro.trid.xml dsk.trid.xml dsk-msxdos.trid.xml ds-skin.trid.xml ds-sshow.trid.xml dst.trid.xml dundjinni-djx.trid.xml dvi.trid.xml dwf.trid.xml dwg.trid.xml dwg-r10.trid.xml dwg-r11-12.trid.xml dwg-r13.trid.xml dwg-r13-s10.trid.xml dwg-r13-s11.trid.xml dwg-r13-s12.trid.xml dwg-r14-s13.trid.xml dwg-r14-s14.trid.xml dwg-r2.5.trid.xml dwg-r2.6.trid.xml dwg-r2000.trid.xml dwg-r2004.trid.xml dwg-r9.trid.xml dwi.trid.xml dwp.trid.xml dxb.trid.xml dxf-autocad.trid.xml dx-ffe.trid.xml dx-sgt.trid.xml dx-sty.trid.xml dx-x-bin.trid.xml dx-x-txt.trid.xml dyl.trid.xml dz.trid.xml e3.trid.xml eagle-brd.trid.xml eagle-sch.trid.xml eagle-ulp.trid.xml ebo.trid.xml edb.trid.xml eft.trid.xml efx-j2.trid.xml egp.trid.xml egr.trid.xml eicar.trid.xml eio.trid.xml ejp.trid.xml elc_v2.trid.xml elite-cdr.trid.xml elm.trid.xml email-msg.trid.xml emd.trid.xml emf.trid.xml emu-cpc-cpr.trid.xml emu-cpc-dsk.trid.xml emu-cpc-edsk.trid.xml emu-k7.trid.xml emu-megadrive-bin.trid.xml emu-megadrive-smd.trid.xml emu-pc64-c64-ssi.trid.xml emu-power64.trid.xml emu-primo-ptp.trid.xml emu-ql-mdv.trid.xml emu-rge.trid.xml emu-t64.trid.xml emu-tvc-cas.trid.xml emu-uef.trid.xml emu-x64.trid.xml enz.trid.xml eps.trid.xml eps-dos.trid.xml eric-pkg.trid.xml esp.trid.xml est.trid.xml ewb.trid.xml exe_installshield.trid.xml exe_rosasm.trid.xml exe-aginst.trid.xml exe-amiga.trid.xml exe-apbasic.trid.xml exe-asic-dos.trid.xml exe-bcpp-dos.trid.xml exe-cexe.trid.xml exe-cil.trid.xml exe-clipper.trid.xml exe-cruncher.trid.xml exe-cygwin.trid.xml exe-delphi.trid.xml exe-delphi3.trid.xml exe-delphi-32.trid.xml exe-delphi5.trid.xml exe-delphi6.trid.xml exe-delphi7.trid.xml exe-di.trid.xml exe-dos.trid.xml exe-dos-pklite.trid.xml exe-dos-pklite-pkhide.trid.xml exe-dotnet-clr.trid.xml exe-elf.trid.xml exe-elf-linux.trid.xml exe-euphoria.trid.xml exe-ezip.trid.xml exe-fb.trid.xml exe-freebasic-win-011.trid.xml exe-fsg20.trid.xml exe-generic.trid.xml exe-ibasic.trid.xml exe-impactbasic10.trid.xml exe-innosetup.trid.xml exe-l3p-211.trid.xml exe-lglz.trid.xml exe-lzexe-dos.trid.xml exe-mew.trid.xml exe-mfcobol-dos.trid.xml exe-mingw32.trid.xml exe-msbc7.trid.xml exe-msbc7-rt.trid.xml exe-msvbdos.trid.xml exe-msvc++.trid.xml exe-msvc++4x.trid.xml exe-msvc++50.trid.xml exe-neolite.trid.xml exe-nsis.trid.xml exe-os2.trid.xml exe-os2-pm.trid.xml exe-pb320.trid.xml exe-pb350.trid.xml exe-pbcc210.trid.xml exe-pbcc302.trid.xml exe-pbcc4x.trid.xml exe-pbcc-generic.trid.xml exe-pbdll6x.trid.xml exe-pb-generic.trid.xml exe-pbw7x.trid.xml exe-pbw8x.trid.xml exe-pecompact.trid.xml exe-pecompact-v1x.trid.xml exe-pecompact-v2x.trid.xml exe-ped01.trid.xml exe-peff.trid.xml exe-peninja.trid.xml exe-petite.trid.xml exe-prc.trid.xml exe-prc-hb.trid.xml exe-projector.trid.xml exe-psx.trid.xml exe-purebasic-win.trid.xml exe-realbas-win.trid.xml exe-tc-plugin.trid.xml exe-telock.trid.xml exe-tmtpascal.trid.xml exe-tp55.trid.xml exe-tp60.trid.xml exe-tp70.trid.xml exe-vb3-16.trid.xml exe-vb4-32.trid.xml exe-vb5.trid.xml exe-vb6.trid.xml exe-vfp7.trid.xml exe-watcom.trid.xml exe-win.trid.xml exe-win16.trid.xml exe-windev.trid.xml exe-windev8.trid.xml exe-winzip.trid.xml exe-wxbasic.trid.xml exe-yoda.trid.xml exm.trid.xml exp-rpg.trid.xml exp-rpg-gfx.trid.xml.trid.xml fact.trid.xml far.trid.xml far-fpt.trid.xml far-fsm.trid.xml fas_fas4.trid.xml fca.trid.xml fcd.trid.xml fcm.trid.xml fcs.trid.xml ffx1x.trid.xml fh10.trid.xml fh3.trid.xml fh-mx.trid.xml fiascodata.trid.xml fiascodb.trid.xml fiascofrec.trid.xml fiascoindex.trid.xml fiascoprint.trid.xml fig.trid.xml fim.trid.xml fin.trid.xml fla.trid.xml flf.trid.xml flm.trid.xml flp.trid.xml flt.trid.xml flt-openflight.trid.xml flt-qimage.trid.xml fnc_vue4.trid.xml fon.trid.xml fpl.trid.xml freehand.trid.xml frm-firefly.trid.xml frm-mysql.trid.xml frm-mysql-3_23_52.trid.xml frm-phoenix.trid.xml frm-vb.trid.xml frm-vbdos.trid.xml fro.trid.xml frx.trid.xml fsy.trid.xml ftm.trid.xml fts.trid.xml ftw.trid.xml fup.trid.xml fw.trid.xml fxm.trid.xml fza.trid.xml gam.trid.xml gam-tgf-g.trid.xml gam-tgf-p.trid.xml gam-vectrex.trid.xml garmin-img.trid.xml gau.trid.xml gba.trid.xml gbx.trid.xml gbx_trackmania_track.trid.xml gcd.trid.xml gcf.trid.xml gcf-gcalc.trid.xml gdb.trid.xml gdb-st.trid.xml ged.trid.xml generally_trk.trid.xml gfa-atari.trid.xml gfa-atari-p.trid.xml gfa-dos.trid.xml gid_idx.trid.xml gig.trid.xml gimp-gbr.trid.xml gimp-pat.trid.xml gimp-xcf.trid.xml glue.trid.xml gmc.trid.xml gme.trid.xml gmy.trid.xml gnm.trid.xml godot-ldr.trid.xml godot-mod.trid.xml godot-svr.trid.xml gpg.trid.xml gpx.trid.xml gra.trid.xml grb.trid.xml grd.trid.xml grp.trid.xml grs.trid.xml gt2.trid.xml gtp-v1x.trid.xml gtp-v2x.trid.xml gtx_gen.trid.xml gus-gf1.trid.xml guspnp-fff.trid.xml gwbasic.trid.xml gwbasic-p.trid.xml gxf.trid.xml hacha.trid.xml hbk.trid.xml hdf.trid.xml heroes.trid.xml hipc.trid.xml hiv.trid.xml hjt-hj-treepad.trid.xml hjt-treepad.trid.xml hlp.trid.xml hlp-200lx.trid.xml hmp.trid.xml hpi.trid.xml hp-pcl.trid.xml hp-trl.trid.xml hrt.trid.xml hsc.trid.xml ht.trid.xml hw2-rot.trid.xml iaf.trid.xml icl.trid.xml icm.trid.xml icn_lx.trid.xml ide-borland-c.trid.xml idf.trid.xml idx-java.trid.xml ie-are.trid.xml ie-cache.trid.xml ie-chr.trid.xml ie-chu.trid.xml ie-cre10.trid.xml ie-cre12.trid.xml ie-spl.trid.xml ie-tis.trid.xml ie-vvc.trid.xml ie-wed.trid.xml ie-wmp.trid.xml iff-sims.trid.xml iff-smus.trid.xml iif.trid.xml ima.trid.xml image-pgpdisk.trid.xml image-vmwaredisk-description.tr... image-vmwaredisk-v3.trid.xml image-vmwaredisk-v4.trid.xml image-vmwaredisk-v4-split.trid.xml ime.trid.xml imf.trid.xml imi.trid.xml imn.trid.xml ims.trid.xml imw-mid.trid.xml imw-wav.trid.xml imy.trid.xml imz.trid.xml imz-pass.trid.xml info-newicons.trid.xml info-zbthumb.trid.xml ini-qbx.trid.xml inx.trid.xml ishield.trid.xml istg.trid.xml isu.trid.xml it.trid.xml itr.trid.xml ium.trid.xml jacksum.trid.xml java-class.trid.xml java-jar.trid.xml jbf.trid.xml jcb.trid.xml jcc.trid.xml joy.trid.xml kml.trid.xml knt.trid.xml kpl.trid.xml kris.trid.xml krz.trid.xml ksm.trid.xml kwaj.trid.xml l4d.trid.xml l64.trid.xml lbs.trid.xml lgo.trid.xml lib-coff.trid.xml lib-msbc7.trid.xml liq.trid.xml lit.trid.xml lme.trid.xml lnk-shortcut.trid.xml lnx.trid.xml loc-topografix.trid.xml lua.trid.xml lua-40.trid.xml lua-50.trid.xml lwo.trid.xml lwp.trid.xml m3u.trid.xml macbinary-1.trid.xml macbinary-2.trid.xml macbinary-3.trid.xml macbin-cwword.trid.xml macbin-cwwp.trid.xml macbin-gen-appl.trid.xml macbin-gen-clpp.trid.xml macbin-gen-clps.trid.xml macbin-gen-clpt.trid.xml macbin-gen-clpu.trid.xml macbin-gen-eps.trid.xml macbin-gen-jpg.trid.xml macbin-gen-pct.trid.xml macbin-gen-tif.trid.xml macbin-gen-txt.trid.xml macbin-msword.trid.xml map-hwcm.trid.xml map-mapinfo.trid.xml mat_3dsmax.trid.xml mathcad.trid.xml matroska.trid.xml max.trid.xml max-paperport.trid.xml mbi.trid.xml mbox.trid.xml mcd.trid.xml mcf.trid.xml mcf-tmpeg.trid.xml md.trid.xml md2.trid.xml md3.trid.xml mdb.trid.xml mdi.trid.xml mdl-mod.trid.xml mdl-moray.trid.xml mdp.trid.xml mds.trid.xml me3.trid.xml med.trid.xml met.trid.xml mf-java.trid.xml mht.trid.xml mif.trid.xml mix.trid.xml mlb.trid.xml mli.trid.xml mmdc.trid.xml mmf.trid.xml mmw.trid.xml mnd.trid.xml mol.trid.xml mol2.trid.xml mon-new.trid.xml mon-old.trid.xml mop.trid.xml moz-fb-theme.trid.xml moz-fb-xpi.trid.xml mp1-mps.trid.xml mp2-mp2s.trid.xml mp4.trid.xml mpd.trid.xml mpf.trid.xml mpn.trid.xml mpp.trid.xml mp-ras.trid.xml mps_2004.trid.xml mqb.trid.xml mqo.trid.xml mqp.trid.xml mrw.trid.xml msa.trid.xml ms-acf.trid.xml ms-acs.trid.xml msc.trid.xml msi.trid.xml msisam.trid.xml msnmsgr-log.trid.xml mso.trid.xml mst.trid.xml mtd.trid.xml mtm.trid.xml mus.trid.xml mvs.trid.xml mxf.trid.xml mxp.trid.xml mxtx.trid.xml myi-mysql.trid.xml myi-mysql-3_23_52.trid.xml nada.trid.xml nb.trid.xml ncd.trid.xml nct.trid.xml netcdf.trid.xml nethack.trid.xml nethack-340.trid.xml nethack-341.trid.xml nethack-34x.trid.xml nib.trid.xml nif.trid.xml nlm.trid.xml nmf.trid.xml noiserun.trid.xml npm.trid.xml ns1.trid.xml nsf.trid.xml nsx-apollo.trid.xml ntf.trid.xml ntp.trid.xml nvc.trid.xml ny.trid.xml obj_omf.trid.xml obj-msbc71.trid.xml obj-vbdos.trid.xml obp.trid.xml obpack.trid.xml ocx.trid.xml odt.trid.xml odt-mr.trid.xml ogg-media.trid.xml ogg-stream.trid.xml okt.trid.xml olb.trid.xml ooo-sxc.trid.xml ooo-sxd.trid.xml ooo-sxi.trid.xml ooo-sxw.trid.xml opf.trid.xml opml.trid.xml ops-office.trid.xml osp.trid.xml otf.trid.xml oval_app.trid.xml ovx.trid.xml p4x.trid.xml pagemaker-generic.trid.xml pagemaker-pm6.trid.xml pagemaker-pm65.trid.xml pak-mass.trid.xml pal.trid.xml pal-halo.trid.xml par2.trid.xml pa-risc-10.trid.xml pa-risc-11.trid.xml pa-risc-20.trid.xml pat.trid.xml pbd-pb.trid.xml pbd-pbuilder.trid.xml pbp-phoenix.trid.xml pbr.trid.xml pbu-pb35.trid.xml pcanywhere-bhf.trid.xml pcu-xprofan.trid.xml pdb.trid.xml pdb_bgblitz.trid.xml pdb-mdl.trid.xml pdb-palm-bdicty.trid.xml pdb-palm-biblep.trid.xml pdb-palm-doc.trid.xml pdb-palm-isilo.trid.xml pdb-palm-isilo3x.trid.xml pdb-palm-jfile.trid.xml pdb-palm-jfilepro.trid.xml pdb-palm-list.trid.xml pdb-palm-mdb.trid.xml pdb-palm-pchess.trid.xml pdb-palm-pilotdb.trid.xml pdb-palm-plkr.trid.xml pdb-palm-pnrd.trid.xml pdb-palm-qsheet.trid.xml pdb-palm-sltg.trid.xml pdb-palm-smemo.trid.xml pdb-palm-thman.trid.xml pdb-palm-tide.trid.xml pdb-palm-tldoc.trid.xml pdb-palm-tlinf.trid.xml pdb-palm-tlml.trid.xml pdb-palm-tlmv.trid.xml pdb-palm-tlpnt.trid.xml pdb-palm-vimg.trid.xml pdb-palm-winem.trid.xml pdn.trid.xml pf.trid.xml pfb.trid.xml pfc-aol.trid.xml pfl.trid.xml pfm.trid.xml pfm-cimatron.trid.xml pgc.trid.xml pgm-rs7000.trid.xml pgn.trid.xml photoshop-plugin-8.trid.xml pif.trid.xml pixia-filter-dll.trid.xml pkg-beos.trid.xml pl.trid.xml plg.trid.xml plm.trid.xml pls.trid.xml plt.trid.xml plt-ozi.trid.xml ply.trid.xml pm.trid.xml pnf.trid.xml pol.trid.xml polyene.trid.xml polytm.trid.xml pos-winhex.trid.xml pot.trid.xml ppf10.trid.xml ppf20.trid.xml ppp.trid.xml ppt.trid.xml ppv.trid.xml prg.trid.xml prj_3d.trid.xml prj-firefly.trid.xml prj-firefly-ascii.trid.xml prmzr40.trid.xml prn-icc.trid.xml pru2.trid.xml ps.trid.xml ps16.trid.xml psa.trid.xml psd.trid.xml psid.trid.xml psion-3-dbf.trid.xml psion-3-wrd.trid.xml psm.trid.xml psm-tp.trid.xml ps-paulshields.trid.xml pspimage.trid.xml pst.trid.xml psv.trid.xml psx.trid.xml psy.trid.xml ptb.trid.xml ptm.trid.xml pub.trid.xml purebasic_lib.trid.xml pvk.trid.xml pwd.trid.xml pwi.trid.xml pwl.trid.xml pwp.trid.xml pxl.trid.xml pyc-1x.trid.xml pyc-20.trid.xml pyc-21.trid.xml pyc-22.trid.xml pyc-23.trid.xml pyc-generic.trid.xml pyo.trid.xml q3o.trid.xml qb-bsave.trid.xml qbw.trid.xml qbx-key.trid.xml qbx-src.trid.xml qdf.trid.xml qic.trid.xml qif.trid.xml qlb-msbc7.trid.xml qrs.trid.xml qsf.trid.xml quark.trid.xml quattro-wb3.trid.xml quattro-wbx.trid.xml qx.trid.xml qxm.trid.xml r2a-rs7000.trid.xml r2p-rs7000.trid.xml r2s-rs7000.trid.xml r3x-rs7000.trid.xml rad.trid.xml rbj.trid.xml rcs.trid.xml rdf.trid.xml rdp.trid.xml rds.trid.xml readme_e.txt readme_i.txt reg.trid.xml reg-v5.trid.xml reg-v5-utf.trid.xml rep.trid.xml rgo.trid.xml rib.trid.xml rjp.trid.xml rlg.trid.xml rm.trid.xml rng.trid.xml rol.trid.xml rom-msx.trid.xml rom-msx2.trid.xml rom-nes.trid.xml rpt.trid.xml rsg.trid.xml rsh.trid.xml rsid.trid.xml rte.trid.xml rtf.trid.xml rtm.trid.xml rzx.trid.xml s.trid.xml s3i.trid.xml s3m.trid.xml sam.trid.xml sat.trid.xml sav-alice.trid.xml sav-arx.trid.xml sav-chaser.trid.xml sav-diggles.trid.xml savedgame-zoo.trid.xml sav-farcry.trid.xml sav-gl2.trid.xml sav-saa.trid.xml sbi.trid.xml sbk.trid.xml sbstudio2-pac.trid.xml sbstudio2-son.trid.xml sbstudio2-sou.trid.xml sbw.trid.xml sbz.trid.xml scc-vss.trid.xml scf.trid.xml sch.trid.xml scr.trid.xml scriba-bin.trid.xml scr-music.trid.xml sct-vfp7.trid.xml scx-vfp7.trid.xml sdb.trid.xml sewing_art.trid.xml sewing_hus.trid.xml sewing_jef.trid.xml sewing_pcs.trid.xml sewing_pes.trid.xml sewing_sew.trid.xml sewing_shv.trid.xml sewing_vip.trid.xml sewing_xxx.trid.xml sf2.trid.xml sfark.trid.xml sfk.trid.xml sh.trid.xml shx_big_v1.trid.xml shx_uni_v1.trid.xml sig-spybot.trid.xml sis.trid.xml sis-nokia.trid.xml sk.trid.xml skd.trid.xml skin-gcn.trid.xml skin-jetaudio.trid.xml skin-sgf.trid.xml skl.trid.xml skn.trid.xml skn-blz.trid.xml skn-vti.trid.xml sks.trid.xml sla-scribus.trid.xml sld.trid.xml smi.trid.xml smp.trid.xml smt-apollo.trid.xml snl.trid.xml solidworks2001-sldasm.trid.xml solidworks2001-sldprt.trid.xml sos.trid.xml sourceedit-lng.trid.xml spf-sed.trid.xml spp.trid.xml spr.trid.xml sprint.trid.xml spss-clo.trid.xml spss-sav.trid.xml spss-tlb.trid.xml spss-tlo.trid.xml sqlite-2x.trid.xml sqlite-3x.trid.xml srv.trid.xml ss.trid.xml stg.trid.xml stx.trid.xml sun.trid.xml svf.trid.xml svf-110.trid.xml swf.trid.xml swf_compressed.trid.xml swg.trid.xml sws.trid.xml sys-ps2icon.trid.xml szdd.trid.xml t3.trid.xml tab-mapinfo.trid.xml tap-jace.trid.xml tap-oric.trid.xml tap-zx.trid.xml tbk.trid.xml tbk-jbo.trid.xml tbp.trid.xml tbs.trid.xml tcw.trid.xml td0-adv.trid.xml td0-norm.trid.xml tex_c10.trid.xml tf.trid.xml tfid_def.trid.xml tfxm.trid.xml thebat-abd.trid.xml thebat-flx.trid.xml thebat-his.trid.xml thebat-msgbase.trid.xml thebat-msgidx.trid.xml theme-aston.trid.xml thm-canong3.trid.xml thm-sony.trid.xml thumbsdb.trid.xml tjs.trid.xml tk3.trid.xml tkc.trid.xml tlb.trid.xml tmd.trid.xml tnef.trid.xml torrent.trid.xml tp3.trid.xml tph.trid.xml tpp.trid.xml tpp_1.29.1921.trid.xml tpp-129.trid.xml tpu_55.trid.xml tpu_60.trid.xml tpu_70.trid.xml tpu_gen.trid.xml tr.trid.xml trc.trid.xml trd.trid.xml trendmicro_vp.trid.xml trid.exe trid_def.trid.xml tridscan.exe trill-skin.trid.xml trk.trid.xml trv.trid.xml trx.trid.xml tsk.trid.xml ttf.trid.xml tvc.trid.xml tzx.trid.xml uae.trid.xml udd.trid.xml uds.trid.xml uez.trid.xml uhb.trid.xml ul-smp-gal.trid.xml ul-smp-prst.trid.xml unreal_package.trid.xml upc.trid.xml upx-dos.trid.xml upx-nrv-win32.trid.xml upx-win32.trid.xml url.trid.xml usr.trid.xml uss.trid.xml vbdos-src.trid.xml vbp-ctrl.trid.xml vbp-exe.trid.xml vc.trid.xml vcf.trid.xml vcs.trid.xml vd.trid.xml vd-addin-dll.trid.xml vdf.trid.xml veg.trid.xml vgs.trid.xml video-3gp.trid.xml video-4xm.trid.xml video-avi.trid.xml video-bcs.trid.xml video-bink.trid.xml video-cin.trid.xml video-cpk.trid.xml video-dvm.trid.xml video-fli.trid.xml video-lza.trid.xml video-mov.trid.xml video-mpeg.trid.xml video-mpeg2-progdvb.trid.xml video-mve.trid.xml video-mve-wc3.trid.xml video-noa.trid.xml video-nsv.trid.xml video-pva.trid.xml video-roq.trid.xml video-smjpg.trid.xml video-smk.trid.xml video-vcd.trid.xml video-wmv.trid.xml vmx.trid.xml vob.trid.xml vob_vue4.trid.xml vsk-skin.trid.xml vss.trid.xml vs-sln.trid.xml vs-sln700.trid.xml vs-sln800.trid.xml vs-suo.trid.xml vti.trid.xml vue4.trid.xml vxd.trid.xml vz-0.trid.xml vz-1.trid.xml w3g.trid.xml w3m.trid.xml w3z.trid.xml wab.trid.xml wad-i.trid.xml wad-p.trid.xml wal.trid.xml wba.trid.xml wcod.trid.xml wcx.trid.xml wcx-far.trid.xml wdb-ms-works.trid.xml wdr.trid.xml webshots-img.trid.xml wfx.trid.xml windev-data.trid.xml windev-fic.trid.xml windev-gab.trid.xml windev-wde.trid.xml windev-wdg.trid.xml windev-wdi.trid.xml windev-wdp.trid.xml windev-wdw.trid.xml windev-wdy.trid.xml wk1.trid.xml wk3.trid.xml wk4.trid.xml wks-ms-works.trid.xml wk-x.trid.xml wlx.trid.xml wmf.trid.xml wmf-16.trid.xml wmz.trid.xml wn.trid.xml wor-mapinfo.trid.xml wp42.trid.xml wp5fareast.trid.xml wp5x.trid.xml wp5zero.trid.xml wp6.trid.xml wps-ms-works.trid.xml wpt.trid.xml wri.trid.xml wrml.trid.xml wsz.trid.xml xfd.trid.xml xfm.trid.xml xine.trid.xml xlo.trid.xml xls.trid.xml xlt-bview.trid.xml xm.trid.xml xml.trid.xml xpf.trid.xml xpl.trid.xml xpr.trid.xml xpt.trid.xml xsd.trid.xml xsi.trid.xml yenc.trid.xml ym.trid.xml z5.trid.xml z8.trid.xml zabw.trid.xml zap-za.trid.xml zcureitzpro-exe.trid.xml zdp.trid.xml zgt.trid.xml zip-see-mode.trid.xml zlib.trid.xml zlock-exe.trid.xml zlock-zip.trid.xml zmf.trid.xml zmf-cont.trid.xml zmi.trid.xml zot.trid.xml zzt.trid.xml Total 1566 file(s); Size: 2847324 Byte(s) f:\_2012\analyzing\detection\xadt ================================ arteam.esfv readme.txt xadt.exe xadt.ini Total 4 file(s); Size: 74235 Byte(s) f:\_2012\analyzing\detection\xadt\pdk ==================================== xadt.lib xadt_pdk.h Total 2 file(s); Size: 3066 Byte(s) f:\_2012\analyzing\detection\xadt\plugin_examples ================================================ Total 0 file(s); Size: 0 Byte(s) f:\_2012\analyzing\detection\xadt\plugin_examples\findwindow_and_time_simple =========================================================================== findwindow_and_time.c findwindow_and_time.dsp findwindow_and_time.dsw findwindow_and_time.h Total 4 file(s); Size: 6462 Byte(s) f:\_2012\analyzing\detection\xadt\plugin_examples\invalid_handle exception ========================================================================= invalid_handleexception.cpp invalid_handleexception.dsp invalid_handleexception.dsw invalid_handleexception.h Total 4 file(s); Size: 7000 Byte(s) f:\_2012\analyzing\detection\xadt\plugin_examples\parentprocess ============================================================== ntdefinitions.h parentprocess.cpp parentprocess.dsp parentprocess.dsw parentprocess.h psapi.h psapi.lib Total 7 file(s); Size: 25107 Byte(s) f:\_2012\analyzing\detection\xadt\plugin_examples\unhandledexceptionfilter ========================================================================= unhandledexceptionfilter.asm unhandledexceptionfilter.def unhandledexceptionfilter.dll Total 3 file(s); Size: 6520 Byte(s) f:\_2012\analyzing\detection\xadt\plugins ======================================== findwindow_and_time.dll interrupthook.sys invalid_handleexception.dll parentprocess.dll sicetricks.dll sidt.dll unhandledexceptionfilter.dll xadt_ap0x.dll zwqueryobject.dll Total 9 file(s); Size: 215936 Byte(s) f:\_2012\analyzing\exe-dll ========================= cryptosearcher.exe dll function viewer.exe dllloader.exe exeinfope.exe fim-1.0.exe frmspy.exe kam.exe showstring.exe showstring.ini table extractor.exe Total 10 file(s); Size: 1277294 Byte(s) f:\_2012\analyzing\exe-dll\addr_func_converter_0.2.1 =================================================== addr&func converter.exe dlls.dat read me !!.txt Total 3 file(s); Size: 190656 Byte(s) f:\_2012\analyzing\exe-dll\dll rebaser ===================================== readme_eng.txt readme_rus.txt rebaser.exe Total 3 file(s); Size: 35991 Byte(s) f:\_2012\analyzing\exe-dll\dll rebaser\sources ============================================= sources.zip Total 1 file(s); Size: 39275 Byte(s) f:\_2012\analyzing\exe-dll\dongle spy ==================================== dongspy.exe rnbospy.dll Total 2 file(s); Size: 49664 Byte(s) f:\_2012\analyzing\exe-dll\dotnet_ref ==================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\analyzing\exe-dll\dotnet_ref\reflector ============================================== readme.htm reflector.cfg reflector.exe reflector.exe.config Total 4 file(s); Size: 1282299 Byte(s) f:\_2012\analyzing\exe-dll\dotnet_ref\resourcer ============================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\analyzing\exe-dll\dotnet_ref\resourcer\.net framework 1.0.3705 ====================================================================== resourcer.exe Total 1 file(s); Size: 167936 Byte(s) f:\_2012\analyzing\exe-dll\dotnet_ref\resourcer\.net framework 1.1.4322 ====================================================================== resourcer.exe Total 1 file(s); Size: 167936 Byte(s) f:\_2012\analyzing\exe-dll\dotnet_ref\resourcer\.net framework 2.0.50727 ======================================================================= resourcer.exe Total 1 file(s); Size: 167936 Byte(s) f:\_2012\analyzing\exe-dll\exedumper.v1.0 ======================================== comp.bat exedump.asm exedump.exe exedump.rc readme.txt Total 5 file(s); Size: 21003 Byte(s) f:\_2012\analyzing\exe-dll\file inspector ======================================== cdaemon.dat cdaemon.dll english.ini file inspector.exe finspec.cnt finspec.hlp italiano.ini procs.dll realign.dll spanish.ini Total 10 file(s); Size: 1263836 Byte(s) f:\_2012\analyzing\exe-dll\file inspector\plugins ================================================ extensions.dll siceload.dll zeroseek.dll Total 3 file(s); Size: 167424 Byte(s) f:\_2012\analyzing\exe-dll\getload1 ================================== file_id.diz getload.exe getloader.txt Total 3 file(s); Size: 14508 Byte(s) f:\_2012\analyzing\exe-dll\getload1\source ========================================= do.bat getload.asm getload.def getload.ico getload.rc makefile mini.bin mmfiles.asm resdef.inc w32.inc Total 10 file(s); Size: 183082 Byte(s) f:\_2012\analyzing\exe-dll\iidking ================================= iidking-v2.01.exe readme.nfo Total 2 file(s); Size: 151111 Byte(s) f:\_2012\analyzing\exe-dll\imp-srch ================================== makefile.bat readme.txt search.asm search.exe search.rc Total 5 file(s); Size: 22088 Byte(s) f:\_2012\analyzing\exe-dll\kerberos ================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\analyzing\exe-dll\kerberos\kerberos v1.01 ================================================= ke_core.dll ke_load.exe ke_spy.txt readme.txt test.exe test.rep Total 6 file(s); Size: 52533 Byte(s) f:\_2012\analyzing\exe-dll\kerberos\kerberos v1.01\plugin ======================================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\analyzing\exe-dll\kerberos\kerberos v1.01\plugin\ke_plug ================================================================ ke_plug.asm ke_plug.def ke_plug.dll ke_plug.exp ke_plug.inc ke_plug.lib ke_plug.obj ke_plug.rap ke_plug.rc ke_plug.txt Total 10 file(s); Size: 13189 Byte(s) f:\_2012\analyzing\exe-dll\kerberos\kerberos v1.01\plugin\ke_plug\res ==================================================================== ke_plugver.rc Total 1 file(s); Size: 384 Byte(s) f:\_2012\analyzing\exe-dll\kerberos\kerberos v1.01\plugin\pluginsdk ================================================================== api.txt loader.txt plugins.txt Total 3 file(s); Size: 1907 Byte(s) f:\_2012\analyzing\exe-dll\kerberos\kerberos v1.01\scripts ========================================================= readme.txt Total 1 file(s); Size: 292 Byte(s) f:\_2012\analyzing\exe-dll\kerberos\kerberos v1.01\scripts\idc ============================================================= small_func.idc Total 1 file(s); Size: 1000 Byte(s) f:\_2012\analyzing\exe-dll\kerberos\kerberos v1.01\scripts\pl ============================================================ parseinc.pl Total 1 file(s); Size: 585 Byte(s) f:\_2012\analyzing\exe-dll\kerberos\kerberos v1.07 ================================================= ke_core.dll ke_spy.txt kerb_rus.doc kerberos.exe new_rus.txt test.exe Total 6 file(s); Size: 141146 Byte(s) f:\_2012\analyzing\exe-dll\kerberos\kerberos v1.07\ke_bases ========================================================== advapi32.txt gdi32.txt opengl.txt vb6p.txt winmm.txt Total 5 file(s); Size: 55741 Byte(s) f:\_2012\analyzing\exe-dll\kerberos\kerberos v1.07\plugins ========================================================= plug_rus.doc Total 1 file(s); Size: 45568 Byte(s) f:\_2012\analyzing\exe-dll\kerberos\kerberos v1.07\plugins\ke_plug ================================================================= ke_plug.asm ke_plug.def ke_plug.dll ke_plug.exp ke_plug.inc ke_plug.lib ke_plug.obj ke_plug.rap ke_plug.rc ke_plug.res ke_plug.txt Total 11 file(s); Size: 14881 Byte(s) f:\_2012\analyzing\exe-dll\kerberos\kerberos v1.07\plugins\ke_plug\res ===================================================================== ke_plugver.rc Total 1 file(s); Size: 384 Byte(s) f:\_2012\analyzing\exe-dll\kerberos\kerberos v1.07\plugins\ke_plug_vc ==================================================================== ke_plug.cpp ke_plug.dsp ke_plug.dsw ke_plug.h stdafx.cpp stdafx.h Total 6 file(s); Size: 9258 Byte(s) f:\_2012\analyzing\exe-dll\kerberos\kerberos v1.07\plugins\ke_plug_vc\release ============================================================================ ke_plug.dll Total 1 file(s); Size: 3072 Byte(s) f:\_2012\analyzing\exe-dll\kerberos\kerberos v1.07\plugins\plug_src ================================================================== ke_plug.asm ke_plug.def ke_plug.dll ke_plug.exp ke_plug.inc ke_plug.lib ke_plug.obj ke_plug.rap ke_plug.rc ke_plug.txt Total 10 file(s); Size: 14299 Byte(s) f:\_2012\analyzing\exe-dll\kerberos\kerberos v1.07\plugins\plug_src\res ====================================================================== ke_plugver.rc Total 1 file(s); Size: 384 Byte(s) f:\_2012\analyzing\exe-dll\kerberos\kerberos v1.07\plugins\pluginsdk =================================================================== api.txt loader.txt plugins.txt Total 3 file(s); Size: 2117 Byte(s) f:\_2012\analyzing\exe-dll\kerberos\kerberos v1.07\tools ======================================================= dll2spy.exe parseinc.pl readme.txt Total 3 file(s); Size: 3322 Byte(s) f:\_2012\analyzing\exe-dll\metapuck ================================== metapuck.exe metapuck.txt Total 2 file(s); Size: 96323 Byte(s) f:\_2012\analyzing\exe-dll\oepscan ================================= oepscan.exe signs.txt Total 2 file(s); Size: 225794 Byte(s) f:\_2012\analyzing\exe-dll\oepv160 ================================= a.bat oep.asm oep.exe oep.res Total 4 file(s); Size: 61582 Byte(s) f:\_2012\analyzing\exe-dll\pesnoop ================================= pesnoop.exe pesnoop.txt Total 2 file(s); Size: 23886 Byte(s) f:\_2012\analyzing\exe-dll\remotedll =================================== remotedll.exe Total 1 file(s); Size: 249856 Byte(s) f:\_2012\analyzing\exe-dll\rva ============================= rva.exe rva.gid rva.hlp Total 3 file(s); Size: 29620 Byte(s) f:\_2012\analyzing\exe-dll\snoopy ================================ lisez-moi.txt snoopy.exe Total 2 file(s); Size: 80458 Byte(s) f:\_2012\analyzing\exe-dll\softsnoop =================================== apisnoop.dll forcelibrary.dll softsnoop.exe softsnoop.ini softsnoop.txt Total 5 file(s); Size: 59456 Byte(s) f:\_2012\analyzing\exe-dll\softsnoop\apidef ========================================== kernel32.ss ss.txt user32.ss Total 3 file(s); Size: 2527 Byte(s) f:\_2012\analyzing\exe-dll\softsnoop\plugins =========================================== helloworld.dll msghook.dll pluginexp3.dll plugininit.log testme.exe Total 5 file(s); Size: 14598 Byte(s) f:\_2012\analyzing\system ======================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\analyzing\system\advanced ================================= asviewer.exe autoruns.exe cdidentifier.exe cowspy.exe diskmon.exe portmon.exe psexplorer.exe winobj.exe winservicemanager.exe Total 9 file(s); Size: 2261728 Byte(s) f:\_2012\analyzing\system\advanced\hookexplorer ============================================== hookexplorer.exe ignorelist.txt olly.dll readme.txt Total 4 file(s); Size: 274765 Byte(s) f:\_2012\analyzing\system\advanced\hookexplorer\olly_dll ======================================================= asmserv.c assembl.c disasm.c disasm.h gpl.wri olly.def olly.dsp olly.dsw readme.htm readme.txt Total 10 file(s); Size: 249685 Byte(s) f:\_2012\analyzing\system\advanced\hookexplorer\source ===================================================== ccontainer.cls centry.cls cexport.cls cimport.cls cloadexports.cls cloadimports.cls cmodule.cls cpeoffsets.cls cprocess.cls cprocessinfo.cls form1.frm form2.frm ignorelist.txt olly.dll project1.vbp project1.vbw Total 16 file(s); Size: 223796 Byte(s) f:\_2012\analyzing\system\advanced\multimon-1.03 =============================================== multimon.chm multimon.exe readme.txt rspmmpsy.sys Total 4 file(s); Size: 2275081 Byte(s) f:\_2012\analyzing\system\advanced\seem_v4.1b.en =============================================== nk4seem.sys seem.dll seem.exe seem.ini Total 4 file(s); Size: 291163 Byte(s) f:\_2012\analyzing\system\api ============================ api addresses finder.exe Total 1 file(s); Size: 159232 Byte(s) f:\_2012\analyzing\system\api\api monitor ======================================== apimonitor.drv apimonitor.exe apimonitor.hlp injector.exe Total 4 file(s); Size: 908089 Byte(s) f:\_2012\analyzing\system\api\api-guide ====================================== api-guide.exe dotnet.api dotnet.ini dutch37.lng english37.lng examples.api examples.ini functions.api functions.ini keywords.txt notes.api readme.chm uninstall.exe Total 13 file(s); Size: 2983513 Byte(s) f:\_2012\analyzing\system\api\apis32 =================================== apis32.exe apis32.spy apis32l.gif apis32x.dll history.txt libedit.exe libedit.txt license.txt readme.txt reginfo.htm reginfo.txt regsoft.gif shareit.gif Total 13 file(s); Size: 179562 Byte(s) f:\_2012\analyzing\system\api\apis32\libs ======================================== advapi32.fnl comctl32.fnl comdlg32.fnl gdi32.fnl kernel32.fnl mapi32.fnl mpr.fnl user32.fnl wininet.fnl wsock32.fnl Total 10 file(s); Size: 124032 Byte(s) f:\_2012\analyzing\system\api\apispy32 v3.0 ========================================== apispy32.api apispy32.chm apispy32.exe apispy9x.dll apispynt.dll license.txt procspy.sys psapi.dll redist.txt Total 9 file(s); Size: 204617 Byte(s) f:\_2012\analyzing\system\api\winapioverride32_bin ================================================= apioverride.dll com_hookedclsid.txt com_nothookedclsid.txt com_objectcreationhookedfunctio... dumper.exe gpl.txt heapwalker.exe hookcom.dll hookedonlymodulelist.txt injlib.dll kernelmemoryaccess.sys monitoringfilebuilder.exe nothookedmodulelist.txt procmon.sys proxy.txt winapioverride.chm winapioverride32.exe winapioverride32.ini Total 18 file(s); Size: 4954930 Byte(s) f:\_2012\analyzing\system\api\winapioverride32_bin\example ========================================================= Total 0 file(s); Size: 0 Byte(s) f:\_2012\analyzing\system\api\winapioverride32_bin\example\asm registers check ============================================================================= asmexeinternal.dll rotate_registers_monitoring.txt winapioverride32.asm winapioverride32.exe Total 4 file(s); Size: 50024 Byte(s) f:\_2012\analyzing\system\api\winapioverride32_bin\example\com ============================================================= comobjectcreationspy.dll queryinterfacerestriction.dll Total 2 file(s); Size: 86016 Byte(s) f:\_2012\analyzing\system\api\winapioverride32_bin\example\messagebox and internal faking ======================================================================================== exeinternalmonitoring.txt fakeexeinternal.dll fakemsgbox.dll messagebox.txt preposthooksmsgbox.dll targetsample.exe targetsample.exe.manifest Total 7 file(s); Size: 193291 Byte(s) f:\_2012\analyzing\system\api\winapioverride32_bin\monitoring files ================================================================== advapi32.txt comctl32.txt comdlg32.txt createprocess.txt crypt32.txt dbghelp.txt gdi32.txt ini.txt inputtextdataretrival.txt kernel32.txt loadedfunc.txt loadedlib.txt messagebox.txt msvcrt.txt ntdll.txt ole32.txt processeswatch.txt reg.txt secur32.txt serial ports.txt services.txt shell32.txt user32.txt windowanddialogbox.txt ws2_32.txt Total 25 file(s); Size: 1207942 Byte(s) f:\_2012\analyzing\system\api\winapioverride32_bin\monitoring files\com ====================================================================== {00000000-0000-0000-c000-000000... {00000002-0000-0000-c000-000000... {00000003-0000-0000-c000-000000... {00000010-0000-0000-c000-000000... {00000018-0000-0000-c000-000000... {00000019-0000-0000-c000-000000... {00000100-0000-0000-c000-000000... {00000101-0000-0000-c000-000000... {00000109-0000-0000-c000-000000... {0000010a-0000-0000-c000-000000... {0000010b-0000-0000-c000-000000... {0000010c-0000-0000-c000-000000... {0000010d-0000-0000-c000-000000... {00000112-0000-0000-c000-000000... {00000113-0000-0000-c000-000000... {00000114-0000-0000-c000-000000... {00000115-0000-0000-c000-000000... {00000116-0000-0000-c000-000000... {00000117-0000-0000-c000-000000... {00000118-0000-0000-c000-000000... {00000119-0000-0000-c000-000000... {0000011a-0000-0000-c000-000000... {0000011b-0000-0000-c000-000000... {0000011d-0000-0000-c000-000000... {00000126-0000-0000-c000-000000... {0000013d-0000-0000-c000-000000... {0000013e-0000-0000-c000-000000... {000001c1-0000-0000-c000-000000... {00020400-0000-0000-c000-000000... {0002e013-0000-0000-c000-000000... {01e44665-24ac-101b-84ed-08002b... {55980ba0-35aa-11cf-b671-00aa00... {7fd52380-4e07-101b-ae2d-08002b... {9c2cad80-3424-11cf-b670-00aa00... {a7b93c91-7b81-11d0-ac5f-00c04f... {b196b283-bab4-101a-b69c-00aa00... {b196b284-bab4-101a-b69c-00aa00... {b196b285-bab4-101a-b69c-00aa00... {b196b286-bab4-101a-b69c-00aa00... {b196b287-bab4-101a-b69c-00aa00... {b196b288-bab4-101a-b69c-00aa00... {b196b28d-bab4-101a-b69c-00aa00... {b722bcc5-4e68-101b-a2bc-00aa00... {b722bcc6-4e68-101b-a2bc-00aa00... {b722bcc7-4e68-101b-a2bc-00aa00... {b722bccb-4e68-101b-a2bc-00aa00... {cf51ed10-62fe-11cf-bf86-00a0c9... {fc4801a3-2ba9-11cf-a229-00aa00... Total 48 file(s); Size: 32343 Byte(s) f:\_2012\analyzing\system\api\winapioverride32_bin\overriding dll sdk ==================================================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\analyzing\system\api\winapioverride32_bin\overriding dll sdk\_common_files ================================================================================== exportedstructs.h genericfakeapi.cpp genericfakeapi.h Total 3 file(s); Size: 11042 Byte(s) f:\_2012\analyzing\system\api\winapioverride32_bin\overriding dll sdk\api ======================================================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\analyzing\system\api\winapioverride32_bin\overriding dll sdk\api\exeinternal (for target sample) ======================================================================================================== fakeapi.cpp fakeexeinternal.sln fakeexeinternal.vcproj Total 3 file(s); Size: 13244 Byte(s) f:\_2012\analyzing\system\api\winapioverride32_bin\overriding dll sdk\api\exeinternal (for target sample)\releaseunicode ======================================================================================================================= fakeexeinternal.dll Total 1 file(s); Size: 45056 Byte(s) f:\_2012\analyzing\system\api\winapioverride32_bin\overriding dll sdk\api\getdrivetype ===================================================================================== fakeapi.cpp getdrivetype.sln getdrivetype.vcproj Total 3 file(s); Size: 11657 Byte(s) f:\_2012\analyzing\system\api\winapioverride32_bin\overriding dll sdk\api\getdrivetype\releaseunicode ==================================================================================================== getdrivetype.dll Total 1 file(s); Size: 45056 Byte(s) f:\_2012\analyzing\system\api\winapioverride32_bin\overriding dll sdk\api\hideme =============================================================================== apierror.cpp apierror.h fakeapi.cpp hideme.h hideme.sln hideme.vcproj processandthreadid.cpp processandthreadid.h processandthreadidstruct.h Total 9 file(s); Size: 67873 Byte(s) f:\_2012\analyzing\system\api\winapioverride32_bin\overriding dll sdk\api\hideme\releaseunicode ============================================================================================== hideme.dll Total 1 file(s); Size: 61440 Byte(s) f:\_2012\analyzing\system\api\winapioverride32_bin\overriding dll sdk\api\isdebuggerpresent ========================================================================================== fakeapi.cpp fakeisdebuggerpresent.sln fakeisdebuggerpresent.vcproj Total 3 file(s); Size: 9848 Byte(s) f:\_2012\analyzing\system\api\winapioverride32_bin\overriding dll sdk\api\isdebuggerpresent\releaseunicode ========================================================================================================= fakeisdebuggerpresent.dll Total 1 file(s); Size: 45056 Byte(s) f:\_2012\analyzing\system\api\winapioverride32_bin\overriding dll sdk\api\messagebox =================================================================================== fakeapi.cpp fakemsgbox.sln fakemsgbox.vcproj Total 3 file(s); Size: 11612 Byte(s) f:\_2012\analyzing\system\api\winapioverride32_bin\overriding dll sdk\api\messagebox\releaseunicode ================================================================================================== fakemsgbox.dll Total 1 file(s); Size: 49152 Byte(s) f:\_2012\analyzing\system\api\winapioverride32_bin\overriding dll sdk\api\preposthooksmsgbox =========================================================================================== fakeapi.cpp preposthooksmsgbox.sln preposthooksmsgbox.vcproj Total 3 file(s); Size: 15782 Byte(s) f:\_2012\analyzing\system\api\winapioverride32_bin\overriding dll sdk\api\preposthooksmsgbox\releaseunicode ========================================================================================================== preposthooksmsgbox.dll Total 1 file(s); Size: 49152 Byte(s) f:\_2012\analyzing\system\api\winapioverride32_bin\overriding dll sdk\asm ======================================================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\analyzing\system\api\winapioverride32_bin\overriding dll sdk\asm\asmexeinternal (for asm target sample) =============================================================================================================== asmexeinternal.sln asmexeinternal.vcproj fakeasm.cpp makemasmsub.bat masmsub.asm Total 5 file(s); Size: 12820 Byte(s) f:\_2012\analyzing\system\api\winapioverride32_bin\overriding dll sdk\asm\asmexeinternal (for asm target sample)\releaseunicode ============================================================================================================================== asmexeinternal.dll Total 1 file(s); Size: 45056 Byte(s) f:\_2012\analyzing\system\api\winapioverride32_bin\overriding dll sdk\com ======================================================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\analyzing\system\api\winapioverride32_bin\overriding dll sdk\com\comobjectcreationspy ============================================================================================= comobjectcreationspy.cpp comobjectcreationspy.sln comobjectcreationspy.vcproj Total 3 file(s); Size: 13334 Byte(s) f:\_2012\analyzing\system\api\winapioverride32_bin\overriding dll sdk\com\comobjectcreationspy\releaseunicode ============================================================================================================ comobjectcreationspy.dll Total 1 file(s); Size: 40960 Byte(s) f:\_2012\analyzing\system\api\winapioverride32_bin\overriding dll sdk\com\queryinterfacerestriction ================================================================================================== comqueryinterfacerestriction.sln comqueryinterfacerestriction.vcproj fakeapi.cpp Total 3 file(s); Size: 17030 Byte(s) f:\_2012\analyzing\system\api\winapioverride32_bin\overriding dll sdk\com\queryinterfacerestriction\releaseunicode ================================================================================================================= queryinterfacerestriction.dll Total 1 file(s); Size: 45056 Byte(s) f:\_2012\analyzing\system\file ============================= _fi.exe file dependency.exe fileintegritycheck.exe filemon.exe firelog.exe inctrl5.exe Total 6 file(s); Size: 2568773 Byte(s) f:\_2012\analyzing\system\file\filealyzer ======================================== extensions.ini filealyzer.exe filealyzer.ini foldalyzer.exe signs.txt unzdll.dll Total 6 file(s); Size: 3636572 Byte(s) f:\_2012\analyzing\system\file\filealyzer\help ============================================= english.chm francais.chm italiano.chm srpski.chm Total 4 file(s); Size: 214397 Byte(s) f:\_2012\analyzing\system\file\filealyzer\languages ================================================== brasil.fal catala.fal cesky.fal chinese (simplified).fal chinese (traditional).fal dansk.fal deutsch.fal english.fal espanol.fal francais.fal hellenic.fal italiano.fal magyar.fal nederlands.fal polski.fal russkiy.fal srpski.fal turkce.fal Total 18 file(s); Size: 308498 Byte(s) f:\_2012\analyzing\system\process ================================ estricnina v0.12.exe procexp.exe procmon.exe pview95.exe Total 4 file(s); Size: 6134376 Byte(s) f:\_2012\analyzing\system\process\process viewer =============================================== graphcontrol.dll prcmon.dll prcview.exe prcview.hlp pv.exe pv.txt readme.txt Total 7 file(s); Size: 878242 Byte(s) f:\_2012\analyzing\system\process\processwatchv2 =============================================== ngenpw.bat processwatch.chm processwatch.exe processwatch.exe.config processwatchv2.lnk processwatchv2uninstall.exe releasenotes.txt Total 7 file(s); Size: 2506340 Byte(s) f:\_2012\analyzing\system\process\taskmngr_v0 ============================================ showstring.ini taskmngr.exe taskmngr.exe.manifest taskmngr.ini tmprocess.dll Total 5 file(s); Size: 50277 Byte(s) f:\_2012\analyzing\system\process\toptobottomnt ============================================== pefile.dll readme.txt toptobottomnt.exe toptobottomnt.xml ttb16.exe Total 5 file(s); Size: 2398122 Byte(s) f:\_2012\analyzing\system\process\wark ===================================== psapi.dll readme.txt settings.dat wark.exe wdll.dat wdll.dll wdrv.sys whelp.gid whelp.hlp wmem.sys wpe.dat wpe.exe wpe.exe.manifest Total 13 file(s); Size: 752886 Byte(s) f:\_2012\analyzing\system\registry ================================= reg lwt scan.exe regmon.exe Total 2 file(s); Size: 429072 Byte(s) f:\_2012\analyzing\system\registry\art ===================================== art.exe file_id.diz history.txt license.txt order.frm order.txt readme.txt unwise.exe unwise.ini Total 9 file(s); Size: 521138 Byte(s) f:\_2012\analyzing\system\registry\art\help ========================================== after.htm arth.htm comp.htm comparesc2.gif compbut.gif editor.gif export.htm exportbut.gif findsc.gif findsc2.gif intro.htm jump.htm jumpbut.gif license.htm main.gif mainsc2.gif messageinf.gif regbut.gif regscan.htm save.htm savebut.gif search.htm searchbut.gif undo.htm undobut.gif Total 25 file(s); Size: 84871 Byte(s) f:\_2012\analyzing\system\registry\registry.workshop-2.5 ======================================================= license.txt regworkshop.chm regworkshop.exe regworkshop.ini rwresbgr.dll rwreschs.dll rwrescht.dll rwresdeu.dll rwresesn.dll rwresfra.dll rwreshrv.dll rwresita.dll rwreskor.dll rwresnld.dll rwresplk.dll rwresptg.dll rwresrus.dll undo.dat undo.idx Total 19 file(s); Size: 1936296 Byte(s) f:\_2012\analyzing\system\registry\regshot1.72 ============================================= Total 0 file(s); Size: 0 Byte(s) f:\_2012\analyzing\system\registry\regshot1.72\regshot1_7_2 ========================================================== language.ini readme.txt regshot.exe regshot.ini whatsnew.txt Total 5 file(s); Size: 64312 Byte(s) f:\_2012\analyzing\system\registry\regshot1.72\regshotsrc ======================================================== icon1.ico readme.txt regshot.c regshot.dsp regshot.dsw regshot.rc resource.h Total 7 file(s); Size: 115080 Byte(s) f:\_2012\analyzing\system\registry\regspy ======================================== license.txt readme.txt reginj.dll regspy.cnt regspy.exe regspy.hlp rmon.dll tips.tip Total 8 file(s); Size: 883150 Byte(s) f:\_2012\analyzing\system\registry\undoreg ========================================= readme.txt undoreg.exe Total 2 file(s); Size: 12211 Byte(s) f:\_2012\analyzing\system\window =============================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\analyzing\system\window\microsoft spy v7.10.3077 ======================================================== mfc71u.dll msvcp71.dll msvcr71.dll spyxx.chm spyxx.exe spyxxhk.dll Total 6 file(s); Size: 2599277 Byte(s) f:\_2012\analyzing\system\window\windower ======================================== comp.bat comp1.bat hook.asm hook.dll hook.inc hook.lib my_win.inc readme.txt res1.res test.asm test.exe Total 11 file(s); Size: 24258 Byte(s) f:\_2012\analyzing\system\window\windowse ======================================== donate.txt dowser.dll readme.txt unins000.dat unins000.exe unins000.msg windowse.cnt windowse.exe windowse.hlp Total 9 file(s); Size: 663034 Byte(s) f:\_2012\analyzing\system\window\windowse\docs ============================================= specs.txt Total 1 file(s); Size: 3483 Byte(s) f:\_2012\analyzing\system\window\windowse\docs\example ===================================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\analyzing\system\window\windowse\docs\example\cpp ========================================================= example.cpp example.def example.h example.mak Total 4 file(s); Size: 2833 Byte(s) f:\_2012\analyzing\system\window\windowse\docs\example\delphi ============================================================ example.dpr Total 1 file(s); Size: 3564 Byte(s) f:\_2012\analyzing\system\window\windowse\plugins ================================================ boxes.dll listview.dll treeview.dll Total 3 file(s); Size: 54784 Byte(s) f:\_2012\analyzing\system\window\winid ===================================== eula.txt mod_data.txt uninstall.exe winid.exe winidhook.dll winidinj.dll Total 6 file(s); Size: 570579 Byte(s) f:\_2012\analyzing\system\window\winid\help ========================================== basics.htm captured_shots.htm debug_n_optimize.htm feedback.htm index.htm intro.htm left_fame.htm readout.htm registration.htm settings.htm styles.css top_frame.htm whats_new.htm Total 13 file(s); Size: 252699 Byte(s) f:\_2012\analyzing\system\window\winid\help\images ================================================= home.gif i021.gif i03.gif i04.gif i05.gif i06.gif main_menu.gif shots_control.gif shots_control_props.gif shots_files.gif shots_general.gif shots_modules.gif shots_modules_props.gif shots_params.gif shots_sidebar.gif toolbars.gif winid_simple.gif winid1.gif Total 18 file(s); Size: 180233 Byte(s) f:\_2012\analyzing\system\window\zero dump ========================================= history.txt readme.txt zdump.exe Total 3 file(s); Size: 59083 Byte(s) f:\_2012\analyzing\system\window\zero dump\source ================================================ zdump.ncb zdump.sln zdump.suo Total 3 file(s); Size: 82825 Byte(s) f:\_2012\analyzing\system\window\zero dump\source\zdump ====================================================== copyright.txt dumpseek.cpp dumpseek.h dumpwin.cpp dumpwin.h readme readme.txt resource.h stdafx.cpp stdafx.h tabctrl.cpp tabctrl.h trayicon.cpp trayicon.h zdump.aps zdump.cpp zdump.dsp zdump.dsw zdump.h zdump.opt zdump.plg zdump.rc zdump.vcproj Total 23 file(s); Size: 209243 Byte(s) f:\_2012\analyzing\system\window\zero dump\source\zdump\debug ============================================================ buildlog.htm zdump.exe.manifest Total 2 file(s); Size: 4483 Byte(s) f:\_2012\analyzing\system\window\zero dump\source\zdump\graphics =============================================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\analyzing\system\window\zero dump\source\zdump\graphics\cursors ======================================================================= finder.cur Total 1 file(s); Size: 326 Byte(s) f:\_2012\analyzing\system\window\zero dump\source\zdump\graphics\icons ===================================================================== 1.ico 123.ico 124.ico 13.ico 2.ico dockedfinder.ico floatingfinder.ico zdump1.ico zdump2.ico Total 9 file(s); Size: 66862 Byte(s) f:\_2012\analyzing\system\window\zero dump\source\zdump\graphics\xptheme ======================================================================= zdump.exe.manifest Total 1 file(s); Size: 576 Byte(s) f:\_2012\analyzing\system\window\zero dump\source\zdump\release ============================================================== buildlog.htm zdump.exe.manifest Total 2 file(s); Size: 4484 Byte(s) f:\_2012\calculating =================== base converter.exe base64.exe base64_en.exe basecalc.exe bitset.exe calc 1.5.exe calc.exe calc17.exe calcpro.exe checksum.exe convert.exe crc_calculator.exe feelthebase.exe feelthebase-dynamic.exe fpu10.exe hash.calc.exe hashcal.exe hexdecchar.exe hexit.exe jump to hex converter.exe magic.exe md5calc.exe offcal.exe offset calculator.exe powercalc.exe primes.exe x-calculatorgold.exe xorn.exe Total 28 file(s); Size: 3453327 Byte(s) f:\_2012\calculating\bcalcns1 ============================ basecalc.cnt basecalc.exe basecalc.hlp history.txt license.txt readme.txt Total 6 file(s); Size: 294608 Byte(s) f:\_2012\calculating\fpucalc.cybult ================================== fpu10.exe readme.txt website.url Total 3 file(s); Size: 11684 Byte(s) f:\_2012\calculating\hex calculator 2006 ======================================= hpmbc320.exe keygen.exe Total 2 file(s); Size: 1477120 Byte(s) f:\_2012\calculating\hpmbcalc ============================ hpmbcalc.4.2_crk-fff.exe hpmbcalc.chm hpmbcalc.exe hpmbcalc.exe.manifest hpmbcalc.url hpmbmath.dll license.txt readme.txt unins000.dat unins000.exe Total 10 file(s); Size: 1907575 Byte(s) f:\_2012\calculating\hpmbcalc\samples ==================================== diffie-hellman.js diffie-hellman.vbs fermattest.js fermattest.vbs modinverse.js modinverse.vbs modpow.js modpow.vbs rsa-encrypt.js rsa-encrypt.vbs Total 10 file(s); Size: 20196 Byte(s) f:\_2012\calculating\sencalc105 ============================== sencalc.exe sencalc.txt Total 2 file(s); Size: 25511 Byte(s) f:\_2012\converting ================== 1337 - converter.exe ascii converter.exe b2ac.exe base64.exe casciisimple.exe cconvert.exe chameleon.exe crackerstool.exe dechex.exe h4x0r.exe hex2ascii.exe hexa converter.exe hexdecchar.exe jump to hex converter.exe key_code.exe morse.exe namehexer.exe settings.ini string tool.exe stringeditor.exe unibitch.exe xconv.exe Total 22 file(s); Size: 2219290 Byte(s) f:\_2012\converting\octipus v1.01 ================================ octipus.exe quickhash.dll readme.txt Total 3 file(s); Size: 418015 Byte(s) f:\_2012\cryptanalysis ===================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\cryptanalysis\dsa ========================= dsatoolv12.exe dsatoolv13.exe Total 2 file(s); Size: 109056 Byte(s) f:\_2012\cryptanalysis\general ============================= dlptool.exe elgamal.exe encrypter.exe primegen1.4.exe primegen11.exe Total 5 file(s); Size: 181575 Byte(s) f:\_2012\cryptanalysis\general\christal_cryptotool12 =================================================== cryptocal.exe ghirirsa.dll md.dll ripemd.dll Total 4 file(s); Size: 874496 Byte(s) f:\_2012\cryptanalysis\general\cryptoframe ========================================= cf_ecdsa.dll cf_hasher.dll cf_ntcalc.dll cryptoframe.exe gmp.dll Total 5 file(s); Size: 577536 Byte(s) f:\_2012\cryptanalysis\general\cryptool-1.3.05 ============================================= aestool.exe cryptool.exe cryptool-en.cnt cryptool-en.hlp cryptoolpresentation_1_3_05_en.pdf deutsch.txt dialoguesisters.pdf ec-param.ini english.txt fake.txt irunin.dat irunin.ini irunin.lng libeay32.dll original.txt readme-en.txt script-en.pdf secude.dll test-param.ini ticket Total 20 file(s); Size: 14282260 Byte(s) f:\_2012\cryptanalysis\general\cryptool-1.3.05\examples ====================================================== cryptool.bmp cryptool-de.txt cryptool-en.txt playfair-enc-de.txt probetext-de.txt psion-enc.hex startbeispiel-de.txt startingexample-en.txt vernam.txt Total 9 file(s); Size: 195820 Byte(s) f:\_2012\cryptanalysis\general\cryptool-1.3.05\pse ================================================= Total 0 file(s); Size: 0 Byte(s) f:\_2012\cryptanalysis\general\cryptool-1.3.05\pse\pseca ======================================================= ca_exts calog cert.dir cert.pag crls.dir crls.pag pseca user.dir user.pag Total 9 file(s); Size: 17191 Byte(s) f:\_2012\cryptanalysis\general\cryptool-1.3.05\reference ======================================================= genesis-de.txt genesis-en.txt genesis-es.txt genesis-fr.txt genesis-la.txt Total 5 file(s); Size: 983836 Byte(s) f:\_2012\cryptanalysis\general\cryptosearcher.x3chun =================================================== cryptosearcher.exe readme.txt Total 2 file(s); Size: 22133 Byte(s) f:\_2012\cryptanalysis\general\elgamalgenerator12.jopas ====================================================== elgen.exe htbteam.nfo jopas.nfo rag.nfo test.txt Total 5 file(s); Size: 64720 Byte(s) f:\_2012\cryptanalysis\general\elliptic curve builder.v.1.0.0.martin =================================================================== ecb.exe ecb.html file_id.diz Total 3 file(s); Size: 784234 Byte(s) f:\_2012\cryptanalysis\general\encryptionxpert ============================================= encryptionxpert12.exe keygen.exe Total 2 file(s); Size: 999676 Byte(s) f:\_2012\cryptanalysis\md5 ========================= Total 0 file(s); Size: 0 Byte(s) f:\_2012\cryptanalysis\md5\analysers =================================== saltgrinder.exe Total 1 file(s); Size: 171520 Byte(s) f:\_2012\cryptanalysis\md5\analysers\hash analyzer 1.0 ===================================================== ha.exe ha-log.txt hashes1.txt h-info.txt Total 4 file(s); Size: 169857 Byte(s) f:\_2012\cryptanalysis\md5\analysers\hashlibrary1.0 ================================================== hashlibrary.h hashlibrary.inc hashlibrary.lib hashthingy.exe snd.nfo Total 5 file(s); Size: 284176 Byte(s) f:\_2012\cryptanalysis\md5\analysers\hashlibrary1.0\api-intellisense =================================================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\cryptanalysis\md5\analysers\hashlibrary1.0\api-intellisense\radasm ========================================================================== masmapicall.api masmapiconst.api Total 2 file(s); Size: 3972 Byte(s) f:\_2012\cryptanalysis\md5\analysers\hashlibrary1.0\api-intellisense\winasm ========================================================================== masmapicall.vaa masmapiconst.vaa Total 2 file(s); Size: 3995 Byte(s) f:\_2012\cryptanalysis\md5\analysers\hashlibrary1.0\examples =========================================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\cryptanalysis\md5\analysers\hashlibrary1.0\examples\c++ =============================================================== hashthingy.sln Total 1 file(s); Size: 895 Byte(s) f:\_2012\cryptanalysis\md5\analysers\hashlibrary1.0\examples\c++\hashthingy ========================================================================== hashlibrary.h hashlibrary.lib hashthingy.rc hashthingy.vcproj main.cpp resource.h Total 6 file(s); Size: 212509 Byte(s) f:\_2012\cryptanalysis\md5\analysers\hashlibrary1.0\examples\masm ================================================================ hashlibrary.inc hashlibrary.lib hashthingy.asm hashthingy.dlg hashthingy.inc hashthingy.rap hashthingy.rc icon.ico Total 8 file(s); Size: 268457 Byte(s) f:\_2012\cryptanalysis\md5\analysers\hashlibrary1.0\examples\masm\res ==================================================================== hashthingydlg.rc hashthingyres.rc Total 2 file(s); Size: 8864 Byte(s) f:\_2012\cryptanalysis\md5\analysers\md5inside v1.1.0.2 ====================================================== english.lng license_eng.txt license_rus.txt md5inside.exe md5inside_eng.htm md5inside_rus.htm md5inside_test.txt russian.lng Total 8 file(s); Size: 54532 Byte(s) f:\_2012\cryptanalysis\md5\crackers ================================== md5 toolbox 1.0.exe md5cracker.exe md5project.exe ultra.exe Total 4 file(s); Size: 1845917 Byte(s) f:\_2012\cryptanalysis\md5\crackers\brutehash ============================================ Total 0 file(s); Size: 0 Byte(s) f:\_2012\cryptanalysis\md5\crackers\brutehash\1.0 ================================================ brutehash.exe Total 1 file(s); Size: 207360 Byte(s) f:\_2012\cryptanalysis\md5\crackers\brutehash\1.4 ================================================ brutehash.exe eagle.nfo test.dic Total 3 file(s); Size: 211235 Byte(s) f:\_2012\cryptanalysis\md5\crackers\brutehash\1.4\src ==================================================== brutehash.dpr brutehash.res brutehash_unit.dfm brutehash_unit.pas readme.txt Total 5 file(s); Size: 21113 Byte(s) f:\_2012\cryptanalysis\md5\crackers\brutehash\1.4\src\dcpcrypt2 ============================================================== dcpbase64.pas dcpblockciphers.pas dcpciphers.dcr dcpconst.pas dcpcppbuilder5.bpk dcpcppbuilder5.cpp dcpcppbuilder5.res dcpcrypt2.pas dcpdelphi4.cfg dcpdelphi4.dof dcpdelphi4.dpk dcpdelphi4.res dcpdelphi5.cfg dcpdelphi5.dof dcpdelphi5.dpk dcpdelphi5.res dcpdelphi6.cfg dcpdelphi6.dof dcpdelphi6.dpk dcpdelphi6.res dcphashes.dcr dcpkylix.conf dcpkylix.dpk dcpkylix.kof dcpkylix.res dcpreg.pas readme.txt Total 27 file(s); Size: 96950 Byte(s) f:\_2012\cryptanalysis\md5\crackers\brutehash\1.4\src\dcpcrypt2\ciphers ====================================================================== dcpblowfish.inc dcpblowfish.pas dcpcast128.inc dcpcast128.pas dcpcast256.inc dcpcast256.pas dcpdes.inc dcpdes.pas dcpgost.inc dcpgost.pas dcpice.pas dcpidea.pas dcpmars.inc dcpmars.pas dcpmisty1.inc dcpmisty1.pas dcprc2.inc dcprc2.pas dcprc4.pas dcprc5.pas dcprc6.pas dcprijndael.inc dcprijndael.pas dcpserpent.pas dcptea.pas dcptwofish.inc dcptwofish.pas Total 27 file(s); Size: 375158 Byte(s) f:\_2012\cryptanalysis\md5\crackers\brutehash\1.4\src\dcpcrypt2\docs =================================================================== blockciphers.html ciphers.html hashes.html index.html mit_license.txt osi-certified-120x100.png Total 6 file(s); Size: 50168 Byte(s) f:\_2012\cryptanalysis\md5\crackers\brutehash\1.4\src\dcpcrypt2\hashes ===================================================================== dcphaval.pas dcphaval3.inc dcphaval4.inc dcphaval5.inc dcpmd4.pas dcpmd5.pas dcpripemd128.pas dcpripemd160.pas dcpsha1.pas dcpsha256.pas dcpsha512.pas dcptiger.inc dcptiger.pas Total 13 file(s); Size: 269836 Byte(s) f:\_2012\cryptanalysis\md5\crackers\md5brute =========================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\cryptanalysis\md5\crackers\md5brute\1.0 =============================================== md5.dll md5brute.exe Total 2 file(s); Size: 86016 Byte(s) f:\_2012\cryptanalysis\md5\crackers\md5brute\1.4 =============================================== md5.dll md5brute.exe read-me.txt Total 3 file(s); Size: 82023 Byte(s) f:\_2012\cryptanalysis\md5\crackers\md5crack =========================================== src.rar ultra.exe xt.nfo Total 3 file(s); Size: 44628 Byte(s) f:\_2012\cryptanalysis\md5\crackers\mdcrk30 ========================================== md5crack.chm md5crack3.exe Total 2 file(s); Size: 300826 Byte(s) f:\_2012\cryptanalysis\md5\crackers\mdcrk30\chaj =============================================== ???? 1.0.dll birthday.dll Total 2 file(s); Size: 135168 Byte(s) f:\_2012\cryptanalysis\md5\crackers\snd reverser tool ==================================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\cryptanalysis\md5\crackers\snd reverser tool\1.3 ======================================================== readme.txt settings.ini snd_rt.exe Total 3 file(s); Size: 120364 Byte(s) f:\_2012\cryptanalysis\md5\crackers\snd reverser tool\1.4 ======================================================== readme.txt settings.ini snd_rt 1.4b2.exe Total 3 file(s); Size: 123790 Byte(s) f:\_2012\cryptanalysis\md5\hashgen ================================= hash03.exe md2-5.exe md5 gui.exe md5-checker.exe md5hash.exe md5summer.exe punktool.exe zombiehasher.exe Total 8 file(s); Size: 1316880 Byte(s) f:\_2012\cryptanalysis\md5\hashgen\md5hasher =========================================== interop.iwshruntimelibrary.dll md5hasher.exe Total 2 file(s); Size: 397312 Byte(s) f:\_2012\cryptanalysis\rsa ========================= mcgraw-hill - rsa security's of... rsatool2v17.exe Total 2 file(s); Size: 9673484 Byte(s) f:\_2012\cryptanalysis\rsa\rsakit_v1.0 ===================================== rsakit.exe Total 1 file(s); Size: 180224 Byte(s) f:\_2012\cryptanalysis\rsa\rsakit_v1.0\rsakit ============================================ bigint.cpp bigint.h demodlg.cpp demodlg.h helpdlg.cpp helpdlg.h mainfrm.cpp mainfrm.h readme.txt resource.h resource.hm rsakit.clw rsakit.cpp rsakit.dsp rsakit.dsw rsakit.h rsakit.plg rsakit.rc stdafx.cpp stdafx.h tooldlg.cpp tooldlg.h Total 22 file(s); Size: 582152 Byte(s) f:\_2012\cryptanalysis\rsa\rsakit_v1.0\rsakit\debug ================================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\cryptanalysis\rsa\rsakit_v1.0\rsakit\release ==================================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\cryptanalysis\rsa\rsakit_v1.0\rsakit\res ================================================ a.bmp add.bmp b.bmp c.bmp d.bmp dec.bmp div.bmp e.bmp euc.bmp hex.bmp mod.bmp mul.bmp n.bmp rsakit.ico rsakit.rc2 sub.bmp toolbar.bmp Total 17 file(s); Size: 122942 Byte(s) f:\_2012\cryptanalysis\rsa\rsa-tool2-1.7 ======================================= history.txt rsatool2v17.exe Total 2 file(s); Size: 61126 Byte(s) f:\_2012\cryptanalysis\rsa\rsatool2v110 ====================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\cryptanalysis\rsa\rsatool2v110\1.1.0 ============================================ base64.c base64.dat file_id.diz history.txt rsatool2v110.exe Total 5 file(s); Size: 63448 Byte(s) f:\_2012\cryptanalysis\rsa\rsatool2v110\2.0 ========================================== history.txt rsatool2v17.exe Total 2 file(s); Size: 61126 Byte(s) f:\_2012\cryptanalysis\rsa\tf25 ============================== rat.exe readme.nfo source.zip Total 3 file(s); Size: 87403 Byte(s) f:\_2012\cryptanalysis\xor ========================= Total 0 file(s); Size: 0 Byte(s) f:\_2012\cryptanalysis\xor\otphelper-1.0 ======================================= informations.txt otpguide.cnt otpguide.gid otpguide.hlp otphelper.exe Total 5 file(s); Size: 885350 Byte(s) f:\_2012\cryptanalysis\xor\otphelper-1.0\sample dll ================================================== dots.~dpr dots.cfg dots.dll dots.dof dots.dpr dots.res Total 6 file(s); Size: 92323 Byte(s) f:\_2012\cryptanalysis\xor\otphelper-1.0\stuff ============================================= italian_dictionary.odf italian_filter.off Total 2 file(s); Size: 1677387 Byte(s) f:\_2012\cryptanalysis\xor\xorit =============================== defset.txt readme.htm readme.txt setup.exe xorit.exe xoritxor.ina Total 6 file(s); Size: 169379 Byte(s) f:\_2012\debugging ================= Total 0 file(s); Size: 0 Byte(s) f:\_2012\debugging\cooldb ======================== 1.box000 1.txt 10.box000 100.box000 2.box000 3.box000 4.box000 5.box000 6.box000 7.box000 8.box000 9.box000 cooldb32.exe cursor.txt devicecontext.txt funcparam.txt gamesetup.dat gdi.txt oleinfo.txt registry.txt samescore skin.ini winsock.txt Total 23 file(s); Size: 1615067 Byte(s) f:\_2012\debugging\cooldb\macpc ============================== bak.bmp baowei.skin button.bmp checkbox.bmp close.bmp deeper.bmp dialog.bmp icon.bmp macback.bmp macbot.bmp macl.bmp macpc.uis macr.bmp mactop.bmp max.bmp mdi.bmp menu.bmp min.bmp myname.bmp radiobutton.bmp roll.bmp Total 21 file(s); Size: 329711 Byte(s) f:\_2012\debugging\cooldb\skin ============================= box001.bmp config.ini same001.bmp Total 3 file(s); Size: 46232 Byte(s) f:\_2012\debugging\debuggy by vanja fuckar ========================================= debuggy.exe irunin.bmp irunin.dat irunin.ini irunin.lng Total 5 file(s); Size: 306826 Byte(s) f:\_2012\debugging\gobug ======================= forhelp.txt gobug.chm gobug.exe gobug.ini gobugspy.dll testbug.zip Total 6 file(s); Size: 1369819 Byte(s) f:\_2012\debugging\nwdebug ========================= file_id.diz history.txt nwdebug.exe nwdebug.txt Total 4 file(s); Size: 28289 Byte(s) f:\_2012\debugging\nwdebug\source ================================ about.asm break.asm do.bat dump.asm funct.asm makefile mmfiles.asm nwdebug.asm nwdebug.def nwdebug.ico nwdebug.rc nwdebug-data.asm patch.asm resource.ash resource.h w32.inc Total 16 file(s); Size: 220727 Byte(s) f:\_2012\debugging\nwdebug\test ============================== child.exe hello.asm hello.def hellochild.exe helloexcept.exe helloint3.exe makefile Total 7 file(s); Size: 17756 Byte(s) f:\_2012\debugging\olly ====================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\debugging\olly\editions =============================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.0 fly ================================================ !?????udd?plugin???????!.gif ????.txt ?????.txt ?????.txt cmdbar.ini dbghelp.dll dejunk.dll dejunk.ini flyodbg.exe flyodbg?????.txt hidedebugger.ini labeler.def labeler.ini license.txt loaddll.exe odbhelp.dll ollydbg.exe ollydbg.gid ollydbg.hlp ollydbg.ini plugs.plw psapi.dll readme.txt readme_chinese.txt signs.txt tbar manager.ini Total 26 file(s); Size: 4551625 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.0 fly\lib ==================================================== mfc42.lib mfc71.lib Total 2 file(s); Size: 4737900 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.0 fly\oms ==================================================== aspack v2.12.oms helloworld.oms include.oms om.chm upx.oms Total 5 file(s); Size: 116471 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.0 fly\plugin ======================================================= +bp-olly.dll advancedolly.dll analyzethis.dll aphlp.ahd api_break.dll apibreak.dll apibreak.ini apifinder.dll apifinder.ini changelog cleanupex.dll cmdbar.dll cmdbar.ini cmdline.dll coderipper.dll credits debugactiveprocessstop.dll dllbreakex.dll dup2plug.dll hidedebugger.dll hidedebugger.ini hideod.dll importer.dll isdebug.dll loadsome.dll mapconv.dll odbgscript.dll ollydbg.lib ollydump.dll ollydump.ini ollyscript.dll ollystepnsearch.dll ollystepnsearch.txt ollyuni.dll pedumper.dll readme.htm readme.txt rl!weasle.dll tbar.dll ustrref.dll ustrref.dsp Total 41 file(s); Size: 4323388 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.0 fly\script ======================================================= Total 0 file(s); Size: 0 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.0 fly\test ===================================================== cool for xp.exe exceod(unhexcflt).exe testdebugger.exe Total 3 file(s); Size: 168960 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.0 fly\tools ====================================================== api????.exe dll_loader.exe dll_loadex.exe Total 3 file(s); Size: 235520 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.0 fly\tools\point-h ============================================================== ????.txt punto h.exe Total 2 file(s); Size: 155771 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.0 fly\tools\xidt by goldenegg ======================================================================== krmem.dll xidt.exe Total 2 file(s); Size: 35328 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.0 fly\udd ==================================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.0 ice ================================================ dbghelp.dll loaddll.exe ollydbg.exe ollydbg.gid ollydbg.hlp ollydbg.ini readme.txt win32.cnt win32.gid x86 instruction set.htm Total 10 file(s); Size: 2800066 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.0 ice\lib ==================================================== mfc42.lib mfc71.lib Total 2 file(s); Size: 4737900 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.0 ice\olly_script ============================================================ anti-debug_lastex.osc aspack . v2.12.osc aspack 2.12 dll unpack script.osc aspack v2.12.osc aspack v2.12x.osc aspack.osc aspack_1.08.02.osc aspack_212.osc asprsoep.osc asprsto.osc crypt v1_0.osc dbpe 2_x.osc dbpe_2.x.osc dbpe2x.osc e_zip v1_0.osc epack.osc exe32pack 1_42.osc execryptor_1.5x.osc exeshield_0x.osc exestealth_2.7.osc exestealth_2.74.osc expressor 1_2.osc ezip_10.osc fsg v2_0.osc fsg_1.33.osc fsg_1.33_2.osc fsg_2_0.osc gamehouse media packer.osc jdpack v1_01.osc jdpack-jdprotect oep finder.osc krypton_0.5.osc lamecrypt v1_0.osc lastex.osc mew 11 se v1_1.osc mew10_1_0.osc mew11 se 1_2.osc mew11 se v1_2.osc molebox v2_x_x_x.osc molebox_2x.osc morphine_1.2.osc morphine_13.osc neolite v2.0.osc neolite v2_0.osc neolite20.osc obsidium 1_1_1_4.osc obsidium_1_0061.osc packman v0_0_0_1.txt pcguard_150.osc pe compact 2_xx.osc pebundle_2x.osc pecompact 0_9x.osc pecompact v_2_40.osc pecompact_1_76.osc pecompact_1_84.osc pediminisher_1_0.osc pelock 1.0x.osc pelock_204.osc pepack v1.0.osc pepack10.osc peshield.osc pespin v0.7.osc pespin v0_7.osc pespin_0.3.osc pespin_0304_vb.osc pespin_07.osc petite22.osc pex_0_99.osc pklite32_1.1.osc protection_plus_oep.osc stone's pe-exeencrypter v1_13.osc svkp_13x.osc svkpoep.osc telock 098.osc telock_0.9.osc telock098.osc telock098.txt uprot1_def.osc uprot1_vb.osc virogen_075.osc winkript v1_0.osc wwpack32 v1_20 demo.osc wwpack32 v1_20.osc y0da_crypter_1.2.osc yoda's crypter 1_3.osc yoda's protector v1_0b.osc Total 85 file(s); Size: 72033 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.0 ice\olly_script\armadillo ====================================================================== addrenc.osc arm_3x_dll.txt arm_4x_oep_finder.txt arm_open_mutexa.txt arm78_unpack.txt arma_detach.osc arma_unpack.osc arma+ debugblog.txt arma37.osc armadillo - fixed iat eliminato... armadillo - iat eliminator scri... armadillo 1.00.osc armadillo 3.6x - 4.xx oep finde... armadillo 3.70 unpack.osc armadillo 3.xx.osc armadillo 4.30a - standard scri... armadillo 4.xx oep finder.txt armadillo copymem2 + debug bloc... armadillo detach from client + ... armadillo detach from client + ... armadillo detach from client + ... armadillo detach from client(sh... armadillo detach from client.txt armadillo detective v1.00.txt armadillo find nag.txt armadillo iat destruction.txt armadillo oep finder + fix magi... armadillo openmutexa.txt armadillo standard (pause).txt armadillo standard script.osc armadillo standard script1.osc armadillo standard unpack (spec... armadillo standard unpack + str... armadillo standard unpack.txt armadillo v4.0-v4.4.standard.pr... armadillo_oep.osc armdetach.osc armmutex.osc armvar.osc chekflags.osc chekflagsv2.osc detachfarther_methodricardo_hip... detachfarther_methodtenketsu_hi... iat script.osc iatscriptv2.osc magic jump finder script.txt magic jump.txt nanotablesv2.osc new text document.txt ta 2 (private) detach from clie... Total 50 file(s); Size: 142045 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.0 ice\olly_script\armadillo\armadillo.osc ==================================================================================== addrenc.osc armadillo.fixed.it.osc armmutex.osc armvar.osc chekflagsv2.osc debugactiveprocess.osc disasm.dll get.exe.pe.information.osc iatscriptv2.osc Total 9 file(s); Size: 56814 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.0 ice\olly_script\asprotect ====================================================================== aspr_123_rc4.osc aspr_generic.osc asprbp.osc asprotect 1.2-1.2c.osc asprotect 1.22 - 1.23 beta 21.osc asprotect 1.22 --1.23 beta 21.osc asprotect 1.2x - 1.3x [register... asprotect 1_2x - 1_3x [register... asprotect 2.0 oep-finder.osc asprotect 2.0 unpack.osc asprotect_13b_stolen_code.osc Total 11 file(s); Size: 22650 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.0 ice\olly_script\upx ================================================================ upx.osc upx_upxprot.osc upxprotector_10x.osc upxscr_rc1.osc upxshit006.osc Total 5 file(s); Size: 1840 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.0 ice\plugin ======================================================= asm2clipboard.dll bookmark.dll cleanupex.dll cleanupex.ini cmdbar.dll cmdbar.ini dejunk.ini godup.dll hidecapt.dll hideod.dll isdebug.dll loaddll.dll odbgscript.dll ollydump.dll ollymachine.dll ollymachine.ini ollyscript.dll ustrref.dll watchman.dll Total 19 file(s); Size: 1339366 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.0 ice\tools ====================================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.0 ice\tools\xidt =========================================================== history.txt krmem.dll xidt.exe Total 3 file(s); Size: 37289 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.0 ice\udd ==================================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.0 inrev ================================================== inrev.exe inrev.nfo license.txt loaddll.exe nfo viewer.exe ollydbg.exe ollydbg.gid ollydbg.hlp ollydbg.ini readme.txt register.txt tbar manager.ini Total 12 file(s); Size: 2654779 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.0 inrev\lib ====================================================== mfc42.lib mfc71.lib Total 2 file(s); Size: 4737900 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.0 inrev\ollyscripts ============================================================== !epack lite (software compress)... !epack lite 1.4 final oep finde... _call magicas delphi.txt _punto magico vc++.txt 32lite 0.03a oep finder v0.1.txt 32lite 0.03a oep v0.1.txt acprotect 2.0 (standard) iat re... acprotect 2.0 (standard) oep fi... acprotect 2.0_oep+iat.by.coldfe... activemark 5.4x level 2 ep find... activemark 5.4x remove self che... activemark 5.xx level 2 ep find... activemark level 2 ep finder.txt activemark patching script.txt ahpack 0.1 oep finder.txt ahteam ep protector 0.3a.txt ahteam ep protector 0.3b.txt alex protector 1.0 beta 2 fix i... alex protector 1.0 beta2 script... alex protector1.0.txt anti debug oep.txt anti-debug_lastex.txt arm protector 0.1 oep finder.txt arma_detach.txt arma_unpack.txt arma37.txt armadillo 3.6x - 4.xx oep finde... armadillo 3.7 oep finder.txt armadillo 3.70 unpack.txt armadillo 3.xx - 4.00 nanomites... armadillo 3.xx - 4.xx (standard... armadillo 3.xx dll unpack v0.1.txt armadillo 3.xx unpack (standard... armadillo 4.0 - 4.4 dll unpack.txt armadillo 4.0 - 4.40 oep finder... armadillo 4.0 - 4.44 oep finder... armadillo 4.20 public builds oe... armadillo 4.30a simple unpackin... armadillo 4.42 copymem2 child p... armadillo 4.42 copymem2 decrypt... armadillo 4.42 copymem2 detach ... armadillo 4.xx copymem2 (debuga... armadillo 4.xx copymem2 (fix ia... armadillo 4.xx copymem2 oep fin... armadillo 4.xx nanomites (waitf... armadillo 4.xx oep finder.txt armadillo armvar.txt armadillo checkflags v2.txt armadillo copy memii script 0.1.txt armadillo detach from client + ... armadillo detach from client + ... armadillo detach from client + ... armadillo detach from client.txt armadillo detach unpack (1000 b... armadillo detach.txt armadillo detective (debug bloc... armadillo detective 1.00.txt armadillo detective v1.00.txt armadillo find nag.txt armadillo iat destruction.txt armadillo iat elimination.txt armadillo iat script v2.txt armadillo magic jump finder.txt armadillo mutex fixer.txt armadillo nanotables v2.txt armadillo oep finder (copymem2).txt armadillo oep finder + fix magi... armadillo openmutexa.txt armadillo repair iat eliminatio... armadillo standard (pause).txt armadillo standard unpack (spec... armadillo standard unpack + str... armadillo standard unpack.txt armadillo v4.0-v4.4.standard.pr... armadillo_detective_v1.00_ollys... armadillo_detective_v1_ollyscri... arma-general.txt aspack (a).txt aspack (b).txt aspack 1.08.02 oep finder.txt aspack 2.11 oep finder.txt aspack 2.12 dll unpack finder.txt aspack 2.12 dll unpack.txt aspack 2.12 oep finder #1.txt aspack 2.12 oep finder #2.txt aspack 2.12 oep finder #3.txt aspack 2.12 oep finder #4.txt aspack 2.12 oep finder #5.txt aspack.212.dll-unpack.txt aspack.212.oep.txt aspack.txt aspack_1.08.02.txt aspack_212.txt aspr_1.22-1.23.oep.stolenbytes.txt aspr_123_rc4.txt aspr_130b.txt aspr_131b.txt aspr_2.0.oep.txt aspr_2.0.unpack.txt aspr_generic.txt aspr2.xx unpacker 1.0se.osc asprbp.txt asprotect #1 breakpoint last ex... asprotect #2 find stolen bytes.txt asprotect #3 last exception.txt asprotect #4 oep finder.txt asprotect #5 anti-debug last ex... asprotect 1.0 oep finder.txt asprotect 1.20 - 1.20c oep find... asprotect 1.22 - 1.23 beta 21 -... asprotect 1.22 - 1.23 beta 21 -... asprotect 1.22 - 1.23 beta 21 o... asprotect 1.22 - 1.23 beta 21 o... asprotect 1.22 - 1.23 beta 21 o... asprotect 1.22 - 1.23 beta 21.txt asprotect 1.23 rc4 anti debug.txt asprotect 1.23 rc4 anti-debug +... asprotect 1.23 rc4.txt asprotect 1.2x - 1.3x (register... asprotect 1.2x - 1.3x (register... asprotect 1.2x - 1.3x (register... asprotect 1.2x - 1.3x [register... asprotect 1.3 lite oep finder.txt asprotect 1.3 repair sto.txt asprotect 1.30b import recovery... asprotect 1.30b stolen code fin... asprotect 1.31b import recovery... asprotect 1.3x - 2.xx iat repai... asprotect 1.3x - 2.xx iat repai... asprotect 1.3x - 2.xx oep finde... asprotect 1.3x oep finder #1.txt asprotect 1.3x oep finder #2.txt asprotect 1.3x oep finder #3.txt asprotect 1.3x oep finder #4.txt asprotect 1.3x oep finder + iat... asprotect 1.3x oep finder + iat... asprotect 1.xx generic oep find... asprotect 2.0 clear junk code +... asprotect 2.0 import recovery +... asprotect 2.0 oep finder.txt asprotect 2.0 stop stolen code.txt asprotect 2.00 oep.txt asprotect 2.00 unpacker.txt asprotect 2.0x automatic shift+... asprotect 2.0x clear junk code ... asprotect 2.0x fix iat with imp... asprotect 2.0x fix iat with imp... asprotect 2.0x fix iat with imp... asprotect 2.0x fix iat with imp... asprotect 2.0x fix iat with imp... asprotect 2.0x fix iat with imp... asprotect 2.0x fix iat.txt asprotect 2.0x import recovery ... asprotect 2.0x log all highmem ... asprotect 2.0x oep finder #1.txt asprotect 2.0x oep finder #2.txt asprotect 2.0x oep finder + sto... asprotect 2.0x patch jmp or cal... asprotect 2.0x rebuild thunks f... asprotect 2.1 oep finder.txt asprotect 2.3 build 04.26 oep f... asprotect 2.x fix iat with impo... asprotect 2.x fix iat with impo... asprotect 2.x fix iat with impo... asprotect 2.xx iat recovery.txt asprotect 2.xx virtual machine ... asprotect 2.xx virtual machine ... asprotect generic oep finder + ... asprotect generic oep finder an... asprotect generic oep finder.txt asprotect last exception + oep ... asprotect last exception + oep.txt asprotect oep finder (all versi... asprotect oep finder.txt asprotect stolen code finder.txt asprotect.12.12c.oep.txt asprotect_13b_stolen_code.txt asprotect1.0.txt asprsoep.txt asprsto.txt bambam 0.01 oep finder.txt beria 0.07 - oep finder + detac... beria 0.07 - oep finder.txt crunch 5.0 oep finder #1.txt crunch 5.0 oep finder #2.txt crunch 5.0 oep finder #3.txt crunch 5.0.txt crunch v1.0 heuristic.txt crunchpe heuristic oep finder v... crypt 1.0 oep finder & unpacker.txt crypt.1.0.txt cryptocrack pe protector 0.9.2 ... cryptocrack pe protector 0.9.2 ... cryptocrack pe protector 0.9.2 ... dbpe 2.x oep finder v0.1.txt dbpe 2.x oep finder v0.2.txt dbpe 2.x oep finder v0.3.txt dbpe 2.x oep finder v0.4.txt dbpe 2.x unpack v0.1.txt dbpe.2x.oep.txt dbpe_2.x.txt dbpe2x.txt depack 1.0 oep finder.txt duals exe 1.0 oep finder.txt dxpack 0.86 oep finder v0.1.txt dxpack 0.86.txt encrypt pe 2003.5.18 oep finder... encrypt pe 2003.5.18 oep finder.txt enigma 1.02 oep finder.txt enigma 1.02 unpack & fix.txt escargot 0.1 oep finder.txt exe shield 0.8 oep finder.txt exe32pack 1.3x oep finder.txt exe32pack 1.42 oep finder & unp... exe32pack 1.43 oep finder & unp... execryptor 1.53 oep finder v0.1.txt execryptor 1.5x oep finder v0.1.txt execryptor 2.2.4 iat repair (as... execryptor 2.3x bypass antidbg.txt execryptor 2.xx iat rebuilder v... execryptor 2.xx iat rebuilder v... execryptor 2.xx iat repair (asm... execryptor_1.5x.txt exeshield 0.5 to 0.8 oep finder.txt exeshield 0.8 oep finder.txt exeshield_0x.txt exestealth + morphine 2.7 oep f... exestealth 2.7 oep finder v0.1.txt exestealth 2.72 oep finder & pa... exestealth 2.74 oep finder v0.1.txt exestealth 3.04 & morphine 2.7 ... exestealth 3.04 + morphine 2.7 ... exestealth_2.7.txt exestealth_2.74.txt expressor 1.2 oep finder.txt expressor 1.3.0.1 oep finder.txt expressor 1.4.5.1 oep finder.txt expressor 1.x oep finder.txt ezip 1.0 oep finder #1.txt ezip 1.0 oep finder #2.txt ezip 1.0 oep finder #3.txt ezip 1.0 oep finder #4.txt ezip_10.txt fatmike dll loader script.txt fatmike iat resolver script.txt flexlm 7.2 seedfinder v2.0.txt flexlm.7.2+.txt for gathering iat information.txt french layer 1.81 oep finder.txt fsg 1.00 oep finder #1.txt fsg 1.00 oep finder #2.txt fsg 1.00 oep finder.txt fsg 1.33 oep finder v0.1 #1.txt fsg 1.33 oep finder v0.1 #3.txt fsg 1.33 oep finder v0.1.txt fsg 1.33 oep finder v0.2 #2.txt fsg 1.33 oep finder v0.2.txt fsg 1.x - 2.x oep finder.txt fsg 2.0 oep finder.txt fsg 2.00 oep finder #1.txt fsg 2.00 oep finder #2.txt fsg 2.00 oep finder #3.txt fsg 2.00 oep finder #4.txt fsg 2.00 oep finder #5.txt fsg 2.00 oep finder v0.1.txt fsg 2.00 oep finder.txt fsg oep finder 0.2.txt fsg_1.33.txt fsg_1.33_2.txt fsg_2_0.txt gamehouse media packer oep find... gamehouse media protector oep f... generic visual basic oep finder.txt get executable pe information.txt ghf protector oep finder.txt hmimys pe-pack oep finder.txt hying pelock 0.4.x oep finder v... hying pelock 0.7 oep finder v0.... hying v0.4x.txt hying v0.7x.txt iat script.txt jdpack - jdprotect oep finder v... jdpack 0.9 - 1.01 oep finder.txt jdpack 1.01 - jdprotect 0.9 oep... jdpack 1.01 oep finder v0.1.txt jdpack 1.x - jdprotect 0.9 oep ... kbys 0.28 beta oep finder #1.txt kbys 0.28 beta oep finder #2.txt krypton 0.5 oep finder v0.1.txt krypton_0.5.txt lamecrypt v1.0 oep finder.txt lastex.txt magic call breakpoint for delph... mew 10 se v1.0 oep finder #1.txt mew 10 se v1.0 oep finder #2.txt mew 10 se v1.0 oep finder.txt mew 11 se v1.1 oep finder.txt mew 11 se v1.2 oep finder #1.txt mew 11 se v1.2 oep finder #2.txt mew 11 se v1.2 oep finder #3.txt mew 11 se v1.2b oep finder.txt mew 11 se vb1.2 oep finder.txt mew.1.2.txt mew10_1_0.txt molebox 2.3 pro oep finder v0.1.txt molebox 2.5.7 oep finder.txt molebox 2.x oep finder + fix ia... molebox 2.xx oep finder #1.txt molebox 2.xx oep finder #2.txt molebox 2.xx oep finder #3.txt molebox 2.xx oep finder & patch... molebox 2.xx oep finder + fix i... molebox 2.xx oep finder + fix i... molebox 2.xx oep finder + fix i... molebox 2.xx oep finder.txt molebox_2x.txt morphine 1.2 oep finder v0.1.txt morphine 1.3 oep finder v0.1.txt morphine 3.3 oep finder.txt morphine_1.2.txt morphine_13.txt mslrh 0.31 oep finder v6.txt mslrh 0.31a oep finder v0.1.txt mslrh 0.32a incomplete de-obfus... mslrh v0.31a find oep & fix i... neolite 2.0 oep finder #1.txt neolite 2.0 oep finder #2.txt neolite 2.0 oep finder #3.txt neolite20.txt nspack + anti 007 oep finder.txt nspack 1.3 oep finder #1.txt nspack 1.3 oep finder #2.txt nspack 1.3 oep finder.txt nspack 1.x - 2.0 oep finder.txt nspack 1.x - 3.5 oep finder.txt nspack 2.0 - 2.3 oep finder v0.... nspack 2.4 - 2.6 oep finder.txt nspack 2.9 oep finder.txt nspack 3.4 oep finder.txt nspack 3.5 oep finder.txt nspack 3.7 oep finder.txt obsidium 1.061 oep finder v0.1 ... obsidium 1.1.1.4 unpack (not fo... obsidium 1.2.5.0 fix iat.txt obsidium 1.2.5.0 oep finder.txt obsidium 1.3.0.x oep finder + f... obsidium_1_0061.txt packman 0.0.0.1 - 1.0 oep finde... packman 0.0.0.1 oep finder.txt pc shrinker 0.71 oep finder v0.... pc shrinker v0.71 oep finder.txt pc-guard 5.0 iat repair.txt pc-guard 5.0 oep and patch iat ... pc-guard 5.0 oep finder v0.1.txt pcguard_150.txt pe diminisher 0.1 oep finder #1.txt pe diminisher 0.1 oep finder #2.txt pe diminisher 0.1 oep finder.txt pe lock nt 2.04 oep finder.txt pebundle 2.0x - 2.4x oep finder.txt pebundle 2.0x to 2.4x oep finde... pebundle 2.3 oep & patch iat.txt pebundle 2.3 oep finder + patch... pebundle_2x.txt pecompact 0.9x oep finder.txt pecompact 1.76 oep finder.txt pecompact 1.84 oep finder.txt pecompact 1.x oep finder v0.1.txt pecompact 2.00 - 2.38 oep finde... pecompact 2.00 to 2.38 oep find... pecompact 2.01a oep finder.txt pecompact 2.40 oep finder v0.1.txt pecompact 2.40 oep finder.txt pecompact 2.64 oep finder.txt pecompact 2.78 oep finder.txt pecompact 2.xx oep finder #1.txt pecompact 2.xx oep finder #2.txt pecompact 2.xx oep finder v0.1 ... pecompact oep finder.txt pecompact v2.08 oep finder.txt pecompact_1_76.txt pecompact_1_84.txt pecompact_2.08.txt pecompact2.02.txt pecompact2.xx.oep.txt pediminisher_1_0.txt pelock 1.06 cracked version oep... pelock 1.06 iat redirection rem... pelock 1.06 oep finder + stolen... pelock 1.06 oep finder + stolen... pelock 1.0x fix iat + junk code... pelock 1.0x fix iat + junk code... pelock_204.txt pencrypt 3.1 final oep finder.txt pencrypt 3.1 oep finder + fix i... pencrypt 4.0 find oep 0.1b.txt pencrypt 4.0 oep finder.txt pepack 1.0 - anakin oep finder ... pepack 1.0 oep finder #1.txt pepack 1.0 oep finder #2.txt pepack 1.0 oep finder v0.1.txt pepack10.txt peshield 0.25 oep finder #1.txt peshield 0.25 oep finder #2.txt peshield 0.25 oep finder v0.1.txt peshield 0.25 oep finder.txt peshield.txt pespin 0.0b - 0.3 oep finder.txt pespin 0.1 stolen oep and patch... pespin 0.3 stolen code finder v... pespin 0.3 unpacker.txt pespin 0.3x - 0.4x unpack v0.1 ... pespin 0.3x to 0.4x unpack v0.1... pespin 0.7 oep finder #1.txt pespin 0.7 oep finder #2.txt pespin 0.7 stolen code finder v... pespin 0.7 unpacker.txt pespin 1.0 - 1.3 fix code redir... pespin 1.0 oep finder.txt pespin 1.0 unpacker.txt pespin 1.1 - 1.3 find encrypted... pespin 1.1 stolen code finder v... pespin 1.1 unpacker.txt pespin 1.3 beta 2 (private edit... pespin 1.3 beta 2 (private edit... pespin 1.3 beta 2 (private) deb... pespin 1.3 beta 2 (private) det... pespin 1.3 oep + stolen code fi... pespin 1.3 oep finder + stolen ... pespin 1.3 oep finder + stolen ... pespin 1.3 unpacker.txt pespin 1.304 rebuild thunks for... pespin 1.x code redirection fix... pespin 1.x delphi & vc++ iat re... pespin fixed.txt pespin v1.1 stolen code finder.txt pespin_0.3.txt pespin_0304_vb.txt pespin_07.txt petite 1.2 - 2.3 oep finder.txt petite 2.2 oep finder & patch i... petite 2.2 oep finder.txt petite 2.3 oep finder + unpacke... petite22.txt pex 0.99 oep finder.txt pex_0_99.txt pklite32 1.1 oep finder #1.txt pklite32 1.1 oep finder #2.txt pklite32 1.1 oep finder v0.1.txt pklite32 1.1 oep finder.txt pklite32_1.1.txt polycrypt oep finder.txt protection plus 4.2 oep finder ... protection plus 4.xx oep finder... protection plus oep finder.txt protection_plus_oep.txt readme.txt safecast 2.60.30 oep finder + f... safecast(disc) 2.xx - 3.xx - de... safecast(disc) 2.xx - 3.xx decr... safecast(disc) 2.xx - 3.xx decr... safecast(disc) 2.xx - 3.xx decr... safecast(disc) 2.xx - 3.xx decr... safecast(disc) 2.xx - 3.xx oep ... safecast(disc) 2.xx - 3.xx remo... safedisc 2.43.000 oep finder + ... safedisc 4.0 oep finder + debug... safedisc 4.xx antidbg oep finde... safedisc 4.xx antidbg oep finde... sdprotect 1.12 oep finder.txt sdprotect.1.12.txt sdprotector pro 1.12 call to jm... sdprotector pro 1.12 decrypt.txt sdprotector pro 1.12 fix iat.txt sdprotector pro 1.12 oep finder... securom 4.xx - 4.84.75+ (main e... securom 4.xx - 4.84.75+ (other ... securom code section bp setter.txt shergerd exe protector 4.85 oep... slvc0deprotector 0.61 oep finde... softsentry 3.0 oep finder v0.1.txt stone pe-exeencrypter 1.13 oep ... svkp 1.3x fix imports + oep + s... svkp 1.3x oep finder + fix impo... svkp 1.4x stolen code + oep fin... svkp iat fix.txt svkp iat fixer.txt svkp oep finder.txt svkp stolen code + oep finder.txt svkp_13x.txt svkpoep.txt telock 0.80 - 0.9x oep finder.txt telock 0.9 - 1.0 (private) oep ... telock 0.9 to 1.0 (private) oep... telock 0.98 oep finder v1.0 #1.txt telock 0.98 oep finder v1.0 #4.txt telock 0.98 oep finder v1.0.txt telock 0.98 oep finder v1.1 #2.txt telock 0.98 oep finder v1.1.txt telock 0.98 oep finder v1.2 #3.txt telock 0.98 oep finder v1.2.txt telock_0.9.txt telock098.txt telock-forgot.txt themida 1.1.1.0 unpack 1.txt themida 1.1.1.0 unpack 2.txt themida 1.1.1.0 unpack 3.txt thinstall 2.521 oep finder.txt thinstall 2.5x oep finder + unp... thinstall 2.7xx unpacker (singl... ultraprot1_def.txt ultraprotect 1.xx - acprotect 1... ultraprotect 1.xx - acprotect 1... ultraprotect 1.xx acprotect 1.2... ultraprotect 1.xx acprotect 1.2... uprot1_def.txt uprot1_vb.txt upx & upx scrambler oep finder ... upx & upxshit 0.6 oep finder.txt upx 0.60 - 2.90 oep finder.txt upx 1.xx & upx protector 1.0 oe... upx find oep & dump.txt upx lock 1.0 oep finder.txt upx mutantor 0.2 oep finder.txt upx oep finder v2.0.txt upx oep finder.txt upx protector 1.0x oep finder.txt upx scrambler rc1.x oep finder ... upx scrambler rc1.x oep finder.txt upx.txt upx_upxprot.txt upxprotector_10x.txt upxscr_rc1.txt upx-scrambler rc1.x oep finder ... upxshit 0.6 oep finder.txt upxshit 0.x oep finder.txt upxshit oep finder.txt upxshit006.txt vcasm junk code remover.txt vcasm.txt vgcrypt pe encryptor 0.75 oep f... vgcrypt pe encryptor 0.75 oep f... vgcrypt pe encryptor 0.75 oep f... vgcrypt pe encryptor 0.75 oep f... virogen crypt 0.75 oep finder.txt virogen_075.txt visual protect 3.x oep finder.txt winkript 1.0 oep finder v0.1.txt winkript 1.0 oep finder.txt winupack 0.10 - 0.34 oep finder.txt winupack 0.30 oep finder.txt winupack 0.31 - 0.32 oep finder.txt winupack 0.38 oep finder.txt winupack 0.39 oep finder.txt wwpack32 1.20 (demo) oep finder... wwpack32 1.20 demo oep finder v... wwpack32 1.20 oep finder.txt wwpack32 1.xx oep finder.txt y0da_crypter_1.2.txt yodas crypter 1.2 - 1.3 oep fin... yodas crypter 1.2 oep and patch... yodas crypter 1.2 oep finder + ... yodas crypter 1.2 oep finder v0... yodas crypter 1.3 oep finder.txt yodas crypter 1.x (modified) oe... yodas cryptor 1.x modified oep... yodas protector 1.02 oep finder.txt yodas protector 1.03 oep finder... yodas protector 1.03.x unpack.txt yodas protector 1.0b oep finder.txt Total 570 file(s); Size: 1165157 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.0 inrev\plugins ========================================================== advancedolly.dll analyzethis.dll apibreak.dll apifinder.dll apifinder.ini asm2clipboard.dll bookmark.dll cmdbar.dll coderipper.dll dataripper.dll dllbreakex.dll dup2plug.dll findcrypt.dll godup.dll hidedebugger.dll hidedebugger.ini hideod.dll invisible.dll lcb plugin.dll mapconv.dll ntglobalflag.dll odbgscript.dll ollydump.dll ollypad.dll ollyscript.dll ollystepnsearch.dll pedumper.dll phantom.dll rl!weasle.dll stollystruct.dll tbar.dll turbodebug.dll ustrref.dll Total 33 file(s); Size: 3932305 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.0 inrev\udd ====================================================== clean.bat Total 1 file(s); Size: 24 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.0 themida ==================================================== ollydbg 9in1.exe ollydbg 9in1.udd ollydbg.ini readme.txt Total 4 file(s); Size: 4410506 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 ado ================================================= bookmark.dll cmdline.dll dbghelp.dll license.txt nicedbg.ini ollydbg.hlp ollydbg.ini ollydbg_ado.exe psapi.dll readme.txt register.txt Total 11 file(s); Size: 2057385 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 ado foff ====================================================== dbghelp.dll defixed.exe defixed.exe.manifest defixed.gid defixed.hlp defixed.ini file_id.diz foff.nfo macro.def tbar manager.ini Total 10 file(s); Size: 2113084 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 ado foff\lib ========================================================== mfc42.lib mfc71.lib Total 2 file(s); Size: 4737900 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 ado foff\plugins ============================================================== advancedolly.dll analyzethis.dll bookmark.dll cmdbar.dll godup.dll hide debugger.dll hide debugger.ini hidedbg.dll hideod.dll invisible.dll labelmaster.dll mapconv.dll odbgscript.dll ollydump.dll puntosmagicos.dll stollystruct.dll tbar manager.dll Total 17 file(s); Size: 1867369 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 ado foff\scripts ============================================================== !epack lite (software compress)... !epack lite 1.4 final oep finde... 32lite 0.03a oep finder v0.1.txt acprotect 2.0 (standard) iat re... acprotect 2.0 (standard) oep fi... activemark 5.4x level 2 ep find... activemark 5.4x remove self che... activemark 5.xx level 2 ep find... activemark level 2 ep finder.txt activemark patching script.txt ahpack 0.1 oep finder.txt ahteam ep protector 0.3a.txt ahteam ep protector 0.3b.txt alex protector 1.0 beta 2 fix i... alex protector 1.0 beta2 script... anti debug oep.txt arm protector 0.1 oep finder.txt armadillo 3.6x - 4.xx oep finde... armadillo 3.7 oep finder.txt armadillo 3.70 unpack.txt armadillo 3.xx - 4.00 nanomites... armadillo 3.xx - 4.xx (standard... armadillo 3.xx dll unpack v0.1.txt armadillo 3.xx unpack (standard... armadillo 4.0 - 4.4 dll unpack.txt armadillo 4.0 - 4.40 oep finder... armadillo 4.0 - 4.44 oep finder... armadillo 4.20 public builds oe... armadillo 4.30a simple unpackin... armadillo 4.42 copymem2 child p... armadillo 4.42 copymem2 decrypt... armadillo 4.42 copymem2 detach ... armadillo 4.xx copymem2 (debuga... armadillo 4.xx copymem2 (fix ia... armadillo 4.xx copymem2 oep fin... armadillo 4.xx nanomites (waitf... armadillo 4.xx oep finder.txt armadillo armvar.txt armadillo checkflags v2.txt armadillo copy memii script 0.1.txt armadillo detach from client + ... armadillo detach from client + ... armadillo detach from client + ... armadillo detach from client.txt armadillo detach unpack (1000 b... armadillo detach.txt armadillo detective (debug bloc... armadillo detective 1.00.txt armadillo detective v1.00.txt armadillo find nag.txt armadillo iat destruction.txt armadillo iat elimination.txt armadillo iat script v2.txt armadillo magic jump finder.txt armadillo mutex fixer.txt armadillo nanotables v2.txt armadillo oep finder (copymem2).txt armadillo oep finder + fix magi... armadillo openmutexa.txt armadillo repair iat eliminatio... armadillo standard (pause).txt armadillo standard unpack (spec... armadillo standard unpack + str... armadillo standard unpack.txt aspack (a).txt aspack (b).txt aspack 1.08.02 oep finder.txt aspack 2.11 oep finder.txt aspack 2.12 dll unpack.txt aspack 2.12 oep finder #1.txt aspack 2.12 oep finder #2.txt aspack 2.12 oep finder #3.txt aspack 2.12 oep finder #4.txt aspack 2.12 oep finder #5.txt aspr2.xx unpacker 1.0se.osc asprotect #1 breakpoint last ex... asprotect #2 find stolen bytes.txt asprotect #3 last exception.txt asprotect #4 oep finder.txt asprotect #5 anti-debug last ex... asprotect 1.0 oep finder.txt asprotect 1.20 - 1.20c oep find... asprotect 1.22 - 1.23 beta 21 o... asprotect 1.22 - 1.23 beta 21 o... asprotect 1.22 - 1.23 beta 21 o... asprotect 1.23 rc4 anti debug.txt asprotect 1.23 rc4 anti-debug +... asprotect 1.23 rc4.txt asprotect 1.2x - 1.3x (register... asprotect 1.2x - 1.3x (register... asprotect 1.3 lite oep finder.txt asprotect 1.3 repair sto.txt asprotect 1.30b import recovery... asprotect 1.30b stolen code fin... asprotect 1.31b import recovery... asprotect 1.3x - 2.xx iat repai... asprotect 1.3x - 2.xx iat repai... asprotect 1.3x - 2.xx oep finde... asprotect 1.3x oep finder #1.txt asprotect 1.3x oep finder #2.txt asprotect 1.3x oep finder #3.txt asprotect 1.3x oep finder #4.txt asprotect 1.3x oep finder + iat... asprotect 1.3x oep finder + iat... asprotect 1.xx generic oep find... asprotect 2.0 oep finder.txt asprotect 2.0 stop stolen code.txt asprotect 2.0x automatic shift+... asprotect 2.0x clear junk code ... asprotect 2.0x fix iat with imp... asprotect 2.0x fix iat with imp... asprotect 2.0x fix iat with imp... asprotect 2.0x fix iat with imp... asprotect 2.0x fix iat with imp... asprotect 2.0x fix iat with imp... asprotect 2.0x fix iat.txt asprotect 2.0x import recovery ... asprotect 2.0x log all highmem ... asprotect 2.0x oep finder #1.txt asprotect 2.0x oep finder #2.txt asprotect 2.0x oep finder + sto... asprotect 2.0x patch jmp or cal... asprotect 2.0x rebuild thunks f... asprotect 2.1 oep finder.txt asprotect 2.3 build 04.26 oep f... asprotect 2.xx iat recovery.txt asprotect 2.xx virtual machine ... asprotect 2.xx virtual machine ... asprotect generic oep finder + ... asprotect generic oep finder.txt asprotect last exception + oep ... asprotect oep finder (all versi... asprotect oep finder.txt asprotect stolen code finder.txt bambam 0.01 oep finder.txt beria 0.07 - oep finder + detac... beria 0.07 - oep finder.txt crunch 5.0 oep finder #1.txt crunch 5.0 oep finder #2.txt crunch 5.0 oep finder #3.txt crunchpe heuristic oep finder v... crypt 1.0 oep finder & unpacker.txt cryptocrack pe protector 0.9.2 ... cryptocrack pe protector 0.9.2 ... cryptocrack pe protector 0.9.2 ... dbpe 2.x oep finder v0.2.txt dbpe 2.x oep finder v0.3.txt dbpe 2.x unpack v0.1.txt depack 1.0 oep finder.txt duals exe 1.0 oep finder.txt dxpack 0.86 oep finder v0.1.txt encrypt pe 2003.5.18 oep finder.txt enigma 1.02 oep finder.txt enigma 1.02 unpack & fix.txt escargot 0.1 oep finder.txt exe32pack 1.42 oep finder & unp... exe32pack 1.43 oep finder & unp... execryptor 1.53 oep finder v0.1.txt execryptor 1.5x oep finder v0.1.txt execryptor 2.2.4 iat repair (as... execryptor 2.3x bypass antidbg.txt execryptor 2.xx iat rebuilder v... execryptor 2.xx iat rebuilder v... execryptor 2.xx iat repair (asm... exeshield 0.5 to 0.8 oep finder.txt exeshield 0.8 oep finder.txt exestealth + morphine 2.7 oep f... exestealth 2.7 oep finder v0.1.txt exestealth 2.74 oep finder v0.1.txt exestealth 3.04 + morphine 2.7 ... expressor 1.2 oep finder.txt expressor 1.3.0.1 oep finder.txt expressor 1.4.5.1 oep finder.txt expressor 1.x oep finder.txt ezip 1.0 oep finder #1.txt ezip 1.0 oep finder #2.txt ezip 1.0 oep finder #3.txt ezip 1.0 oep finder #4.txt fatmike dll loader script.txt fatmike iat resolver script.txt flexlm 7.2 seedfinder v2.0.txt for gathering iat information.txt french layer 1.81 oep finder.txt fsg 1.00 oep finder.txt fsg 1.33 oep finder v0.1.txt fsg 1.33 oep finder v0.2.txt fsg 1.x - 2.x oep finder.txt fsg 2.0 oep finder.txt fsg 2.00 oep finder v0.1.txt fsg 2.00 oep finder.txt fsg oep finder 0.2.txt gamehouse media protector oep f... generic visual basic oep finder.txt get executable pe information.txt ghf protector oep finder.txt hmimys pe-pack oep finder.txt hying pelock 0.4.x oep finder v... hying pelock 0.7 oep finder v0.... iat script.txt jdpack - jdprotect oep finder v... jdpack 0.9 - 1.01 oep finder.txt jdpack 1.01 - jdprotect 0.9 oep... jdpack 1.01 oep finder v0.1.txt jdpack 1.x - jdprotect 0.9 oep ... kbys 0.28 beta oep finder #1.txt kbys 0.28 beta oep finder #2.txt krypton 0.5 oep finder v0.1.txt lamecrypt v1.0 oep finder.txt magic call breakpoint for delph... mew 10 se v1.0 oep finder.txt mew 11 se v1.1 oep finder.txt mew 11 se v1.2 oep finder #1.txt mew 11 se v1.2 oep finder #2.txt mew 11 se v1.2 oep finder #3.txt mew 11 se v1.2b oep finder.txt molebox 2.3 pro oep finder v0.1.txt molebox 2.5.7 oep finder.txt molebox 2.x oep finder + fix ia... molebox 2.xx oep finder #1.txt molebox 2.xx oep finder #2.txt molebox 2.xx oep finder #3.txt molebox 2.xx oep finder + fix i... molebox 2.xx oep finder + fix i... morphine 1.2 oep finder v0.1.txt morphine 1.3 oep finder v0.1.txt morphine 3.3 oep finder.txt mslrh 0.31 oep finder v6.txt mslrh 0.31a oep finder v0.1.txt mslrh 0.32a incomplete de-obfus... neolite 2.0 oep finder #1.txt neolite 2.0 oep finder #2.txt neolite 2.0 oep finder #3.txt nspack + anti 007 oep finder.txt nspack 1.3 oep finder.txt nspack 1.x - 2.0 oep finder.txt nspack 1.x - 3.5 oep finder.txt nspack 2.0 - 2.3 oep finder v0.... nspack 2.4 - 2.6 oep finder.txt nspack 2.9 oep finder.txt nspack 3.4 oep finder.txt nspack 3.5 oep finder.txt nspack 3.7 oep finder.txt obsidium 1.061 oep finder v0.1 ... obsidium 1.1.1.4 unpack (not fo... obsidium 1.2.5.0 fix iat.txt obsidium 1.2.5.0 oep finder.txt obsidium 1.3.0.x oep finder + f... packman 0.0.0.1 - 1.0 oep finde... packman 0.0.0.1 oep finder.txt pc shrinker 0.71 oep finder v0.... pc-guard 5.0 iat repair.txt pc-guard 5.0 oep finder v0.1.txt pe diminisher 0.1 oep finder.txt pe lock nt 2.04 oep finder.txt pebundle 2.0x - 2.4x oep finder.txt pebundle 2.3 oep finder + patch... pecompact 0.9x oep finder.txt pecompact 1.76 oep finder.txt pecompact 1.84 oep finder.txt pecompact 2.00 - 2.38 oep finde... pecompact 2.40 oep finder v0.1.txt pecompact 2.64 oep finder.txt pecompact 2.78 oep finder.txt pecompact 2.xx oep finder #1.txt pecompact 2.xx oep finder #2.txt pecompact oep finder.txt pelock 1.06 iat redirection rem... pelock 1.06 oep finder + stolen... pelock 1.0x fix iat + junk code... pelock 1.0x fix iat + junk code... pencrypt 3.1 final oep finder.txt pencrypt 3.1 oep finder + fix i... pencrypt 4.0 oep finder.txt pepack 1.0 oep finder #1.txt pepack 1.0 oep finder #2.txt pepack 1.0 oep finder v0.1.txt peshield 0.25 oep finder v0.1.txt peshield 0.25 oep finder.txt pespin 0.0b - 0.3 oep finder.txt pespin 0.3 stolen code finder v... pespin 0.3 unpacker.txt pespin 0.3x - 0.4x unpack v0.1 ... pespin 0.7 oep finder #1.txt pespin 0.7 oep finder #2.txt pespin 0.7 stolen code finder v... pespin 0.7 unpacker.txt pespin 1.0 - 1.3 fix code redir... pespin 1.0 oep finder.txt pespin 1.0 unpacker.txt pespin 1.1 - 1.3 find encrypted... pespin 1.1 stolen code finder v... pespin 1.1 unpacker.txt pespin 1.3 beta 2 (private edit... pespin 1.3 beta 2 (private edit... pespin 1.3 oep finder + stolen ... pespin 1.3 oep finder + stolen ... pespin 1.3 unpacker.txt pespin 1.304 rebuild thunks for... pespin 1.x code redirection fix... pespin 1.x delphi & vc++ iat re... petite 1.2 - 2.3 oep finder.txt petite 2.2 oep finder.txt petite 2.3 oep finder + unpacke... pex 0.99 oep finder.txt pklite32 1.1 oep finder v0.1.txt pklite32 1.1 oep finder.txt polycrypt oep finder.txt protection plus 4.2 oep finder ... protection plus 4.xx oep finder... protection plus oep finder.txt safecast 2.60.30 oep finder + f... safecast(disc) 2.xx - 3.xx - de... safecast(disc) 2.xx - 3.xx decr... safecast(disc) 2.xx - 3.xx decr... safecast(disc) 2.xx - 3.xx decr... safecast(disc) 2.xx - 3.xx decr... safecast(disc) 2.xx - 3.xx oep ... safecast(disc) 2.xx - 3.xx remo... safedisc 2.43.000 oep finder + ... safedisc 4.0 oep finder + debug... safedisc 4.xx antidbg oep finde... safedisc 4.xx antidbg oep finde... sdprotect 1.12 oep finder.txt sdprotector pro 1.12 call to jm... sdprotector pro 1.12 decrypt.txt sdprotector pro 1.12 fix iat.txt sdprotector pro 1.12 oep finder... securom 4.xx - 4.84.75+ (main e... securom 4.xx - 4.84.75+ (other ... securom code section bp setter.txt shergerd exe protector 4.85 oep... slvc0deprotector 0.61 oep finde... softsentry 3.0 oep finder v0.1.txt stone pe-exeencrypter 1.13 oep ... svkp 1.3x oep finder + fix impo... svkp 1.4x stolen code + oep fin... svkp iat fixer.txt svkp oep finder.txt svkp stolen code + oep finder.txt telock 0.80 - 0.9x oep finder.txt telock 0.9 - 1.0 (private) oep ... telock 0.98 oep finder v1.0.txt telock 0.98 oep finder v1.1.txt telock 0.98 oep finder v1.2.txt themida 1.1.1.0 unpack 1.txt themida 1.1.1.0 unpack 2.txt themida 1.1.1.0 unpack 3.txt thinstall 2.521 oep finder.txt thinstall 2.5x oep finder + unp... thinstall 2.7xx unpacker (singl... ultraprotect 1.xx - acprotect 1... ultraprotect 1.xx - acprotect 1... upx & upx scrambler oep finder ... upx & upxshit 0.6 oep finder.txt upx 0.60 - 2.90 oep finder.txt upx 1.xx & upx protector 1.0 oe... upx lock 1.0 oep finder.txt upx mutantor 0.2 oep finder.txt upx oep finder v2.0.txt upx oep finder.txt upx protector 1.0x oep finder.txt upx scrambler rc1.x oep finder.txt upxshit oep finder.txt vcasm junk code remover.txt vgcrypt pe encryptor 0.75 oep f... virogen crypt 0.75 oep finder.txt visual protect 3.x oep finder.txt winkript 1.0 oep finder v0.1.txt winkript 1.0 oep finder.txt winupack 0.10 - 0.34 oep finder.txt winupack 0.31 - 0.32 oep finder.txt winupack 0.38 oep finder.txt winupack 0.39 oep finder.txt wwpack32 1.20 (demo) oep finder... wwpack32 1.20 oep finder.txt yodas crypter 1.2 - 1.3 oep fin... yodas crypter 1.2 oep finder + ... yodas crypter 1.2 oep finder v0... yodas crypter 1.3 oep finder.txt yodas crypter 1.x (modified) oe... yodas protector 1.02 oep finder.txt yodas protector 1.03 oep finder... yodas protector 1.03.x unpack.txt yodas protector 1.0b oep finder.txt Total 384 file(s); Size: 900280 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 ado foff\udd ========================================================== clean.bat Total 1 file(s); Size: 24 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 armadillo ======================================================= aphlp.ahd cmdbar.ini hidedebugger.ini loaddll.exe ollydbg.exe ollydbg.ini raedit.dll sddbg.exe tbar manager.ini Total 9 file(s); Size: 3594975 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 armadillo\help ============================================================ api.txt godup.hlp nonawrite.hlp ollyadvanced.chm win32.gid Total 5 file(s); Size: 516686 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 armadillo\plugin ============================================================== +bp-olly.dll advancedolly.dll analyzethis.dll apibreak.dll apihlp.dll asm2clipboard.dll bookmark.dll cmdbar.dll cmdbar.ini coderipper.dll dumpsig.exe godup.dll hidedebugger.dll hidedebugger.ini isdebug.dll loaddll.dll memorywatch.dll nonawrite.dll odbgscript_v1.52_eng.dll ollydump.dll ollyguard.dll punto h.dll robin.dll sicetricks.dll signs.txt sndguard.dll tbar.dll upx.exe watchman.dll windowjuggler.dll Total 30 file(s); Size: 2337109 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 armadillo\scripts =============================================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 armadillo\scripts\arma ==================================================================== arma std. + code splicing.txt arma37.txt armadillo #1 detach [hipu].txt armadillo #2 unpack [hipu].txt armadillo 3.6x - 4.xx oep finde... armadillo 3.7 oep-finder.txt armadillo 3.70 unpack.txt armadillo 3.x dll unpacking scr... armadillo 3.x unpacking script ... armadillo 3.xx - 4.00 nanomites... armadillo 3.xx dll unpack v0.1.txt armadillo 3.xx unpack (standard... armadillo 4.20 public builds oe... armadillo 4.30a simple unpackin... armadillo 4.xx oep finder.txt armadillo detach from client + ... armadillo detach from client + ... armadillo detach from client + ... armadillo detach from client.txt armadillo detach.txt armadillo detective (debug bloc... armadillo detective v1.00.txt armadillo find nag.txt armadillo iat destruction.txt armadillo oep finder (copymem2).txt armadillo oep finder + fix magi... armadillo openmutexa.txt armadillo repair iat eliminatio... armadillo standard (pause).txt armadillo standard script.txt armadillo standard unpack (spec... armadillo standard unpack + str... armadillo standard unpack.txt Total 33 file(s); Size: 97519 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 armadillo\udd =========================================================== clean.bat Total 1 file(s); Size: 24 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 bronco ==================================================== loaddll.exe ollydbg.exe ollydbg.gid ollydbg.hlp ollydbg.ini ollydbg_start.exe ollydetector.exe Total 7 file(s); Size: 3019060 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 bronco\plugin =========================================================== advancedolly.dll cmdbar.dll cmdbar.ini hidedebugger.dll hidedebugger.ini hideod.dll isdebug.dll ollydump.dll ollydump.ini pedumper.dll phantom.dll script-1.65.dll Total 12 file(s); Size: 872580 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 bronco\script =========================================================== execryptor 2.xx iat rebuilder v... execryptor by.pe_kill.txt execryptor bypass antidbg oep.txt execryptor.by.okdodo_0.1.txt execyptor by.okdodo_1.txt execyptor by.okdodo_2.txt iat rebuilder by kagra v1.1.txt Total 7 file(s); Size: 27814 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 bronco\tools ========================================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 bronco\tools\execryptor_dumper beta2 ================================================================================== execryptor_dumper.dll loader.exe Total 2 file(s); Size: 23040 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 bronco\tools\gpa.1.0 ================================================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 bronco\tools\gpa.1.0\source ========================================================================= gpa.dsp gpa.dsw icon1.ico main.cpp resource.h resource.rc Total 6 file(s); Size: 19570 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 bronco\tools\hidetoolz.2.2 ======================================================================== hidetoolz.exe hidetoolz.ini Total 2 file(s); Size: 97964 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 bronco\tools\ollydbgscripteditor 1.2 ================================================================================== asm.chm aspack 2.12.txt commlist.mdl config.ini fsg 2.0.txt help.chm note.txt odse.exe ollyscript manual.chm syntax.xml syntax_original.xml tport.nfo Total 12 file(s); Size: 2405142 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 bronco\tools\rkunhooker ===================================================================== rkunhooker.exe Total 1 file(s); Size: 420428 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 bronco\udd ======================================================== _clear.bat Total 1 file(s); Size: 41 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 chinese ===================================================== ollydbg.exe ollydbg.ini readme.txt readme_chinese.txt Total 4 file(s); Size: 1128890 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 cim ================================================= Total 0 file(s); Size: 0 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 cim\ollydbg_cim's edition ======================================================================= apifinder.ini cim's.exe cim's.exe.manifest cmdline.hlp important !!!.txt loaddll.exe oa2h.exe ollydbg.exe ollydbg.hlp ollydbg.ini plugmemo.ini Total 11 file(s); Size: 2180073 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 cim\ollydbg_cim's edition\ollyscript ================================================================================== _call magicas delphi.txt _punto magico vc++.txt 32lite 0.03a oep v0.1.txt activemark level 2 ep finder.txt activemark patching script.txt alex protector 1.0 beta 2 fix i... alex protector1.0.txt anti-debug_lastex.txt arm protector 0.1 oep finder.txt arma_detach.txt arma_unpack.txt arma37.txt armadillo 3.6x - 4.xx oep finde... armadillo 3.70 unpack.txt armadillo 3.xx - 4.00 nanomites... armadillo 3.xx dll unpack v0.1.txt armadillo 3.xx unpack (standard... armadillo 4.20 public builds oe... armadillo 4.30a simple unpackin... armadillo 4.xx copymem2 (fix ia... armadillo 4.xx oep finder.txt armadillo detach from client + ... armadillo detach from client + ... armadillo detach from client + ... armadillo detach from client.txt armadillo detach.txt armadillo detective (debug bloc... armadillo detective v1.00.txt armadillo find nag.txt armadillo iat destruction.txt armadillo oep finder (copymem2).txt armadillo oep finder + fix magi... armadillo openmutexa.txt armadillo repair iat eliminatio... armadillo standard (pause).txt armadillo standard unpack (spec... armadillo standard unpack + str... armadillo standard unpack.txt armadillo v4.0-v4.4.standard.pr... armadillo_detective_v1.00_ollys... armadillo_detective_v1_ollyscri... arma-general.txt aspack (a).txt aspack (b).txt aspack 1.08.02 oep finder.txt aspack 2.11 oep finder.txt aspack 2.12 dll unpack finder.txt aspack 2.12 oep finder #1.txt aspack 2.12 oep finder #2.txt aspack 2.12 oep finder #3.txt aspack.212.dll-unpack.txt aspack.212.oep.txt aspack.txt aspack_1.08.02.txt aspack_212.txt aspr_1.22-1.23.oep.stolenbytes.txt aspr_123_rc4.txt aspr_130b.txt aspr_131b.txt aspr_2.0.oep.txt aspr_2.0.unpack.txt aspr_generic.txt asprbp.txt asprotect #1 breakpoint last ex... asprotect #2 find stolen bytes.txt asprotect #3 last exception.txt asprotect #4 oep finder.txt asprotect #5 anti-debug last ex... asprotect 1.20 - 1.20c oep find... asprotect 1.22 - 1.23 beta 21 -... asprotect 1.22 - 1.23 beta 21 -... asprotect 1.22 - 1.23 beta 21.txt asprotect 1.2x - 1.3x (register... asprotect 1.2x - 1.3x [register... asprotect 1.30b import recovery... asprotect 1.30b stolen code fin... asprotect 1.31b import recovery... asprotect 1.3x oep finder #1.txt asprotect 1.3x oep finder #2.txt asprotect 1.3x oep finder #3.txt asprotect 2.0 clear junk code +... asprotect 2.0 import recovery +... asprotect 2.0 oep finder.txt asprotect 2.00 oep.txt asprotect 2.00 unpacker.txt asprotect 2.x fix iat with impo... asprotect 2.x fix iat with impo... asprotect 2.x fix iat with impo... asprotect generic oep finder an... asprotect last exception + oep.txt asprotect oep finder (all versi... asprotect oep finder.txt asprotect stolen code finder.txt asprotect.12.12c.oep.txt asprotect_13b_stolen_code.txt asprotect1.0.txt asprsoep.txt asprsto.txt bambam 0.01 oep finder.txt crunch 5.0.txt crunch v1.0 heuristic.txt crypt 1.0 oep finder & unpacker.txt crypt.1.0.txt dbpe 2.x oep finder v0.1.txt dbpe 2.x oep finder v0.2.txt dbpe 2.x oep finder v0.3.txt dbpe 2.x oep finder v0.4.txt dbpe.2x.oep.txt dbpe_2.x.txt dbpe2x.txt dxpack 0.86.txt encrypt pe 2003.5.18 oep finder... exe shield 0.8 oep finder.txt exe32pack 1.3x oep finder.txt exe32pack 1.42 oep finder & unp... exe32pack 1.43 oep finder & unp... execryptor 1.53 oep finder v0.1.txt execryptor 1.5x oep finder v0.1.txt execryptor 2.xx iat rebuilder v... execryptor_1.5x.txt exeshield 0.5 to 0.8 oep finder.txt exeshield_0x.txt exestealth 2.7 oep finder v0.1.txt exestealth 2.72 oep finder & pa... exestealth 2.74 oep finder v0.1.txt exestealth 3.04 & morphine 2.7 ... exestealth_2.7.txt exestealth_2.74.txt expressor 1.2 oep finder.txt expressor 1.3.0.1 oep finder.txt ezip 1.0 oep finder #1.txt ezip 1.0 oep finder #2.txt ezip 1.0 oep finder #3.txt ezip_10.txt flexlm 7.2 seedfinder v2.0.txt flexlm.7.2+.txt for gathering iat information.txt fsg 1.00 oep finder #1.txt fsg 1.00 oep finder #2.txt fsg 1.33 oep finder v0.1 #1.txt fsg 1.33 oep finder v0.1 #3.txt fsg 1.33 oep finder v0.2 #2.txt fsg 2.00 oep finder #1.txt fsg 2.00 oep finder #2.txt fsg 2.00 oep finder #3.txt fsg 2.00 oep finder #4.txt fsg 2.00 oep finder #5.txt fsg_1.33.txt fsg_1.33_2.txt fsg_2_0.txt gamehouse media packer oep find... hying v0.4x.txt hying v0.7x.txt jdpack - jdprotect oep finder v... jdpack 1.01 oep finder v0.1.txt krypton 0.5 oep finder v0.1.txt krypton_0.5.txt lamecrypt v1.0 oep finder.txt lastex.txt mew 10 se v1.0 oep finder #1.txt mew 10 se v1.0 oep finder #2.txt mew 11 se v1.1 oep finder.txt mew 11 se v1.2 oep finder #1.txt mew 11 se v1.2 oep finder #2.txt mew 11 se vb1.2 oep finder.txt mew.1.2.txt mew10_1_0.txt molebox 2.3 pro oep finder v0.1.txt molebox 2.xx oep finder & patch... molebox 2.xx oep finder + fix i... molebox 2.xx oep finder.txt molebox_2x.txt morphine 1.2 oep finder v0.1.txt morphine 1.3 oep finder v0.1.txt morphine_1.2.txt morphine_13.txt mslrh v0.31a find oep & fix i... neolite 2.0 oep finder #1.txt neolite 2.0 oep finder #2.txt neolite 2.0 oep finder #3.txt neolite20.txt nspack 1.3 oep finder #1.txt nspack 1.3 oep finder #2.txt nspack 2.0 - 2.3 oep finder v0.... nspack 2.4 - 2.6 oep finder.txt nspack 2.9 oep finder.txt nspack 3.4 oep finder.txt obsidium 1.061 oep finder v0.1 ... obsidium 1.1.1.4 unpack (not fo... obsidium_1_0061.txt packman 0.0.0.1 oep finder.txt pc shrinker v0.71 oep finder.txt pc-guard 5.0 oep and patch iat ... pc-guard 5.0 oep finder v0.1.txt pcguard_150.txt pe diminisher 0.1 oep finder #1.txt pe diminisher 0.1 oep finder #2.txt pe lock nt 2.04 oep finder.txt pebundle 2.0x to 2.4x oep finde... pebundle 2.3 oep & patch iat.txt pebundle_2x.txt pecompact 0.9x oep finder.txt pecompact 1.76 oep finder.txt pecompact 1.84 oep finder.txt pecompact 1.x oep finder v0.1.txt pecompact 2.00 to 2.38 oep find... pecompact 2.01a oep finder.txt pecompact 2.40 oep finder.txt pecompact 2.64 oep finder.txt pecompact 2.xx oep finder #1.txt pecompact 2.xx oep finder v0.1 ... pecompact oep finder.txt pecompact v2.08 oep finder.txt pecompact_1_76.txt pecompact_1_84.txt pecompact_2.08.txt pecompact2.02.txt pecompact2.xx.oep.txt pediminisher_1_0.txt pelock 1.06 cracked version oep... pelock 1.06 oep finder + stolen... pelock 1.0x fix iat + junk code... pelock_204.txt pencrypt 4.0 find oep 0.1b.txt pepack 1.0 - anakin oep finder ... pepack 1.0 oep finder #1.txt pepack 1.0 oep finder #2.txt pepack10.txt peshield 0.25 oep finder #1.txt peshield 0.25 oep finder #2.txt peshield.txt pespin 0.1 stolen oep and patch... pespin 0.3 stolen code finder v... pespin 0.3 unpacker.txt pespin 0.3x to 0.4x unpack v0.1... pespin 0.7 oep finder #1.txt pespin 0.7 oep finder #2.txt pespin 0.7 stolen code finder v... pespin 0.7 unpacker.txt pespin 1.0 - 1.3 fix code redir... pespin 1.0 unpacker.txt pespin 1.1 - 1.3 find encrypted... pespin 1.1 unpacker.txt pespin 1.3 beta 2 (private) deb... pespin 1.3 beta 2 (private) det... pespin 1.3 oep + stolen code fi... pespin 1.3 unpacker.txt pespin 1.x delphi & vc++ iat re... pespin fixed.txt pespin v1.1 stolen code finder.txt pespin_0.3.txt pespin_0304_vb.txt pespin_07.txt petite 2.2 oep finder & patch i... petite 2.2 oep finder.txt petite22.txt pex 0.99 oep finder.txt pex_0_99.txt pklite32 1.1 oep finder #1.txt pklite32 1.1 oep finder #2.txt pklite32_1.1.txt protection plus 4.xx oep finder... protection plus oep finder.txt protection_plus_oep.txt readme.txt sdprotect.1.12.txt slvc0deprotector 0.61 oep finde... softsentry 3.0 oep finder v0.1.txt stone pe-exeencrypter 1.13 oep ... svkp 1.3x fix imports + oep + s... svkp 1.4x stolen code + oep fin... svkp iat fix.txt svkp stolen code + oep finder.txt svkp_13x.txt svkpoep.txt telock 0.9 to 1.0 (private) oep... telock 0.98 oep finder v1.0 #1.txt telock 0.98 oep finder v1.0 #4.txt telock 0.98 oep finder v1.1 #2.txt telock 0.98 oep finder v1.2 #3.txt telock_0.9.txt telock098.txt telock-forgot.txt thinstall 2.521 oep finder.txt ultraprot1_def.txt ultraprotect 1.xx acprotect 1.2... ultraprotect 1.xx acprotect 1.2... uprot1_def.txt uprot1_vb.txt upx & upx scrambler oep finder ... upx & upxshit 0.6 oep finder.txt upx 1.xx & upx protector 1.0 oe... upx find oep & dump.txt upx oep finder v2.0.txt upx protector 1.0x oep finder.txt upx scrambler rc1.x oep finder ... upx.txt upx_upxprot.txt upxprotector_10x.txt upxscr_rc1.txt upx-scrambler rc1.x oep finder ... upxshit 0.6 oep finder.txt upxshit 0.x oep finder.txt upxshit006.txt vcasm.txt vgcrypt pe encryptor 0.75 oep f... vgcrypt pe encryptor 0.75 oep f... vgcrypt pe encryptor 0.75 oep f... virogen_075.txt winkript 1.0 oep finder v0.1.txt winupack 0.30 oep finder.txt winupack 0.31 - 0.32 oep finder.txt winupack 0.38 oep finder.txt wwpack32 1.20 demo oep finder v... wwpack32 1.20 oep finder.txt wwpack32 1.xx oep finder.txt y0da_crypter_1.2.txt yodas crypter 1.2 oep and patch... yodas crypter 1.2 oep finder v0... yodas crypter 1.3 oep finder.txt yodas cryptor 1.x modified oep... yodas protector 1.02 oep finder.txt yodas protector 1.03.x unpack.txt yodas protector 1.0b oep finder.txt Total 324 file(s); Size: 449741 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 cim\ollydbg_cim's edition\plugins =============================================================================== advancedolly.dll analyzethis.dll antianti.dll apifinder.dll apifinder.ini asm2clipboard.dll attachanyway.dll bookmark.dll borlandmapimporter.dll cmdbar.dll cmdline.dll coderipper.dll coderipper_readme.txt dataripper.dll dataripper_readme.txt dbghelp.dll debugactiveprocessstop.dll dumpsig.exe extracopy.dll file_id.diz findcrypt.dll findwindow_and_time.dll godup.dll hashsniffer.dll hidedebugger.dll hidedebugger.ini hideod.dll invalid_handleexception.dll invisible.dll isdebug.dll labeler.def labeler.dll labeler.ini labelmaster.dll md5sniffer.dll nonawrite.dll olly_bp_man.dll olly_hardware_breakpoint.dll olly_polymorphic_breakpoint.dll ollyadvanced.chm ollydump.dll ollygraph.dll ollyscript.dll ollysnake.dll ollystepnsearch.dll ollyvbhelper.dll parentprocess.dll psapi.dll puntosmagicos.dll push0x86trace.dll sicetricks.dll sidt.dll sleeppreadme.txt snd.nfo stayontop.dll turbodebug.dll unhandledexceptionfilter.dll unhexcflt.dll ustrref.dll watchman.dll windowjuggler.dll xadt_ap0x.dll Total 62 file(s); Size: 5065132 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 cim\ollydbg_cim's edition\udd =========================================================================== bak-uddcleaner.com Total 1 file(s); Size: 1038 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 d2k2 ================================================== autopath.dll autopath.ini cmdline.hlp lbr68.exe lbr68.exe.manifest loaddll.exe oa2h.exe ollydbg.exe ollydbg.hlp ollydbg.ini plugmemo.ini signs.txt Total 12 file(s); Size: 3271228 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 d2k2\lib ====================================================== mfc42.lib mfc71.lib Total 2 file(s); Size: 4737900 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 d2k2\ollyscript ============================================================= _call magicas delphi.txt _punto magico vc++.txt 32lite 0.03a oep v0.1.txt activemark level 2 ep finder.txt activemark patching script.txt alex protector 1.0 beta 2 fix i... alex protector1.0.txt anti-debug_lastex.txt arm protector 0.1 oep finder.txt armadillo 3.6x - 4.xx oep finde... armadillo 3.xx - 4.00 nanomites... armadillo 3.xx dll unpack v0.1.txt armadillo 3.xx unpack (standard... armadillo 4.20 public builds oe... armadillo 4.30a simple unpackin... armadillo 4.xx oep finder.txt armadillo detach from client + ... armadillo detach from client + ... armadillo detach from client + ... armadillo detach from client.txt armadillo detach.txt armadillo detective (debug bloc... armadillo detective v1.00.txt armadillo find nag.txt armadillo iat destruction.txt armadillo oep finder (copymem2).txt armadillo oep finder + fix magi... armadillo openmutexa.txt armadillo repair iat eliminatio... armadillo standard (pause).txt armadillo standard unpack (spec... armadillo standard unpack + str... armadillo standard unpack.txt armadillo v4.0-v4.4.standard.pr... armadillo_detective_v1.00_ollys... aspack (a).txt aspack (b).txt aspack 1.08.02 oep finder.txt aspack 2.11 oep finder.txt aspack 2.12 dll unpack finder.txt aspack 2.12 oep finder #1.txt aspack 2.12 oep finder #2.txt aspack 2.12 oep finder #3.txt aspack.txt asprbp.txt asprotect #1 breakpoint last ex... asprotect #2 find stolen bytes.txt asprotect #3 last exception.txt asprotect #4 oep finder.txt asprotect #5 anti-debug last ex... asprotect 1.20 - 1.20c oep find... asprotect 1.22 - 1.23 beta 21 -... asprotect 1.22 - 1.23 beta 21 -... asprotect 1.2x - 1.3x (register... asprotect 1.30b import recovery... asprotect 1.30b stolen code fin... asprotect 1.31b import recovery... asprotect 1.3x oep finder #1.txt asprotect 1.3x oep finder #2.txt asprotect 1.3x oep finder #3.txt asprotect 2.0 clear junk code +... asprotect 2.0 import recovery +... asprotect 2.0 oep finder.txt asprotect 2.x fix iat with impo... asprotect 2.x fix iat with impo... asprotect 2.x fix iat with impo... asprotect generic oep finder an... asprotect last exception + oep.txt asprotect oep finder (all versi... asprotect oep finder.txt asprotect stolen code finder.txt asprotect1.0.txt asprsoep.txt asprsto.txt bambam 0.01 oep finder.txt crunch 5.0.txt crunch v1.0 heuristic.txt crypt 1.0 oep finder & unpacker.txt dbpe 2.x oep finder v0.1.txt dbpe 2.x oep finder v0.2.txt dbpe 2.x oep finder v0.3.txt dbpe 2.x oep finder v0.4.txt dxpack 0.86.txt encrypt pe 2003.5.18 oep finder... exe shield 0.8 oep finder.txt exe32pack 1.3x oep finder.txt exe32pack 1.42 oep finder & unp... exe32pack 1.43 oep finder & unp... execryptor 1.53 oep finder v0.1.txt execryptor 1.5x oep finder v0.1.txt execryptor 2.xx iat rebuilder v... exeshield 0.5 to 0.8 oep finder.txt exestealth 2.7 oep finder v0.1.txt exestealth 2.72 oep finder & pa... exestealth 2.74 oep finder v0.1.txt exestealth 3.04 & morphine 2.7 ... exestealth_2.7.txt exestealth_2.74.txt expressor 1.2 oep finder.txt expressor 1.3.0.1 oep finder.txt ezip 1.0 oep finder #1.txt ezip 1.0 oep finder #2.txt ezip 1.0 oep finder #3.txt flexlm 7.2 seedfinder v2.0.txt for gathering iat information.txt fsg 1.00 oep finder #1.txt fsg 1.00 oep finder #2.txt fsg 1.33 oep finder v0.1 #1.txt fsg 1.33 oep finder v0.1 #3.txt fsg 1.33 oep finder v0.2 #2.txt fsg 2.00 oep finder #1.txt fsg 2.00 oep finder #2.txt fsg 2.00 oep finder #3.txt fsg 2.00 oep finder #4.txt fsg 2.00 oep finder #5.txt fsg_1.33.txt fsg_1.33_2.txt gamehouse media packer oep find... hying v0.4x.txt hying v0.7x.txt jdpack - jdprotect oep finder v... jdpack 1.01 oep finder v0.1.txt krypton 0.5 oep finder v0.1.txt krypton_0.5.txt lamecrypt v1.0 oep finder.txt lastex.txt mew 10 se v1.0 oep finder #1.txt mew 10 se v1.0 oep finder #2.txt mew 11 se v1.1 oep finder.txt mew 11 se v1.2 oep finder #1.txt mew 11 se v1.2 oep finder #2.txt mew 11 se vb1.2 oep finder.txt molebox 2.3 pro oep finder v0.1.txt molebox 2.xx oep finder & patch... molebox 2.xx oep finder + fix i... molebox 2.xx oep finder.txt morphine 1.2 oep finder v0.1.txt morphine 1.3 oep finder v0.1.txt mslrh v0.31a find oep & fix i... neolite 2.0 oep finder #1.txt neolite 2.0 oep finder #2.txt neolite 2.0 oep finder #3.txt neolite20.txt nspack 1.3 oep finder #1.txt nspack 1.3 oep finder #2.txt nspack 2.0 - 2.3 oep finder v0.... nspack 2.4 - 2.6 oep finder.txt nspack 2.9 oep finder.txt nspack 3.4 oep finder.txt obsidium 1.061 oep finder v0.1 ... obsidium 1.1.1.4 unpack (not fo... obsidium_1_0061.txt packman 0.0.0.1 oep finder.txt pc shrinker v0.71 oep finder.txt pc-guard 5.0 oep and patch iat ... pc-guard 5.0 oep finder v0.1.txt pe diminisher 0.1 oep finder #1.txt pe diminisher 0.1 oep finder #2.txt pe lock nt 2.04 oep finder.txt pebundle 2.0x to 2.4x oep finde... pebundle 2.3 oep & patch iat.txt pecompact 0.9x oep finder.txt pecompact 1.76 oep finder.txt pecompact 1.84 oep finder.txt pecompact 1.x oep finder v0.1.txt pecompact 2.00 to 2.38 oep find... pecompact 2.01a oep finder.txt pecompact 2.40 oep finder.txt pecompact 2.64 oep finder.txt pecompact 2.xx oep finder #1.txt pecompact 2.xx oep finder v0.1 ... pecompact oep finder.txt pecompact v2.08 oep finder.txt pecompact_1_76.txt pecompact_1_84.txt pediminisher_1_0.txt pelock 1.06 cracked version oep... pelock 1.06 oep finder + stolen... pelock 1.0x fix iat + junk code... pencrypt 4.0 find oep 0.1b.txt pepack 1.0 - anakin oep finder ... pepack 1.0 oep finder #1.txt pepack 1.0 oep finder #2.txt pepack10.txt peshield 0.25 oep finder #1.txt peshield 0.25 oep finder #2.txt pespin 0.1 stolen oep and patch... pespin 0.3 stolen code finder v... pespin 0.3 unpacker.txt pespin 0.3x to 0.4x unpack v0.1... pespin 0.7 oep finder #1.txt pespin 0.7 oep finder #2.txt pespin 0.7 stolen code finder v... pespin 0.7 unpacker.txt pespin 1.0 - 1.3 fix code redir... pespin 1.0 unpacker.txt pespin 1.1 - 1.3 find encrypted... pespin 1.1 unpacker.txt pespin 1.3 beta 2 (private) deb... pespin 1.3 beta 2 (private) det... pespin 1.3 oep + stolen code fi... pespin 1.3 unpacker.txt pespin 1.x delphi & vc++ iat re... pespin fixed.txt pespin v1.1 stolen code finder.txt petite 2.2 oep finder & patch i... petite 2.2 oep finder.txt petite22.txt pex 0.99 oep finder.txt pex_0_99.txt pklite32 1.1 oep finder #1.txt pklite32 1.1 oep finder #2.txt pklite32_1.1.txt protection plus 4.xx oep finder... protection plus oep finder.txt protection_plus_oep.txt readme.txt sdprotect.1.12.txt slvc0deprotector 0.61 oep finde... softsentry 3.0 oep finder v0.1.txt stone pe-exeencrypter 1.13 oep ... svkp 1.3x fix imports + oep + s... svkp 1.4x stolen code + oep fin... svkp iat fix.txt svkp stolen code + oep finder.txt svkpoep.txt telock 0.9 to 1.0 (private) oep... telock 0.98 oep finder v1.0 #1.txt telock 0.98 oep finder v1.0 #4.txt telock 0.98 oep finder v1.1 #2.txt telock 0.98 oep finder v1.2 #3.txt telock098.txt telock-forgot.txt thinstall 2.521 oep finder.txt ultraprot1_def.txt ultraprotect 1.xx acprotect 1.2... ultraprotect 1.xx acprotect 1.2... upx & upx scrambler oep finder ... upx & upxshit 0.6 oep finder.txt upx 1.xx & upx protector 1.0 oe... upx find oep & dump.txt upx oep finder v2.0.txt upx protector 1.0x oep finder.txt upx scrambler rc1.x oep finder ... upx.txt upx_upxprot.txt upx-scrambler rc1.x oep finder ... upxshit 0.6 oep finder.txt upxshit 0.x oep finder.txt vcasm.txt vgcrypt pe encryptor 0.75 oep f... vgcrypt pe encryptor 0.75 oep f... vgcrypt pe encryptor 0.75 oep f... winkript 1.0 oep finder v0.1.txt winupack 0.30 oep finder.txt winupack 0.31 - 0.32 oep finder.txt winupack 0.38 oep finder.txt wwpack32 1.20 demo oep finder v... wwpack32 1.20 oep finder.txt wwpack32 1.xx oep finder.txt y0da_crypter_1.2.txt yodas crypter 1.2 oep and patch... yodas crypter 1.2 oep finder v0... yodas crypter 1.3 oep finder.txt yodas cryptor 1.x modified oep... yodas protector 1.02 oep finder.txt yodas protector 1.03.x unpack.txt yodas protector 1.0b oep finder.txt Total 268 file(s); Size: 349278 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 d2k2\plugins ========================================================== advancedolly.dll analyzethis.dll asm2clipboard.dll attachanyway.dll bookmark.dll borlandmapimporter.dll cmdbar.dll coderipper.dll coderipper_readme.txt dataripper.dll dataripper_readme.txt dbghelp.dll debugactiveprocessstop.dll dumpsig.exe dup2plug.dll extracopy.dll godup.dll hidedbg.dll hidedebugger.dll hidedebugger.ini hideod.dll invisible.dll isdebug.dll labeler.def labeler.dll labelmaster.dll nonawrite.dll olly_bp_man.dll olly_hardware_breakpoint.dll ollydump.dll ollyscript.dll ollysnake.dll ollyvbhelper.dll psapi.dll puntosmagicos.dll sleepp.dll sleeppreadme.txt stayontop.dll unhexcflt.dll ustrref.dll watchman.dll windowjuggler.dll Total 42 file(s); Size: 3741872 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 d2k2\udd ====================================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 dct ================================================= autopath.dll autopath.ini ollydbg.exe ollydbg.ini Total 4 file(s); Size: 1725182 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 dct\udd ===================================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 defixed ===================================================== dbghelp.dll defixed admin.exe defixed.exe defixed.exe.manifest defixed.hlp defixed.ini dllload.exe file_id.diz foff.nfo macro.def tbar manager.ini Total 11 file(s); Size: 2469893 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 defixed\e.plugins =============================================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 defixed\lib ========================================================= mfc42.lib mfc71.lib Total 2 file(s); Size: 4737900 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 defixed\plugins ============================================================= advancedolly.dll analyzethis.dll bookmark.dll cmdbar.dll coderipper.dll godup.dll hide debugger.dll hide debugger.ini hidedbg.dll hideod.dll invisible.dll labelmaster.dll mapconv.dll odbgscript.dll ollydump.dll ollysseh.dll phantom.dll puntosmagicos.dll stollystruct.dll tbar manager.dll ultra string reference.dll Total 21 file(s); Size: 2221161 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 defixed\scripts ============================================================= !epack lite (software compress)... !epack lite 1.4 final oep finde... 32lite 0.03a oep finder v0.1.txt acprotect 2.0 (standard) iat re... acprotect 2.0 (standard) oep fi... activemark 5.4x level 2 ep find... activemark 5.4x remove self che... activemark 5.xx level 2 ep find... activemark level 2 ep finder.txt activemark patching script.txt ahpack 0.1 oep finder.txt ahteam ep protector 0.3a.txt ahteam ep protector 0.3b.txt alex protector 1.0 beta 2 fix i... alex protector 1.0 beta2 script... anti debug oep.txt arm protector 0.1 oep finder.txt armadillo 3.6x - 4.xx oep finde... armadillo 3.7 oep finder.txt armadillo 3.70 unpack.txt armadillo 3.xx - 4.00 nanomites... armadillo 3.xx - 4.xx (standard... armadillo 3.xx dll unpack v0.1.txt armadillo 3.xx unpack (standard... armadillo 4.0 - 4.4 dll unpack.txt armadillo 4.0 - 4.40 oep finder... armadillo 4.0 - 4.44 oep finder... armadillo 4.20 public builds oe... armadillo 4.30a simple unpackin... armadillo 4.42 copymem2 child p... armadillo 4.42 copymem2 decrypt... armadillo 4.42 copymem2 detach ... armadillo 4.xx copymem2 (debuga... armadillo 4.xx copymem2 (fix ia... armadillo 4.xx copymem2 oep fin... armadillo 4.xx nanomites (waitf... armadillo 4.xx oep finder.txt armadillo armvar.txt armadillo checkflags v2.txt armadillo copy memii script 0.1.txt armadillo detach from client + ... armadillo detach from client + ... armadillo detach from client + ... armadillo detach from client.txt armadillo detach unpack (1000 b... armadillo detach.txt armadillo detective (debug bloc... armadillo detective 1.00.txt armadillo detective v1.00.txt armadillo find nag.txt armadillo iat destruction.txt armadillo iat elimination.txt armadillo iat script v2.txt armadillo magic jump finder.txt armadillo mutex fixer.txt armadillo nanotables v2.txt armadillo oep finder (copymem2).txt armadillo oep finder + fix magi... armadillo openmutexa.txt armadillo repair iat eliminatio... armadillo standard (pause).txt armadillo standard unpack (spec... armadillo standard unpack + str... armadillo standard unpack.txt aspack (a).txt aspack (b).txt aspack 1.08.02 oep finder.txt aspack 2.11 oep finder.txt aspack 2.12 dll unpack.txt aspack 2.12 oep finder #1.txt aspack 2.12 oep finder #2.txt aspack 2.12 oep finder #3.txt aspack 2.12 oep finder #4.txt aspack 2.12 oep finder #5.txt aspr2.xx unpacker 1.0se.osc asprotect #1 breakpoint last ex... asprotect #2 find stolen bytes.txt asprotect #3 last exception.txt asprotect #4 oep finder.txt asprotect #5 anti-debug last ex... asprotect 1.0 oep finder.txt asprotect 1.20 - 1.20c oep find... asprotect 1.22 - 1.23 beta 21 o... asprotect 1.22 - 1.23 beta 21 o... asprotect 1.22 - 1.23 beta 21 o... asprotect 1.23 rc4 anti debug.txt asprotect 1.23 rc4 anti-debug +... asprotect 1.23 rc4.txt asprotect 1.2x - 1.3x (register... asprotect 1.2x - 1.3x (register... asprotect 1.3 lite oep finder.txt asprotect 1.3 repair sto.txt asprotect 1.30b import recovery... asprotect 1.30b stolen code fin... asprotect 1.31b import recovery... asprotect 1.3x - 2.xx iat repai... asprotect 1.3x - 2.xx iat repai... asprotect 1.3x - 2.xx oep finde... asprotect 1.3x oep finder #1.txt asprotect 1.3x oep finder #2.txt asprotect 1.3x oep finder #3.txt asprotect 1.3x oep finder #4.txt asprotect 1.3x oep finder + iat... asprotect 1.3x oep finder + iat... asprotect 1.xx generic oep find... asprotect 2.0 oep finder.txt asprotect 2.0 stop stolen code.txt asprotect 2.0x automatic shift+... asprotect 2.0x clear junk code ... asprotect 2.0x fix iat with imp... asprotect 2.0x fix iat with imp... asprotect 2.0x fix iat with imp... asprotect 2.0x fix iat with imp... asprotect 2.0x fix iat with imp... asprotect 2.0x fix iat with imp... asprotect 2.0x fix iat.txt asprotect 2.0x import recovery ... asprotect 2.0x log all highmem ... asprotect 2.0x oep finder #1.txt asprotect 2.0x oep finder #2.txt asprotect 2.0x oep finder + sto... asprotect 2.0x patch jmp or cal... asprotect 2.0x rebuild thunks f... asprotect 2.1 oep finder.txt asprotect 2.3 build 04.26 oep f... asprotect 2.xx iat recovery.txt asprotect 2.xx virtual machine ... asprotect 2.xx virtual machine ... asprotect generic oep finder + ... asprotect generic oep finder.txt asprotect last exception + oep ... asprotect oep finder (all versi... asprotect oep finder.txt asprotect stolen code finder.txt bambam 0.01 oep finder.txt beria 0.07 - oep finder + detac... beria 0.07 - oep finder.txt crunch 5.0 oep finder #1.txt crunch 5.0 oep finder #2.txt crunch 5.0 oep finder #3.txt crunchpe heuristic oep finder v... crypt 1.0 oep finder & unpacker.txt cryptocrack pe protector 0.9.2 ... cryptocrack pe protector 0.9.2 ... cryptocrack pe protector 0.9.2 ... dbpe 2.x oep finder v0.2.txt dbpe 2.x oep finder v0.3.txt dbpe 2.x unpack v0.1.txt depack 1.0 oep finder.txt duals exe 1.0 oep finder.txt dxpack 0.86 oep finder v0.1.txt encrypt pe 2003.5.18 oep finder.txt enigma 1.02 oep finder.txt enigma 1.02 unpack & fix.txt escargot 0.1 oep finder.txt exe32pack 1.42 oep finder & unp... exe32pack 1.43 oep finder & unp... execryptor 1.53 oep finder v0.1.txt execryptor 1.5x oep finder v0.1.txt execryptor 2.2.4 iat repair (as... execryptor 2.3x bypass antidbg.txt execryptor 2.xx iat rebuilder v... execryptor 2.xx iat rebuilder v... execryptor 2.xx iat repair (asm... exeshield 0.5 to 0.8 oep finder.txt exeshield 0.8 oep finder.txt exestealth + morphine 2.7 oep f... exestealth 2.7 oep finder v0.1.txt exestealth 2.74 oep finder v0.1.txt exestealth 3.04 + morphine 2.7 ... expressor 1.2 oep finder.txt expressor 1.3.0.1 oep finder.txt expressor 1.4.5.1 oep finder.txt expressor 1.x oep finder.txt ezip 1.0 oep finder #1.txt ezip 1.0 oep finder #2.txt ezip 1.0 oep finder #3.txt ezip 1.0 oep finder #4.txt fatmike dll loader script.txt fatmike iat resolver script.txt flexlm 7.2 seedfinder v2.0.txt for gathering iat information.txt french layer 1.81 oep finder.txt fsg 1.00 oep finder.txt fsg 1.33 oep finder v0.1.txt fsg 1.33 oep finder v0.2.txt fsg 1.x - 2.x oep finder.txt fsg 2.0 oep finder.txt fsg 2.00 oep finder v0.1.txt fsg 2.00 oep finder.txt fsg oep finder 0.2.txt gamehouse media protector oep f... generic visual basic oep finder.txt get executable pe information.txt ghf protector oep finder.txt hmimys pe-pack oep finder.txt hying pelock 0.4.x oep finder v... hying pelock 0.7 oep finder v0.... iat script.txt jdpack - jdprotect oep finder v... jdpack 0.9 - 1.01 oep finder.txt jdpack 1.01 - jdprotect 0.9 oep... jdpack 1.01 oep finder v0.1.txt jdpack 1.x - jdprotect 0.9 oep ... kbys 0.28 beta oep finder #1.txt kbys 0.28 beta oep finder #2.txt krypton 0.5 oep finder v0.1.txt lamecrypt v1.0 oep finder.txt magic call breakpoint for delph... mew 10 se v1.0 oep finder.txt mew 11 se v1.1 oep finder.txt mew 11 se v1.2 oep finder #1.txt mew 11 se v1.2 oep finder #2.txt mew 11 se v1.2 oep finder #3.txt mew 11 se v1.2b oep finder.txt molebox 2.3 pro oep finder v0.1.txt molebox 2.5.7 oep finder.txt molebox 2.x oep finder + fix ia... molebox 2.xx oep finder #1.txt molebox 2.xx oep finder #2.txt molebox 2.xx oep finder #3.txt molebox 2.xx oep finder + fix i... molebox 2.xx oep finder + fix i... morphine 1.2 oep finder v0.1.txt morphine 1.3 oep finder v0.1.txt morphine 3.3 oep finder.txt mslrh 0.31 oep finder v6.txt mslrh 0.31a oep finder v0.1.txt mslrh 0.32a incomplete de-obfus... neolite 2.0 oep finder #1.txt neolite 2.0 oep finder #2.txt neolite 2.0 oep finder #3.txt nspack + anti 007 oep finder.txt nspack 1.3 oep finder.txt nspack 1.x - 2.0 oep finder.txt nspack 1.x - 3.5 oep finder.txt nspack 2.0 - 2.3 oep finder v0.... nspack 2.4 - 2.6 oep finder.txt nspack 2.9 oep finder.txt nspack 3.4 oep finder.txt nspack 3.5 oep finder.txt nspack 3.7 oep finder.txt obsidium 1.061 oep finder v0.1 ... obsidium 1.1.1.4 unpack (not fo... obsidium 1.2.5.0 fix iat.txt obsidium 1.2.5.0 oep finder.txt obsidium 1.3.0.x oep finder + f... packman 0.0.0.1 - 1.0 oep finde... packman 0.0.0.1 oep finder.txt pc shrinker 0.71 oep finder v0.... pc-guard 5.0 iat repair.txt pc-guard 5.0 oep finder v0.1.txt pe diminisher 0.1 oep finder.txt pe lock nt 2.04 oep finder.txt pebundle 2.0x - 2.4x oep finder.txt pebundle 2.3 oep finder + patch... pecompact 0.9x oep finder.txt pecompact 1.76 oep finder.txt pecompact 1.84 oep finder.txt pecompact 2.00 - 2.38 oep finde... pecompact 2.40 oep finder v0.1.txt pecompact 2.64 oep finder.txt pecompact 2.78 oep finder.txt pecompact 2.xx oep finder #1.txt pecompact 2.xx oep finder #2.txt pecompact oep finder.txt pelock 1.06 iat redirection rem... pelock 1.06 oep finder + stolen... pelock 1.0x fix iat + junk code... pelock 1.0x fix iat + junk code... pencrypt 3.1 final oep finder.txt pencrypt 3.1 oep finder + fix i... pencrypt 4.0 oep finder.txt pepack 1.0 oep finder #1.txt pepack 1.0 oep finder #2.txt pepack 1.0 oep finder v0.1.txt peshield 0.25 oep finder v0.1.txt peshield 0.25 oep finder.txt pespin 0.0b - 0.3 oep finder.txt pespin 0.3 stolen code finder v... pespin 0.3 unpacker.txt pespin 0.3x - 0.4x unpack v0.1 ... pespin 0.7 oep finder #1.txt pespin 0.7 oep finder #2.txt pespin 0.7 stolen code finder v... pespin 0.7 unpacker.txt pespin 1.0 - 1.3 fix code redir... pespin 1.0 oep finder.txt pespin 1.0 unpacker.txt pespin 1.1 - 1.3 find encrypted... pespin 1.1 stolen code finder v... pespin 1.1 unpacker.txt pespin 1.3 beta 2 (private edit... pespin 1.3 beta 2 (private edit... pespin 1.3 oep finder + stolen ... pespin 1.3 oep finder + stolen ... pespin 1.3 unpacker.txt pespin 1.304 rebuild thunks for... pespin 1.x code redirection fix... pespin 1.x delphi & vc++ iat re... petite 1.2 - 2.3 oep finder.txt petite 2.2 oep finder.txt petite 2.3 oep finder + unpacke... pex 0.99 oep finder.txt pklite32 1.1 oep finder v0.1.txt pklite32 1.1 oep finder.txt polycrypt oep finder.txt protection plus 4.2 oep finder ... protection plus 4.xx oep finder... protection plus oep finder.txt safecast 2.60.30 oep finder + f... safecast(disc) 2.xx - 3.xx - de... safecast(disc) 2.xx - 3.xx decr... safecast(disc) 2.xx - 3.xx decr... safecast(disc) 2.xx - 3.xx decr... safecast(disc) 2.xx - 3.xx decr... safecast(disc) 2.xx - 3.xx oep ... safecast(disc) 2.xx - 3.xx remo... safedisc 2.43.000 oep finder + ... safedisc 4.0 oep finder + debug... safedisc 4.xx antidbg oep finde... safedisc 4.xx antidbg oep finde... sdprotect 1.12 oep finder.txt sdprotector pro 1.12 call to jm... sdprotector pro 1.12 decrypt.txt sdprotector pro 1.12 fix iat.txt sdprotector pro 1.12 oep finder... securom 4.xx - 4.84.75+ (main e... securom 4.xx - 4.84.75+ (other ... securom code section bp setter.txt shergerd exe protector 4.85 oep... slvc0deprotector 0.61 oep finde... softsentry 3.0 oep finder v0.1.txt stone pe-exeencrypter 1.13 oep ... svkp 1.3x oep finder + fix impo... svkp 1.4x stolen code + oep fin... svkp iat fixer.txt svkp oep finder.txt svkp stolen code + oep finder.txt telock 0.80 - 0.9x oep finder.txt telock 0.9 - 1.0 (private) oep ... telock 0.98 oep finder v1.0.txt telock 0.98 oep finder v1.1.txt telock 0.98 oep finder v1.2.txt themida 1.1.1.0 unpack 1.txt themida 1.1.1.0 unpack 2.txt themida 1.1.1.0 unpack 3.txt thinstall 2.521 oep finder.txt thinstall 2.5x oep finder + unp... thinstall 2.7xx unpacker (singl... ultraprotect 1.xx - acprotect 1... ultraprotect 1.xx - acprotect 1... upx & upx scrambler oep finder ... upx & upxshit 0.6 oep finder.txt upx 0.60 - 2.90 oep finder.txt upx 1.xx & upx protector 1.0 oe... upx lock 1.0 oep finder.txt upx mutantor 0.2 oep finder.txt upx oep finder v2.0.txt upx oep finder.txt upx protector 1.0x oep finder.txt upx scrambler rc1.x oep finder.txt upxshit oep finder.txt vcasm junk code remover.txt vgcrypt pe encryptor 0.75 oep f... virogen crypt 0.75 oep finder.txt visual protect 3.x oep finder.txt winkript 1.0 oep finder v0.1.txt winkript 1.0 oep finder.txt winupack 0.10 - 0.34 oep finder.txt winupack 0.31 - 0.32 oep finder.txt winupack 0.38 oep finder.txt winupack 0.39 oep finder.txt wwpack32 1.20 (demo) oep finder... wwpack32 1.20 oep finder.txt yodas crypter 1.2 - 1.3 oep fin... yodas crypter 1.2 oep finder + ... yodas crypter 1.2 oep finder v0... yodas crypter 1.3 oep finder.txt yodas crypter 1.x (modified) oe... yodas protector 1.02 oep finder.txt yodas protector 1.03 oep finder... yodas protector 1.03.x unpack.txt yodas protector 1.0b oep finder.txt Total 384 file(s); Size: 900280 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 defixed\udd ========================================================= clean.bat Total 1 file(s); Size: 182 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 diablo ==================================================== cmdline.gid cmdline.hlp lbr68.exe lbr68.exe.manifest loaddll.exe oa2h.exe ollydbg.exe ollydbg.gid ollydbg.ini plugmemo.ini readme.txt signs.txt Total 12 file(s); Size: 2392146 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 diablo\lib ======================================================== mfc42.lib mfc71.lib Total 2 file(s); Size: 4737900 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 diablo\ollyscript =============================================================== _call magicas delphi.txt _punto magico vc++.txt 32lite 0.03a oep v0.1.txt activemark level 2 ep finder.txt activemark patching script.txt alex protector 1.0 beta 2 fix i... alex protector1.0.txt anti-debug_lastex.txt arm protector 0.1 oep finder.txt armadillo 3.6x - 4.xx oep finde... armadillo 3.xx - 4.00 nanomites... armadillo 3.xx dll unpack v0.1.txt armadillo 3.xx unpack (standard... armadillo 4.20 public builds oe... armadillo 4.30a simple unpackin... armadillo 4.xx oep finder.txt armadillo detach from client + ... armadillo detach from client + ... armadillo detach from client + ... armadillo detach from client.txt armadillo detach.txt armadillo detective (debug bloc... armadillo detective v1.00.txt armadillo find nag.txt armadillo iat destruction.txt armadillo oep finder (copymem2).txt armadillo oep finder + fix magi... armadillo openmutexa.txt armadillo repair iat eliminatio... armadillo standard (pause).txt armadillo standard unpack (spec... armadillo standard unpack + str... armadillo standard unpack.txt armadillo v4.0-v4.4.standard.pr... armadillo_detective_v1.00_ollys... aspack (a).txt aspack (b).txt aspack 1.08.02 oep finder.txt aspack 2.11 oep finder.txt aspack 2.12 dll unpack finder.txt aspack 2.12 oep finder #1.txt aspack 2.12 oep finder #2.txt aspack 2.12 oep finder #3.txt aspack.txt asprbp.txt asprotect #1 breakpoint last ex... asprotect #2 find stolen bytes.txt asprotect #3 last exception.txt asprotect #4 oep finder.txt asprotect #5 anti-debug last ex... asprotect 1.20 - 1.20c oep find... asprotect 1.22 - 1.23 beta 21 -... asprotect 1.22 - 1.23 beta 21 -... asprotect 1.2x - 1.3x (register... asprotect 1.30b import recovery... asprotect 1.30b stolen code fin... asprotect 1.31b import recovery... asprotect 1.3x oep finder #1.txt asprotect 1.3x oep finder #2.txt asprotect 1.3x oep finder #3.txt asprotect 2.0 clear junk code +... asprotect 2.0 import recovery +... asprotect 2.0 oep finder.txt asprotect 2.x fix iat with impo... asprotect 2.x fix iat with impo... asprotect 2.x fix iat with impo... asprotect generic oep finder an... asprotect last exception + oep.txt asprotect oep finder (all versi... asprotect oep finder.txt asprotect stolen code finder.txt asprotect1.0.txt asprsoep.txt asprsto.txt bambam 0.01 oep finder.txt crunch 5.0.txt crunch v1.0 heuristic.txt crypt 1.0 oep finder & unpacker.txt dbpe 2.x oep finder v0.1.txt dbpe 2.x oep finder v0.2.txt dbpe 2.x oep finder v0.3.txt dbpe 2.x oep finder v0.4.txt dxpack 0.86.txt encrypt pe 2003.5.18 oep finder... exe shield 0.8 oep finder.txt exe32pack 1.3x oep finder.txt exe32pack 1.42 oep finder & unp... exe32pack 1.43 oep finder & unp... execryptor 1.53 oep finder v0.1.txt execryptor 1.5x oep finder v0.1.txt execryptor 2.xx iat rebuilder v... exeshield 0.5 to 0.8 oep finder.txt exestealth 2.7 oep finder v0.1.txt exestealth 2.72 oep finder & pa... exestealth 2.74 oep finder v0.1.txt exestealth 3.04 & morphine 2.7 ... exestealth_2.7.txt exestealth_2.74.txt expressor 1.2 oep finder.txt expressor 1.3.0.1 oep finder.txt ezip 1.0 oep finder #1.txt ezip 1.0 oep finder #2.txt ezip 1.0 oep finder #3.txt flexlm 7.2 seedfinder v2.0.txt for gathering iat information.txt fsg 1.00 oep finder #1.txt fsg 1.00 oep finder #2.txt fsg 1.33 oep finder v0.1 #1.txt fsg 1.33 oep finder v0.1 #3.txt fsg 1.33 oep finder v0.2 #2.txt fsg 2.00 oep finder #1.txt fsg 2.00 oep finder #2.txt fsg 2.00 oep finder #3.txt fsg 2.00 oep finder #4.txt fsg 2.00 oep finder #5.txt fsg_1.33.txt fsg_1.33_2.txt gamehouse media packer oep find... hying v0.4x.txt hying v0.7x.txt jdpack - jdprotect oep finder v... jdpack 1.01 oep finder v0.1.txt krypton 0.5 oep finder v0.1.txt krypton_0.5.txt lamecrypt v1.0 oep finder.txt lastex.txt mew 10 se v1.0 oep finder #1.txt mew 10 se v1.0 oep finder #2.txt mew 11 se v1.1 oep finder.txt mew 11 se v1.2 oep finder #1.txt mew 11 se v1.2 oep finder #2.txt mew 11 se vb1.2 oep finder.txt molebox 2.3 pro oep finder v0.1.txt molebox 2.xx oep finder & patch... molebox 2.xx oep finder + fix i... molebox 2.xx oep finder.txt morphine 1.2 oep finder v0.1.txt morphine 1.3 oep finder v0.1.txt mslrh v0.31a find oep & fix i... neolite 2.0 oep finder #1.txt neolite 2.0 oep finder #2.txt neolite 2.0 oep finder #3.txt neolite20.txt nspack 1.3 oep finder #1.txt nspack 1.3 oep finder #2.txt nspack 2.0 - 2.3 oep finder v0.... nspack 2.4 - 2.6 oep finder.txt nspack 2.9 oep finder.txt nspack 3.4 oep finder.txt obsidium 1.061 oep finder v0.1 ... obsidium 1.1.1.4 unpack (not fo... obsidium_1_0061.txt packman 0.0.0.1 oep finder.txt pc shrinker v0.71 oep finder.txt pc-guard 5.0 oep and patch iat ... pc-guard 5.0 oep finder v0.1.txt pe diminisher 0.1 oep finder #1.txt pe diminisher 0.1 oep finder #2.txt pe lock nt 2.04 oep finder.txt pebundle 2.0x to 2.4x oep finde... pebundle 2.3 oep & patch iat.txt pecompact 0.9x oep finder.txt pecompact 1.76 oep finder.txt pecompact 1.84 oep finder.txt pecompact 1.x oep finder v0.1.txt pecompact 2.00 to 2.38 oep find... pecompact 2.01a oep finder.txt pecompact 2.40 oep finder.txt pecompact 2.64 oep finder.txt pecompact 2.xx oep finder #1.txt pecompact 2.xx oep finder v0.1 ... pecompact oep finder.txt pecompact v2.08 oep finder.txt pecompact_1_76.txt pecompact_1_84.txt pediminisher_1_0.txt pelock 1.06 cracked version oep... pelock 1.06 oep finder + stolen... pelock 1.0x fix iat + junk code... pencrypt 4.0 find oep 0.1b.txt pepack 1.0 - anakin oep finder ... pepack 1.0 oep finder #1.txt pepack 1.0 oep finder #2.txt pepack10.txt peshield 0.25 oep finder #1.txt peshield 0.25 oep finder #2.txt pespin 0.1 stolen oep and patch... pespin 0.3 stolen code finder v... pespin 0.3 unpacker.txt pespin 0.3x to 0.4x unpack v0.1... pespin 0.7 oep finder #1.txt pespin 0.7 oep finder #2.txt pespin 0.7 stolen code finder v... pespin 0.7 unpacker.txt pespin 1.0 - 1.3 fix code redir... pespin 1.0 unpacker.txt pespin 1.1 - 1.3 find encrypted... pespin 1.1 unpacker.txt pespin 1.3 beta 2 (private) deb... pespin 1.3 beta 2 (private) det... pespin 1.3 oep + stolen code fi... pespin 1.3 unpacker.txt pespin 1.x delphi & vc++ iat re... pespin fixed.txt pespin v1.1 stolen code finder.txt petite 2.2 oep finder & patch i... petite 2.2 oep finder.txt petite22.txt pex 0.99 oep finder.txt pex_0_99.txt pklite32 1.1 oep finder #1.txt pklite32 1.1 oep finder #2.txt pklite32_1.1.txt protection plus 4.xx oep finder... protection plus oep finder.txt protection_plus_oep.txt readme.txt sdprotect.1.12.txt slvc0deprotector 0.61 oep finde... softsentry 3.0 oep finder v0.1.txt stone pe-exeencrypter 1.13 oep ... svkp 1.3x fix imports + oep + s... svkp 1.4x stolen code + oep fin... svkp iat fix.txt svkp stolen code + oep finder.txt svkpoep.txt telock 0.9 to 1.0 (private) oep... telock 0.98 oep finder v1.0 #1.txt telock 0.98 oep finder v1.0 #4.txt telock 0.98 oep finder v1.1 #2.txt telock 0.98 oep finder v1.2 #3.txt telock098.txt telock-forgot.txt thinstall 2.521 oep finder.txt ultraprot1_def.txt ultraprotect 1.xx acprotect 1.2... ultraprotect 1.xx acprotect 1.2... upx & upx scrambler oep finder ... upx & upxshit 0.6 oep finder.txt upx 1.xx & upx protector 1.0 oe... upx find oep & dump.txt upx oep finder v2.0.txt upx protector 1.0x oep finder.txt upx scrambler rc1.x oep finder ... upx.txt upx_upxprot.txt upx-scrambler rc1.x oep finder ... upxshit 0.6 oep finder.txt upxshit 0.x oep finder.txt vcasm.txt vgcrypt pe encryptor 0.75 oep f... vgcrypt pe encryptor 0.75 oep f... vgcrypt pe encryptor 0.75 oep f... winkript 1.0 oep finder v0.1.txt winupack 0.30 oep finder.txt winupack 0.31 - 0.32 oep finder.txt winupack 0.38 oep finder.txt wwpack32 1.20 demo oep finder v... wwpack32 1.20 oep finder.txt wwpack32 1.xx oep finder.txt y0da_crypter_1.2.txt yodas crypter 1.2 oep and patch... yodas crypter 1.2 oep finder v0... yodas crypter 1.3 oep finder.txt yodas cryptor 1.x modified oep... yodas protector 1.02 oep finder.txt yodas protector 1.03.x unpack.txt yodas protector 1.0b oep finder.txt Total 268 file(s); Size: 349278 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 diablo\plugins ============================================================ advancedolly.dll analyzethis.dll asm2clipboard.dll attachanyway.dll bookmark.dll borlandmapimporter.dll cmdbar.dll coderipper.dll coderipper_readme.txt dataripper.dll dataripper_readme.txt dbghelp.dll debugactiveprocessstop.dll dumpsig.exe dup2plug.dll extracopy.dll file_id.diz findcrypt.dll godup.dll hidedebugger.dll hidedebugger.ini invisible.dll labeler.def labeler.dll labeler.ini labelmaster.dll nonawrite.dll olly_bp_man.dll olly_hardware_breakpoint.dll ollyadvanced.chm ollydump.dll ollyscript.dll ollysnake.dll ollyvbhelper.dll psapi.dll puntosmagicos.dll sleepp.dll sleeppreadme.txt snd.nfo stayontop.dll unhexcflt.dll ustrref.dll watchman.dll windowjuggler.dll Total 44 file(s); Size: 4127034 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 diablo\udd ======================================================== clean.bat Total 1 file(s); Size: 24 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 execryptor ======================================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 execryptor\ollydbg execryptor edition =================================================================================== !?????.txt apifinder.ini autopath.ini cmdline.hlp dbghelp.dll dejunk.dll dejunk.ini dlde.dll dykhelp.dll iat.bin importer.bin importer.dll license.txt loaddll.exe ollydbg.exe ollydbg.hlp ollydbg.ini ollydbg.ini55 ollydbg_execryptor.exe plugs.plw psapi.dll readme.txt readme_chinese.txt tbar manager.ini weasle.ini Total 25 file(s); Size: 3777976 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 execryptor\ollydbg execryptor edition\lib ======================================================================================= mfc42.lib mfc71.lib ollybone.lib ollydbg.lib ollygraph.lib Total 5 file(s); Size: 4782042 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 execryptor\ollydbg execryptor edition\oms ======================================================================================= aspack v2.12.oms helloworld.oms include.oms om.chm upx.oms Total 5 file(s); Size: 116471 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 execryptor\ollydbg execryptor edition\plugin ========================================================================================== +bp-olly.dll advancedolly.dll analyzethis.dll api_break.dll apibreak.dll apibreak.ini apifinder.dll apifinder.ini changelog cleanupex.dll cmdbar.dll cmdbar.ini coderipper.dll credits debugactiveprocessstop.dll dllbreakex.dll dup2plug.dll hidedebugger.dll hidedebugger.ini hideod.dll importer.dll isdebug.dll mapconv.dll odbgscript.dll ollydbg.lib ollydump.dll ollydump.ini ollyscript.dll ollyuni.dll pedumper.dll readme.htm readme.txt rl!weasle.dll tbar.dll ustrref.dll ustrref.dsp Total 36 file(s); Size: 3094327 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 execryptor\ollydbg execryptor edition\script ========================================================================================== execryptor 2.xx iat rebuilder v... Total 1 file(s); Size: 2179 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 execryptor\ollydbg execryptor edition\udd ======================================================================================= Total 0 file(s); Size: 0 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 foff 2.0 ====================================================== dbghelp.dll defixed admin.exe defixed.exe defixed.exe.manifest defixed.hlp defixed.ini dllload.exe file_id.diz foff.nfo macro.def tbar manager.ini Total 11 file(s); Size: 2469814 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 foff 2.0\e.plugins ================================================================ Total 0 file(s); Size: 0 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 foff 2.0\lib ========================================================== mfc42.lib mfc71.lib Total 2 file(s); Size: 4737900 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 foff 2.0\plugins ============================================================== advancedolly.dll analyzethis.dll bookmark.dll cmdbar.dll coderipper.dll godup.dll hide debugger.dll hide debugger.ini hidedbg.dll hideod.dll invisible.dll labelmaster.dll mapconv.dll odbgscript.dll ollydump.dll ollysseh.dll phantom.dll puntosmagicos.dll stollystruct.dll tbar manager.dll ultra string reference.dll Total 21 file(s); Size: 2221161 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 foff 2.0\scripts ============================================================== !epack lite (software compress)... !epack lite 1.4 final oep finde... 32lite 0.03a oep finder v0.1.txt acprotect 2.0 (standard) iat re... acprotect 2.0 (standard) oep fi... activemark 5.4x level 2 ep find... activemark 5.4x remove self che... activemark 5.xx level 2 ep find... activemark level 2 ep finder.txt activemark patching script.txt ahpack 0.1 oep finder.txt ahteam ep protector 0.3a.txt ahteam ep protector 0.3b.txt alex protector 1.0 beta 2 fix i... alex protector 1.0 beta2 script... anti debug oep.txt arm protector 0.1 oep finder.txt armadillo 3.6x - 4.xx oep finde... armadillo 3.7 oep finder.txt armadillo 3.70 unpack.txt armadillo 3.xx - 4.00 nanomites... armadillo 3.xx - 4.xx (standard... armadillo 3.xx dll unpack v0.1.txt armadillo 3.xx unpack (standard... armadillo 4.0 - 4.4 dll unpack.txt armadillo 4.0 - 4.40 oep finder... armadillo 4.0 - 4.44 oep finder... armadillo 4.20 public builds oe... armadillo 4.30a simple unpackin... armadillo 4.42 copymem2 child p... armadillo 4.42 copymem2 decrypt... armadillo 4.42 copymem2 detach ... armadillo 4.xx copymem2 (debuga... armadillo 4.xx copymem2 (fix ia... armadillo 4.xx copymem2 oep fin... armadillo 4.xx nanomites (waitf... armadillo 4.xx oep finder.txt armadillo armvar.txt armadillo checkflags v2.txt armadillo copy memii script 0.1.txt armadillo detach from client + ... armadillo detach from client + ... armadillo detach from client + ... armadillo detach from client.txt armadillo detach unpack (1000 b... armadillo detach.txt armadillo detective (debug bloc... armadillo detective 1.00.txt armadillo detective v1.00.txt armadillo find nag.txt armadillo iat destruction.txt armadillo iat elimination.txt armadillo iat script v2.txt armadillo magic jump finder.txt armadillo mutex fixer.txt armadillo nanotables v2.txt armadillo oep finder (copymem2).txt armadillo oep finder + fix magi... armadillo openmutexa.txt armadillo repair iat eliminatio... armadillo standard (pause).txt armadillo standard unpack (spec... armadillo standard unpack + str... armadillo standard unpack.txt aspack (a).txt aspack (b).txt aspack 1.08.02 oep finder.txt aspack 2.11 oep finder.txt aspack 2.12 dll unpack.txt aspack 2.12 oep finder #1.txt aspack 2.12 oep finder #2.txt aspack 2.12 oep finder #3.txt aspack 2.12 oep finder #4.txt aspack 2.12 oep finder #5.txt aspr2.xx unpacker 1.0se.osc asprotect #1 breakpoint last ex... asprotect #2 find stolen bytes.txt asprotect #3 last exception.txt asprotect #4 oep finder.txt asprotect #5 anti-debug last ex... asprotect 1.0 oep finder.txt asprotect 1.20 - 1.20c oep find... asprotect 1.22 - 1.23 beta 21 o... asprotect 1.22 - 1.23 beta 21 o... asprotect 1.22 - 1.23 beta 21 o... asprotect 1.23 rc4 anti debug.txt asprotect 1.23 rc4 anti-debug +... asprotect 1.23 rc4.txt asprotect 1.2x - 1.3x (register... asprotect 1.2x - 1.3x (register... asprotect 1.3 lite oep finder.txt asprotect 1.3 repair sto.txt asprotect 1.30b import recovery... asprotect 1.30b stolen code fin... asprotect 1.31b import recovery... asprotect 1.3x - 2.xx iat repai... asprotect 1.3x - 2.xx iat repai... asprotect 1.3x - 2.xx oep finde... asprotect 1.3x oep finder #1.txt asprotect 1.3x oep finder #2.txt asprotect 1.3x oep finder #3.txt asprotect 1.3x oep finder #4.txt asprotect 1.3x oep finder + iat... asprotect 1.3x oep finder + iat... asprotect 1.xx generic oep find... asprotect 2.0 oep finder.txt asprotect 2.0 stop stolen code.txt asprotect 2.0x automatic shift+... asprotect 2.0x clear junk code ... asprotect 2.0x fix iat with imp... asprotect 2.0x fix iat with imp... asprotect 2.0x fix iat with imp... asprotect 2.0x fix iat with imp... asprotect 2.0x fix iat with imp... asprotect 2.0x fix iat with imp... asprotect 2.0x fix iat.txt asprotect 2.0x import recovery ... asprotect 2.0x log all highmem ... asprotect 2.0x oep finder #1.txt asprotect 2.0x oep finder #2.txt asprotect 2.0x oep finder + sto... asprotect 2.0x patch jmp or cal... asprotect 2.0x rebuild thunks f... asprotect 2.1 oep finder.txt asprotect 2.3 build 04.26 oep f... asprotect 2.xx iat recovery.txt asprotect 2.xx virtual machine ... asprotect 2.xx virtual machine ... asprotect generic oep finder + ... asprotect generic oep finder.txt asprotect last exception + oep ... asprotect oep finder (all versi... asprotect oep finder.txt asprotect stolen code finder.txt bambam 0.01 oep finder.txt beria 0.07 - oep finder + detac... beria 0.07 - oep finder.txt crunch 5.0 oep finder #1.txt crunch 5.0 oep finder #2.txt crunch 5.0 oep finder #3.txt crunchpe heuristic oep finder v... crypt 1.0 oep finder & unpacker.txt cryptocrack pe protector 0.9.2 ... cryptocrack pe protector 0.9.2 ... cryptocrack pe protector 0.9.2 ... dbpe 2.x oep finder v0.2.txt dbpe 2.x oep finder v0.3.txt dbpe 2.x unpack v0.1.txt depack 1.0 oep finder.txt duals exe 1.0 oep finder.txt dxpack 0.86 oep finder v0.1.txt encrypt pe 2003.5.18 oep finder.txt enigma 1.02 oep finder.txt enigma 1.02 unpack & fix.txt escargot 0.1 oep finder.txt exe32pack 1.42 oep finder & unp... exe32pack 1.43 oep finder & unp... execryptor 1.53 oep finder v0.1.txt execryptor 1.5x oep finder v0.1.txt execryptor 2.2.4 iat repair (as... execryptor 2.3x bypass antidbg.txt execryptor 2.xx iat rebuilder v... execryptor 2.xx iat rebuilder v... execryptor 2.xx iat repair (asm... exeshield 0.5 to 0.8 oep finder.txt exeshield 0.8 oep finder.txt exestealth + morphine 2.7 oep f... exestealth 2.7 oep finder v0.1.txt exestealth 2.74 oep finder v0.1.txt exestealth 3.04 + morphine 2.7 ... expressor 1.2 oep finder.txt expressor 1.3.0.1 oep finder.txt expressor 1.4.5.1 oep finder.txt expressor 1.x oep finder.txt ezip 1.0 oep finder #1.txt ezip 1.0 oep finder #2.txt ezip 1.0 oep finder #3.txt ezip 1.0 oep finder #4.txt fatmike dll loader script.txt fatmike iat resolver script.txt flexlm 7.2 seedfinder v2.0.txt for gathering iat information.txt french layer 1.81 oep finder.txt fsg 1.00 oep finder.txt fsg 1.33 oep finder v0.1.txt fsg 1.33 oep finder v0.2.txt fsg 1.x - 2.x oep finder.txt fsg 2.0 oep finder.txt fsg 2.00 oep finder v0.1.txt fsg 2.00 oep finder.txt fsg oep finder 0.2.txt gamehouse media protector oep f... generic visual basic oep finder.txt get executable pe information.txt ghf protector oep finder.txt hmimys pe-pack oep finder.txt hying pelock 0.4.x oep finder v... hying pelock 0.7 oep finder v0.... iat script.txt jdpack - jdprotect oep finder v... jdpack 0.9 - 1.01 oep finder.txt jdpack 1.01 - jdprotect 0.9 oep... jdpack 1.01 oep finder v0.1.txt jdpack 1.x - jdprotect 0.9 oep ... kbys 0.28 beta oep finder #1.txt kbys 0.28 beta oep finder #2.txt krypton 0.5 oep finder v0.1.txt lamecrypt v1.0 oep finder.txt magic call breakpoint for delph... mew 10 se v1.0 oep finder.txt mew 11 se v1.1 oep finder.txt mew 11 se v1.2 oep finder #1.txt mew 11 se v1.2 oep finder #2.txt mew 11 se v1.2 oep finder #3.txt mew 11 se v1.2b oep finder.txt molebox 2.3 pro oep finder v0.1.txt molebox 2.5.7 oep finder.txt molebox 2.x oep finder + fix ia... molebox 2.xx oep finder #1.txt molebox 2.xx oep finder #2.txt molebox 2.xx oep finder #3.txt molebox 2.xx oep finder + fix i... molebox 2.xx oep finder + fix i... morphine 1.2 oep finder v0.1.txt morphine 1.3 oep finder v0.1.txt morphine 3.3 oep finder.txt mslrh 0.31 oep finder v6.txt mslrh 0.31a oep finder v0.1.txt mslrh 0.32a incomplete de-obfus... neolite 2.0 oep finder #1.txt neolite 2.0 oep finder #2.txt neolite 2.0 oep finder #3.txt nspack + anti 007 oep finder.txt nspack 1.3 oep finder.txt nspack 1.x - 2.0 oep finder.txt nspack 1.x - 3.5 oep finder.txt nspack 2.0 - 2.3 oep finder v0.... nspack 2.4 - 2.6 oep finder.txt nspack 2.9 oep finder.txt nspack 3.4 oep finder.txt nspack 3.5 oep finder.txt nspack 3.7 oep finder.txt obsidium 1.061 oep finder v0.1 ... obsidium 1.1.1.4 unpack (not fo... obsidium 1.2.5.0 fix iat.txt obsidium 1.2.5.0 oep finder.txt obsidium 1.3.0.x oep finder + f... packman 0.0.0.1 - 1.0 oep finde... packman 0.0.0.1 oep finder.txt pc shrinker 0.71 oep finder v0.... pc-guard 5.0 iat repair.txt pc-guard 5.0 oep finder v0.1.txt pe diminisher 0.1 oep finder.txt pe lock nt 2.04 oep finder.txt pebundle 2.0x - 2.4x oep finder.txt pebundle 2.3 oep finder + patch... pecompact 0.9x oep finder.txt pecompact 1.76 oep finder.txt pecompact 1.84 oep finder.txt pecompact 2.00 - 2.38 oep finde... pecompact 2.40 oep finder v0.1.txt pecompact 2.64 oep finder.txt pecompact 2.78 oep finder.txt pecompact 2.xx oep finder #1.txt pecompact 2.xx oep finder #2.txt pecompact oep finder.txt pelock 1.06 iat redirection rem... pelock 1.06 oep finder + stolen... pelock 1.0x fix iat + junk code... pelock 1.0x fix iat + junk code... pencrypt 3.1 final oep finder.txt pencrypt 3.1 oep finder + fix i... pencrypt 4.0 oep finder.txt pepack 1.0 oep finder #1.txt pepack 1.0 oep finder #2.txt pepack 1.0 oep finder v0.1.txt peshield 0.25 oep finder v0.1.txt peshield 0.25 oep finder.txt pespin 0.0b - 0.3 oep finder.txt pespin 0.3 stolen code finder v... pespin 0.3 unpacker.txt pespin 0.3x - 0.4x unpack v0.1 ... pespin 0.7 oep finder #1.txt pespin 0.7 oep finder #2.txt pespin 0.7 stolen code finder v... pespin 0.7 unpacker.txt pespin 1.0 - 1.3 fix code redir... pespin 1.0 oep finder.txt pespin 1.0 unpacker.txt pespin 1.1 - 1.3 find encrypted... pespin 1.1 stolen code finder v... pespin 1.1 unpacker.txt pespin 1.3 beta 2 (private edit... pespin 1.3 beta 2 (private edit... pespin 1.3 oep finder + stolen ... pespin 1.3 oep finder + stolen ... pespin 1.3 unpacker.txt pespin 1.304 rebuild thunks for... pespin 1.x code redirection fix... pespin 1.x delphi & vc++ iat re... petite 1.2 - 2.3 oep finder.txt petite 2.2 oep finder.txt petite 2.3 oep finder + unpacke... pex 0.99 oep finder.txt pklite32 1.1 oep finder v0.1.txt pklite32 1.1 oep finder.txt polycrypt oep finder.txt protection plus 4.2 oep finder ... protection plus 4.xx oep finder... protection plus oep finder.txt safecast 2.60.30 oep finder + f... safecast(disc) 2.xx - 3.xx - de... safecast(disc) 2.xx - 3.xx decr... safecast(disc) 2.xx - 3.xx decr... safecast(disc) 2.xx - 3.xx decr... safecast(disc) 2.xx - 3.xx decr... safecast(disc) 2.xx - 3.xx oep ... safecast(disc) 2.xx - 3.xx remo... safedisc 2.43.000 oep finder + ... safedisc 4.0 oep finder + debug... safedisc 4.xx antidbg oep finde... safedisc 4.xx antidbg oep finde... sdprotect 1.12 oep finder.txt sdprotector pro 1.12 call to jm... sdprotector pro 1.12 decrypt.txt sdprotector pro 1.12 fix iat.txt sdprotector pro 1.12 oep finder... securom 4.xx - 4.84.75+ (main e... securom 4.xx - 4.84.75+ (other ... securom code section bp setter.txt shergerd exe protector 4.85 oep... slvc0deprotector 0.61 oep finde... softsentry 3.0 oep finder v0.1.txt stone pe-exeencrypter 1.13 oep ... svkp 1.3x oep finder + fix impo... svkp 1.4x stolen code + oep fin... svkp iat fixer.txt svkp oep finder.txt svkp stolen code + oep finder.txt telock 0.80 - 0.9x oep finder.txt telock 0.9 - 1.0 (private) oep ... telock 0.98 oep finder v1.0.txt telock 0.98 oep finder v1.1.txt telock 0.98 oep finder v1.2.txt themida 1.1.1.0 unpack 1.txt themida 1.1.1.0 unpack 2.txt themida 1.1.1.0 unpack 3.txt thinstall 2.521 oep finder.txt thinstall 2.5x oep finder + unp... thinstall 2.7xx unpacker (singl... ultraprotect 1.xx - acprotect 1... ultraprotect 1.xx - acprotect 1... upx & upx scrambler oep finder ... upx & upxshit 0.6 oep finder.txt upx 0.60 - 2.90 oep finder.txt upx 1.xx & upx protector 1.0 oe... upx lock 1.0 oep finder.txt upx mutantor 0.2 oep finder.txt upx oep finder v2.0.txt upx oep finder.txt upx protector 1.0x oep finder.txt upx scrambler rc1.x oep finder.txt upxshit oep finder.txt vcasm junk code remover.txt vgcrypt pe encryptor 0.75 oep f... virogen crypt 0.75 oep finder.txt visual protect 3.x oep finder.txt winkript 1.0 oep finder v0.1.txt winkript 1.0 oep finder.txt winupack 0.10 - 0.34 oep finder.txt winupack 0.31 - 0.32 oep finder.txt winupack 0.38 oep finder.txt winupack 0.39 oep finder.txt wwpack32 1.20 (demo) oep finder... wwpack32 1.20 oep finder.txt yodas crypter 1.2 - 1.3 oep fin... yodas crypter 1.2 oep finder + ... yodas crypter 1.2 oep finder v0... yodas crypter 1.3 oep finder.txt yodas crypter 1.x (modified) oe... yodas protector 1.02 oep finder.txt yodas protector 1.03 oep finder... yodas protector 1.03.x unpack.txt yodas protector 1.0b oep finder.txt Total 384 file(s); Size: 900280 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 foff 2.0\udd ========================================================== clean.bat Total 1 file(s); Size: 182 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 green =================================================== cmdline.hlp lbr68.exe lbr68.exe.manifest loaddll.exe ollydbg asm to html.exe ollydbg.exe ollydbg.hlp ollydbg.ini plugmemo.ini signs.txt tbar manager.ini Total 11 file(s); Size: 2818449 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 green\lib ======================================================= mfc42.lib mfc71.lib Total 2 file(s); Size: 4737900 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 green\ollyscript ============================================================== _call magicas delphi.txt _punto magico vc++.txt 32lite 0.03a oep v0.1.txt activemark level 2 ep finder.txt activemark patching script.txt alex protector 1.0 beta 2 fix i... alex protector1.0.txt anti-debug_lastex.txt arm protector 0.1 oep finder.txt arma_detach.txt arma_unpack.txt arma37.txt armadillo 3.6x - 4.xx oep finde... armadillo 3.xx - 4.00 nanomites... armadillo 3.xx dll unpack v0.1.txt armadillo 3.xx unpack (standard... armadillo 4.20 public builds oe... armadillo 4.30a simple unpackin... armadillo 4.xx oep finder.txt armadillo detach from client + ... armadillo detach from client + ... armadillo detach from client + ... armadillo detach from client.txt armadillo detach.txt armadillo detective (debug bloc... armadillo detective v1.00.txt armadillo find nag.txt armadillo iat destruction.txt armadillo oep finder (copymem2).txt armadillo oep finder + fix magi... armadillo openmutexa.txt armadillo repair iat eliminatio... armadillo standard (pause).txt armadillo standard unpack (spec... armadillo standard unpack + str... armadillo standard unpack.txt armadillo v4.0-v4.4.standard.pr... armadillo_detective_v1.00_ollys... armadillo_detective_v1_ollyscri... arma-general.txt aspack (a).txt aspack (b).txt aspack 1.08.02 oep finder.txt aspack 2.11 oep finder.txt aspack 2.12 dll unpack finder.txt aspack 2.12 oep finder #1.txt aspack 2.12 oep finder #2.txt aspack 2.12 oep finder #3.txt aspack.212.dll-unpack.txt aspack.212.oep.txt aspack.txt aspack_1.08.02.txt aspack_212.txt aspr_1.22-1.23.oep.stolenbytes.txt aspr_123_rc4.txt aspr_130b.txt aspr_131b.txt aspr_2.0.oep.txt aspr_2.0.unpack.txt aspr_generic.txt asprbp.txt asprotect #1 breakpoint last ex... asprotect #2 find stolen bytes.txt asprotect #3 last exception.txt asprotect #4 oep finder.txt asprotect #5 anti-debug last ex... asprotect 1.20 - 1.20c oep find... asprotect 1.22 - 1.23 beta 21 -... asprotect 1.22 - 1.23 beta 21 -... asprotect 1.22 - 1.23 beta 21.txt asprotect 1.2x - 1.3x (register... asprotect 1.2x - 1.3x [register... asprotect 1.30b import recovery... asprotect 1.30b stolen code fin... asprotect 1.31b import recovery... asprotect 1.3x oep finder #1.txt asprotect 1.3x oep finder #2.txt asprotect 1.3x oep finder #3.txt asprotect 2.0 clear junk code +... asprotect 2.0 import recovery +... asprotect 2.0 oep finder.txt asprotect 2.00 oep.txt asprotect 2.00 unpacker.txt asprotect 2.0x oep finder + sto... asprotect 2.x fix iat with impo... asprotect 2.x fix iat with impo... asprotect 2.x fix iat with impo... asprotect 2.xx iat recovery.txt asprotect 2.xx oep finder.txt asprotect 2.xx ske.txt asprotect 2.xx virtual macine r... asprotect generic oep finder an... asprotect last exception + oep.txt asprotect oep finder (all versi... asprotect oep finder.txt asprotect stolen code finder.txt asprotect.12.12c.oep.txt asprotect_13b_stolen_code.txt asprotect1.0.txt asprsoep.txt asprsto.txt bambam 0.01 oep finder.txt crunch 5.0.txt crunch v1.0 heuristic.txt crypt 1.0 oep finder & unpacker.txt crypt.1.0.txt dbpe 2.x oep finder v0.1.txt dbpe 2.x oep finder v0.2.txt dbpe 2.x oep finder v0.3.txt dbpe 2.x oep finder v0.4.txt dbpe.2x.oep.txt dbpe_2.x.txt dbpe2x.txt dxpack 0.86.txt encrypt pe 2003.5.18 oep finder... exe shield 0.8 oep finder.txt exe32pack 1.3x oep finder.txt exe32pack 1.42 oep finder & unp... exe32pack 1.43 oep finder & unp... execryptor 1.53 oep finder v0.1.txt execryptor 1.5x oep finder v0.1.txt execryptor 2.xx iat rebuilder v... execryptor_1.5x.txt exeshield 0.5 to 0.8 oep finder.txt exeshield_0x.txt exestealth 2.7 oep finder v0.1.txt exestealth 2.72 oep finder & pa... exestealth 2.74 oep finder v0.1.txt exestealth 3.04 & morphine 2.7 ... exestealth_2.7.txt exestealth_2.74.txt expressor 1.2 oep finder.txt expressor 1.3.0.1 oep finder.txt ezip 1.0 oep finder #1.txt ezip 1.0 oep finder #2.txt ezip 1.0 oep finder #3.txt ezip_10.txt flexlm 7.2 seedfinder v2.0.txt flexlm.7.2+.txt for gathering iat information.txt fsg 1.00 oep finder #1.txt fsg 1.00 oep finder #2.txt fsg 1.33 oep finder v0.1 #1.txt fsg 1.33 oep finder v0.1 #3.txt fsg 1.33 oep finder v0.2 #2.txt fsg 2.00 oep finder #1.txt fsg 2.00 oep finder #2.txt fsg 2.00 oep finder #3.txt fsg 2.00 oep finder #4.txt fsg 2.00 oep finder #5.txt fsg_1.33.txt fsg_1.33_2.txt fsg_2_0.txt gamehouse media packer oep find... hying v0.4x.txt hying v0.7x.txt jdpack - jdprotect oep finder v... jdpack 1.01 oep finder v0.1.txt krypton 0.5 oep finder v0.1.txt krypton_0.5.txt lamecrypt v1.0 oep finder.txt lastex.txt mew 10 se v1.0 oep finder #1.txt mew 10 se v1.0 oep finder #2.txt mew 11 se v1.1 oep finder.txt mew 11 se v1.2 oep finder #1.txt mew 11 se v1.2 oep finder #2.txt mew 11 se vb1.2 oep finder.txt mew.1.2.txt mew10_1_0.txt molebox 2.3 pro oep finder v0.1.txt molebox 2.xx oep finder & patch... molebox 2.xx oep finder + fix i... molebox 2.xx oep finder.txt molebox_2x.txt morphine 1.2 oep finder v0.1.txt morphine 1.3 oep finder v0.1.txt morphine_1.2.txt morphine_13.txt mslrh v0.31a find oep & fix i... neolite 2.0 oep finder #1.txt neolite 2.0 oep finder #2.txt neolite 2.0 oep finder #3.txt neolite20.txt nspack 1.3 oep finder #1.txt nspack 1.3 oep finder #2.txt nspack 2.0 - 2.3 oep finder v0.... nspack 2.4 - 2.6 oep finder.txt nspack 2.9 oep finder.txt nspack 3.4 oep finder.txt obsidium 1.061 oep finder v0.1 ... obsidium 1.1.1.4 unpack (not fo... obsidium_1_0061.txt packman 0.0.0.1 oep finder.txt pc shrinker v0.71 oep finder.txt pc-guard 5.0 oep and patch iat ... pc-guard 5.0 oep finder v0.1.txt pcguard_150.txt pe diminisher 0.1 oep finder #1.txt pe diminisher 0.1 oep finder #2.txt pe lock nt 2.04 oep finder.txt pebundle 2.0x to 2.4x oep finde... pebundle 2.3 oep & patch iat.txt pebundle_2x.txt pecompact 0.9x oep finder.txt pecompact 1.76 oep finder.txt pecompact 1.84 oep finder.txt pecompact 1.x oep finder v0.1.txt pecompact 2.00 to 2.38 oep find... pecompact 2.01a oep finder.txt pecompact 2.40 oep finder.txt pecompact 2.64 oep finder.txt pecompact 2.xx oep finder #1.txt pecompact 2.xx oep finder v0.1 ... pecompact oep finder.txt pecompact v2.08 oep finder.txt pecompact_1_76.txt pecompact_1_84.txt pecompact_2.08.txt pecompact2.02.txt pecompact2.xx.oep.txt pediminisher_1_0.txt pelock 1.06 cracked version oep... pelock 1.06 oep finder + stolen... pelock 1.0x fix iat + junk code... pelock_204.txt pencrypt 4.0 find oep 0.1b.txt pepack 1.0 - anakin oep finder ... pepack 1.0 oep finder #1.txt pepack 1.0 oep finder #2.txt pepack10.txt peshield 0.25 oep finder #1.txt peshield 0.25 oep finder #2.txt peshield.txt pespin 0.1 stolen oep and patch... pespin 0.3 stolen code finder v... pespin 0.3 unpacker.txt pespin 0.3x to 0.4x unpack v0.1... pespin 0.7 oep finder #1.txt pespin 0.7 oep finder #2.txt pespin 0.7 stolen code finder v... pespin 0.7 unpacker.txt pespin 1.0 - 1.3 fix code redir... pespin 1.0 unpacker.txt pespin 1.1 - 1.3 find encrypted... pespin 1.1 unpacker.txt pespin 1.3 beta 2 (private) deb... pespin 1.3 beta 2 (private) det... pespin 1.3 oep + stolen code fi... pespin 1.3 unpacker.txt pespin 1.x delphi & vc++ iat re... pespin fixed.txt pespin v1.1 stolen code finder.txt pespin_0.3.txt pespin_0304_vb.txt pespin_07.txt petite 2.2 oep finder & patch i... petite 2.2 oep finder.txt petite22.txt pex 0.99 oep finder.txt pex_0_99.txt pklite32 1.1 oep finder #1.txt pklite32 1.1 oep finder #2.txt pklite32_1.1.txt protection plus 4.xx oep finder... protection plus oep finder.txt protection_plus_oep.txt readme.txt sdprotect.1.12.txt slvc0deprotector 0.61 oep finde... softsentry 3.0 oep finder v0.1.txt stone pe-exeencrypter 1.13 oep ... svkp 1.3x fix imports + oep + s... svkp 1.4x stolen code + oep fin... svkp iat fix.txt svkp stolen code + oep finder.txt svkp_13x.txt svkpoep.txt telock 0.9 to 1.0 (private) oep... telock 0.98 oep finder v1.0 #1.txt telock 0.98 oep finder v1.0 #4.txt telock 0.98 oep finder v1.1 #2.txt telock 0.98 oep finder v1.2 #3.txt telock_0.9.txt telock098.txt telock-forgot.txt thinstall 2.521 oep finder.txt ultraprot1_def.txt ultraprotect 1.xx acprotect 1.2... ultraprotect 1.xx acprotect 1.2... upolyx 0.5 oep and finder and ... uprot1_def.txt uprot1_vb.txt upx & upx scrambler oep finder ... upx & upxshit 0.6 oep finder.txt upx 1.xx & upx protector 1.0 oe... upx find oep & dump.txt upx oep finder v2.0.txt upx protector 1.0x oep finder.txt upx scrambler rc1.x oep finder ... upx.txt upx_upxprot.txt upxprotector_10x.txt upxscr_rc1.txt upx-scrambler rc1.x oep finder ... upxshit 0.6 oep finder.txt upxshit 0.x oep finder.txt upxshit006.txt vcasm.txt vgcrypt pe encryptor 0.75 oep f... vgcrypt pe encryptor 0.75 oep f... vgcrypt pe encryptor 0.75 oep f... virogen_075.txt winkript 1.0 oep finder v0.1.txt winupack 0.30 oep finder.txt winupack 0.31 - 0.32 oep finder.txt winupack 0.38 oep finder.txt wwpack32 1.20 demo oep finder v... wwpack32 1.20 oep finder.txt wwpack32 1.xx oep finder.txt y0da_crypter_1.2.txt yodas crypter 1.2 oep and patch... yodas crypter 1.2 oep finder v0... yodas crypter 1.3 oep finder.txt yodas cryptor 1.x modified oep... yodas protector 1.02 oep finder.txt yodas protector 1.03.x unpack.txt yodas protector 1.0b oep finder.txt Total 328 file(s); Size: 486543 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 green\plugins =========================================================== +bp-olly_eng.dll advancedolly.dll ajunk.dll analyzethis.dll antianti.dll antidrx.dll api_break.dll apibreak.dll apibreak.hlp apibreak.ini armadetach.dll asm2clipboard.dll asprotect_1.2x.dll attachanyway.dll base64.dll bookmark.dll borlandmapimporter.dll breakonload.dll clbplus!.dll cleanupex.dll cleanupex.ini cmdbar.dll cmdbar.ini cmdline.dll coderipper.dll coderipper_readme.txt dataripper.dll dataripper_readme.txt dbghelp.dll debugactiveprocessstop.dll debugprivilege.dll dejunk.dll dllbreakex.dll dplugin.dll dumpsig.exe dup2plug.dll extracopy.dll findcrypt.dll fralloc.dll godup.dll hashsniffer.dll hidecapt.dll hidedbg.dll hidedebugger.dll hidedebugger.ini hideod.dll invisible.dll isdebug.dll kernl.dll labeler.def labeler.dll labeler.ini labelmaster.dll loadmap.dll mapconv.dll memorybackup.dll memorymanage.dll nonawrite.dll ntglobalflag.dll olly_bp_man.dll olly_hardware_breakpoint.dll ollyadvanced.chm ollydump.dll ollyscript.dll ollysnake.dll ollyvbhelper.dll pasta.dll psapi.dll raedit.dll ravioli.dll sample.dll sleepp.dll sleeppreadme.txt stayontop.dll tbar.dll unhexcflt.dll ustrref.dll watchman.dll windowjuggler.dll Total 79 file(s); Size: 5613864 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 green\udd ======================================================= Total 0 file(s); Size: 0 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 hacnho ==================================================== bookmark.dll cmdline.dll dbghelp.dll hacnho.exe license.txt ollydbg.hlp psapi.dll readme.txt register.txt Total 9 file(s); Size: 2113847 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 hanolly ===================================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 hanolly v1.0 ========================================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 hanolly v1.0\odbg110 hanolly ========================================================================== readme.txt Total 1 file(s); Size: 2470 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 hanolly v1.0\odbg110 hanolly\hanolly ================================================================================== cmdbar.ini hanolly.exe hanolly.ini loaddll.exe ollydbg.exe ollydbg.hlp ollydbg.ini Total 7 file(s); Size: 2886552 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 hanolly v1.0\odbg110 hanolly\hanolly\plugin ========================================================================================= asm2clipboard.dll cleanupex.dll cmdbar.dll hanolly.dll hidedebugger.dll hidedebugger.ini odbgscript.dll ollyscript.dll Total 8 file(s); Size: 661535 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 hanolly\hanolly release ===================================================================== about han olly development.txt Total 1 file(s); Size: 2238 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 hanolly\hanolly release\dll ========================================================================= api.cpp api.h hanolly.aps hanolly.rc hanolly.sln hanolly.suo hanolly.sys hanolly.vcproj main.cpp nt.h ntdll.lib resource.h Total 12 file(s); Size: 473153 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 hanolly\hanolly release\dll\release ================================================================================= api.obj buildlog.htm hanolly.dll hanolly.res main.obj vc70.idb vc70.pdb Total 7 file(s); Size: 400343 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 hanolly\hanolly release\driver ============================================================================ api.c api.h buildfre_wxp_x86.log core.c core.h defdatabase.h hook.c hook.h import.h main.c main.h makefile ntdll.lib ntifs.h shadowtable.c shadowtable.h sources themida.sln themida.vcproj Total 19 file(s); Size: 666554 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 hanolly\hanolly release\driver\objfre_wxp_x86 =========================================================================================== _objects.mac Total 1 file(s); Size: 834 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 hanolly\hanolly release\driver\objfre_wxp_x86\i386 ================================================================================================ api.obj core.obj hanolly.pdb hanolly.sys hook.obj main.obj shadowtable.obj Total 7 file(s); Size: 412417 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 hanolly\hanolly release\hanolly ============================================================================= hanolly.dll hanolly.ini hanolly_english.exe hanolly_korean.exe loaddll.exe ollydbg.exe ollydbg.hlp ollydbg.ini Total 8 file(s); Size: 4331334 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 hanolly\hanolly release\hanolly\plugin ==================================================================================== hideod.dll odbgscript.dll ollyscript.dll Total 3 file(s); Size: 475136 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 hanolly\hanolly release\hanolly\udd ================================================================================= Total 0 file(s); Size: 0 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 lifeodbg v1.4 =========================================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 lifeodbg v1.4\odbg110 lifeodbg v1.4 ================================================================================= lifeodbg.dll lifeodbg.exe lifeodbg.ini odinject.dll odwatcher.dll readme.en readme.txt vdbcore.dll Total 8 file(s); Size: 1805045 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 ollyice ===================================================== bookmark.dll cmdline.dll dbghelp.dll license.txt ollydbg.hlp psapi.dll readme.txt register.txt Total 8 file(s); Size: 926519 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 ollyice big5 ========================================================== ollyice_big5.exe readme.txt Total 2 file(s); Size: 1304853 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 russian ===================================================== ollydbg.exe ollydbg.ini Total 2 file(s); Size: 1125058 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 shadow ==================================================== bookmark.dll cmdline.dll dbghelp.dll license.txt ollydbg.gid ollydbg.hlp readme.txt register.txt shadow.exe shadows.ini Total 10 file(s); Size: 2131610 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 slv ================================================= Total 0 file(s); Size: 0 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 slv\ollydbg ========================================================= armadetach.dll asm2clipboard.dll bookmark.dll cmdbar.dll cmdbar.ini cmdline.dll dbghelp.dll hidedebugger.dll hidedebugger.ini isdebug.dll loaddll.exe macro.def nicedbg.ini olly_bp_man.dll ollydbg.exe ollydbg.hlp ollydbg.ini ollydump.dll ollydump.ini ollyscript.dll pedumper.dll readme_e.txt readme_j.txt rebit.dll ustrref.dll Total 25 file(s); Size: 2272658 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 slv\ollydbg\ollyscripts ===================================================================== anti-debug_lastex.txt arma_detach.txt arma_unpack.txt arma37.txt armadillo_detective_v1_ollyscri... arma-general.txt aspack.212.dll-unpack.txt aspack.212.oep.txt aspack.txt aspack_1.08.02.txt aspack_212.txt aspr_1.22-1.23.oep.stolenbytes.txt aspr_123_rc4.txt aspr_130b.txt aspr_131b.txt aspr_2.0.oep.txt aspr_2.0.unpack.txt aspr_generic.txt asprbp.txt asprotect 1.22 - 1.23 beta 21.txt asprotect 1.2x - 1.3x [register... asprotect 2.00 oep.txt asprotect 2.00 unpacker.txt asprotect.12.12c.oep.txt asprotect_13b_stolen_code.txt asprsoep.txt asprsto.txt crypt.1.0.txt dbpe.2x.oep.txt dbpe_2.x.txt dbpe2x.txt execryptor_1.5x.txt exeshield_0x.txt exestealth_2.7.txt exestealth_2.74.txt ezip_10.txt flexlm.7.2+.txt fsg_1.33.txt fsg_1.33_2.txt fsg_2_0.txt krypton_0.5.txt lastex.txt mew.1.2.txt mew10_1_0.txt molebox_2x.txt morphine_1.2.txt morphine_13.txt neolite20.txt obsidium_1_0061.txt pcguard_150.txt pebundle_2x.txt pecompact 2.40 oep finder.txt pecompact_1_76.txt pecompact_1_84.txt pecompact_2.08.txt pecompact2.02.txt pecompact2.xx.oep.txt pediminisher_1_0.txt pelock_204.txt pepack10.txt peshield.txt pespin_0.3.txt pespin_0304_vb.txt pespin_07.txt petite22.txt pex_0_99.txt pklite32_1.1.txt protection_plus_oep.txt svkp_13x.txt svkpoep.txt telock_0.9.txt telock098.txt uprot1_def.txt uprot1_vb.txt upx.txt upx_upxprot.txt upxprotector_10x.txt upxscr_rc1.txt upxshit006.txt virogen_075.txt y0da_crypter_1.2.txt Total 81 file(s); Size: 101119 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 snd ================================================= 0_1_1_ydbg symsrv.bat dbghelp.dll license.txt loaddll.exe ollydbg.hlp ollydbg.ini readme.txt register.txt snd.exe snd.exe.bak sndhelp.dll sndold.exe srcsrv.dll symbolcheck.dll symsrv.dll symsrv.yes tbar manager.ini win32.cnt Total 18 file(s); Size: 6446370 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 snd portable ========================================================== portable_ollysnd.exe Total 1 file(s); Size: 8146606 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 snd\udd ===================================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 xp ================================================ bookmark.dll cmdline.dll dbghelp.dll ollydbg.exe ollydbg.hlp ollydbg.ini psapi.dll readme.txt Total 8 file(s); Size: 1566321 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 ydbg ================================================== 0_1_1_ydbg live symsrv.bat 0_1_1_ydbg local symsrv.bat aphlp.ahd cmdbar.ini dlde.dll dumper.dll furthermods.txt importer.dll license.txt loaddll.exe psapi.dll readme.txt realign.dll register.txt snd.exe snd.ini sndhelp.dll srcsrv.dll symbolcheck.dll symsrv.dll symsrv.yes tbar manager.ini win32.cnt winrar comment.txt Total 24 file(s); Size: 3933183 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 ydbg\bin ====================================================== ablockc.dll addmenu.dll atltracetool.cnt atltracetool.exe bind.exe bintodb.exe cabarc.exe cblockc.dll cert2spc.exe certmgr.exe checkv4.exe chktrust.exe cl32test.exe consume.exe cvtres.exe dbgwin.exe dbmon.exe depends.cnt depends.exe dobjview.exe dumpbin.exe dumpbin1.bat dumpbin2.bat dumpcu.dll dumppe.exe dumpsig.exe dumpsig_old.exe editbin.exe errlook.exe esp32.tsp espexe.exe espui.dll exctrlst.exe extidgen.exe fda.exe fda2.exe file2se.exe filtdump.exe filtreg.exe fontedit.exe guidgen.exe gutils.dll h2inc.bat h2inc.err h2inc.exe hcrtf.exe hcw.cnt hcw.exe hwdll.dll imagedit.exe inc2l.exe indenta.dll irotview.exe iviewers.dll l2extia.exe l2inc.exe lib.exe liblist.exe libmod.dll link.exe list_imports.exe listimports.bat makecat.exe makecert.exe makecimp.exe makectl.exe makehm.exe maketbl.exe manifestchk.vbs mapsym.exe mc.exe menuedit.dll midl.exe midlc.exe mktyplib.exe ml.err ml.exe mnemonix.exe mnutoasm.exe msdis130.dll msdis140.dll msobj10.dll msobj71.dll mspdb70.dll mspdb71.dll msvcr70.dll mt.exe nmake.exe o2html.exe oleview.exe olly2table.exe pe_map.exe perfmtr.exe pexports1.bat pfmon.exe pktextract.exe polib.exe polink.exe porc.dll porc.exe pproc.exe printtxt.dll pstart4.exe pstat.exe pstold.exe pview.exe qeditor.exe qetb.exe rc.exe rcdll.dll rebase.exe regswap.dll sc.exe se.exe secvt.exe setgun.exe setini.dll setreg.exe shellex.exe signcode.exe signmaker.exe sporder.dll sporder.exe spyxx.exe spyxxhk.dll subclass.exe tb20.exe tcprops.dll thegun.exe tproc.exe tstcon32.cnt tstcon32.exe utl2idl.exe uuidgen.exe vadump.exe validatesd.exe vcspawn.exe vcvars.txt vsvars32.bat webdbg.exe where.exe windiff.exe zoomin.exe Total 143 file(s); Size: 11732316 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 ydbg\font ======================================================= proggyclean.fon proggycleansz.fon proggysquare.fon proggysquaresz.fon Total 4 file(s); Size: 18816 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 ydbg\hlp ====================================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 ydbg\lib ====================================================== mfc42.lib mfc42d.lib mfc42u.lib mfc42ud.lib mfc71.lib mfc71d.lib mfc71u.lib mfc71ud.lib mfcd42d.lib mfcd42ud.lib mfcn42d.lib mfcn42ud.lib mfco42d.lib mfco42ud.lib mfcs42.lib mfcs42d.lib mfcs42u.lib mfcs42ud.lib mfcs71.lib mfcs71d.lib mfcs71u.lib mfcs71ud.lib Total 22 file(s); Size: 29174112 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 ydbg\plugins ========================================================== +bp-snd.dll advancedsnd.dll analyzethis.dll antianti.dll aphlp.ahd api_break.dll apibreak.ini apihlp.dll armadetach.dll asm2clipboard.dll attachanyway.dll bookmark.dll cleanupex.dll cleanupex.ini cmdbar.dll cmdbar.ini codehelper.dll coderipper.dll dataripper.dll delphi.db dlde.dll dumper.dll dup2plug.dll godup.dll godup.hlp hidedebugger.dll hidedebugger.ini ida sigs.dll importer.dll lcb plugin.dll miraclvsfunc.db nonawrite.cnt nonawrite.dll nonawrite.hlp phantom.dll puntosmagicos.dll raedit.dll realign.dll sehspy.dll snd script.dll snd_heap_vis.dll snddump.dll stsndstruct.dll tbar.dll unhexcflt.dll ustrref.dll Total 46 file(s); Size: 5328684 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 ydbg\script ========================================================= !epack lite 1.2 oep finder.txt _call magicas delphi.txt _punto magico vc++.txt 32lite 0.03a oep v0.1.txt 32lite 0.03a oep-finder v.0.1.txt acprotect 2.0 (standard) iat re... acprotect 2.0 (standard) oep fi... acprotect 2.0 oep finder + iat ... acprotect oep finder + iat repa... activemark level 2 ep finder.txt activemark patching script.txt activemark54x.txt addrenc.osc addrenc.txt alex protector 1.0 beta 2 fix i... alex protector 1.0 beta2 v0.1.txt alex protector1.0.txt am.level2.ep.finder.txt am.patching.script.txt anti-debug_lastex.txt arm iat elimination.txt arm iat script.osc arm protector 0.1 - exe shield ... arm protector 0.1 oep finder.txt arm(standard).txt arm_3x_dll.txt arm_3x_unpack.txt arm_4x_debug_blocker_copymem_oe... arm_4x_oep_finder.txt arm_anti_dump.txt arm_code_splicing_unpack.txt arm_copymem.txt arm_detach.txt arm_detach_1000_bytes_method.txt arm_detective.txt arm_getmodule.txt arm_magic_jump.txt arm_oep_finder.txt arm_open_mutexa.txt arm_script_rica.txt arm_standard.txt arm_va_finder.txt arm3.x(dll).txt arma_detach.txt arma_unpack.txt arma37.txt arma4.30a.txt armadillo 3.6x - 4.xx oep finde... armadillo 3.70 unpack.txt armadillo 3.xx - 4.00 nanomites... armadillo 3.xx - 4.xx oep finer... armadillo 3.xx dll unpack v0.1.txt armadillo 3.xx unpack (standard... armadillo 4.20 public builds oe... armadillo 4.30a - standard scri... armadillo 4.30a simple unpackin... armadillo 4.xx copymem2 (fix ia... armadillo 4.xx copymem2 oep fin... armadillo 4.xx oep finder.txt armadillo detach from client + ... armadillo detach from client + ... armadillo detach from client + ... armadillo detach from client + ... armadillo detach from client + ... armadillo detach from client.txt armadillo detach.txt armadillo detective (debug bloc... armadillo detective v1.00.txt armadillo find nag.txt armadillo fix iat.txt armadillo iat destruction.txt armadillo oep finder (copymem2).txt armadillo oep finder + fix magi... armadillo openmutexa.txt armadillo repair iat eliminatio... armadillo standard (pause).txt armadillo standard unpack (spec... armadillo standard unpack + str... armadillo standard unpack.txt armadillo v4.0-v4.4.standard.pr... armadillo v4.0-v4.4.standard.pr... armadillo v4.0-v4.4.standard.pr... armadillo.fixed.it.osc armadillo_detective_v1.00_ollys... armadillo_detective_v1_ollyscri... arma-general.txt armcopy2-1.txt armmutex.osc asp2.1oep.txt aspack (a).txt aspack (b).txt aspack 1.08.02 oep finder.txt aspack 1.x-2.x oep finder v.0.1.txt aspack 2.11 oep finder.txt aspack 2.12 [death has come].txt aspack 2.12 [doskey].txt aspack 2.12 [hacnho[vct2k4]].txt aspack 2.12 [reverend].txt aspack 2.12 dll unpack finder.txt aspack 2.12 dll unpack script.txt aspack 2.12 oep finder #1.txt aspack 2.12 oep finder #2.txt aspack 2.12 oep finder #3.txt aspack.212.dll-unpack.txt aspack.212.oep.txt aspack.txt aspack_1.08.02.txt aspack_212.txt aspackdll.txt aspoepgen.txt aspr_1.22-1.23.oep.stolenbytes.txt aspr_123_rc4.txt aspr_130b.txt aspr_131b.txt aspr_2.0.oep.txt aspr_2.0.unpack.txt aspr_api.txt aspr_generic.txt asprbp.txt aspro2_aip1.osc aspro2_aip2.txt asprotect #1 bp lastex.txt asprotect #1 breakpoint last ex... asprotect #2 find stolen bytes.txt asprotect #2 stolen bytes.txt asprotect #3 last exception.txt asprotect #3 lastex.txt asprotect #4 oep finder.txt asprotect #4 oep-finder.txt asprotect #5 anti-debug last ex... asprotect #5 anti-debug lastex.txt asprotect 1.0 unpacking script ... asprotect 1.2 - 1.2c oep-finder.txt asprotect 1.20 - 1.20c oep find... asprotect 1.2-1.2c oep finder v... asprotect 1.22 - 1.23 beta 21 -... asprotect 1.22 - 1.23 beta 21 -... asprotect 1.22 - 1.23 beta 21 [... asprotect 1.22 - 1.23 beta 21 [... asprotect 1.22 - 1.23 beta 21.txt asprotect 1.22 - 1.23 beta 21-r... asprotect 1.23 rc4 anti-debug +... asprotect 1.23 rc4 oep-finder.txt asprotect 1.23 rc4.txt asprotect 1.2x - 1.3x (register... asprotect 1.2x - 1.3x [register... asprotect 1.2x - 1.3x [register... asprotect 1.30b [mario555].txt asprotect 1.30b import recovery... asprotect 1.30b stolen code fin... asprotect 1.31b [mario555].txt asprotect 1.31b import recovery... asprotect 1.3b stolen code find... asprotect 1.3x - 2.xx iat repai... asprotect 1.3x - 2.xx unpacker ... asprotect 1.3x oep finder #1.txt asprotect 1.3x oep finder #2.txt asprotect 1.3x oep finder #3.txt asprotect 2.0 clear junk code +... asprotect 2.0 import recovery +... asprotect 2.0 oep finder.txt asprotect 2.0 oep-finder .txt asprotect 2.0 unpack script [de... asprotect 2.00 oep.txt asprotect 2.00 unpacker.txt asprotect 2.0x oep finder + sto... asprotect 2.x fix iat with impo... asprotect 2.x fix iat with impo... asprotect 2.x fix iat with impo... asprotect 2.x stop stolen code.txt asprotect 2.xx iat recovery.txt asprotect 2.xx oep finder.txt asprotect 2.xx ske.txt asprotect 2.xx virtual macine r... asprotect bp.txt asprotect generic oep finder an... asprotect generic script [orion... asprotect last exception + oep.txt asprotect oep finder (all versi... asprotect oep finder.txt asprotect stolen code finder.txt asprotect stolen code.txt asprotect test script v2.0.txt asprotect.12.12c.oep.txt asprotect.v2.0.txt asprotect_13b_stolen_code.txt asprotect1.0.txt asprsoep.txt asprsto.txt bambam 0.01 oep finder.txt chekflags.osc chekflagsv2.osc copy of arm_detach.txt copymem.txt crunch 5.0.txt crunch v1.0 heuristic.txt crunchpe heuristic oep finder v... crypt 1.0 oep finder & unpacker.txt crypt 1.0 oep-finder & unpacker.txt crypt.1.0.txt cryptocrack pe protector 0.9.2 ... cryptocrack pe protector 0.9.2 ... cryptocrack pe protector 0.9.2 ... cryptocrack's pe protector v0.9... cryptocrack's pe protector v0.9... dbpe 2.x [loveboom].txt dbpe 2.x oep finder v0.1.txt dbpe 2.x oep finder v0.2.txt dbpe 2.x oep finder v0.3.txt dbpe 2.x oep finder v0.4.txt dbpe 2.x oep-finder 0.3 [lovebo... dbpe 2.x oep-finder 0.4 [lovebo... dbpe 2.x unpack.txt dbpe.2x.oep.txt dbpe_2.x.txt dbpe2x.txt debugactiveprocess.osc depack 1.0 oep finder.txt detachfarther_methodricardo_hip... detachfarther_methodtenketsu_hi... dxpack 0.86.txt e_zip 1.0 oep-finder & unpacker.txt encrypt pe 2003.5.18 oep finder... encryptpe 2003.5.18 oep finder ... exe shield 0.5 to 0.8 oep finde... exe shield 0.8 oep finder.txt exe32pack 1.3x oep finder.txt exe32pack 1.42 oep finder & unp... exe32pack 1.42 oep finder.txt exe32pack 1.43 oep finder & unp... exe32pack 1.43..., oep finder &... execryptor 1.53 oep finder v0.1.txt execryptor 1.5x oep finder v0.1.txt execryptor 1.5x oep-finder.txt execryptor 2.2.4 iat repair (as... execryptor 2.3x bypass antidbg.txt execryptor 2.xx iat rebuilder v... execryptor 2.xx iat rebuilder v... execryptor 2.xx iat repair (asm... execryptor_1.5x.txt exeshield 0.5 - 0.8 (arm protec... exeshield 0.5 to 0.8 oep finder.txt exeshield_0x.txt exestealth 2.7 oep finder v0.1.txt exestealth 2.7 oep-finder.txt exestealth 2.72 oep finder & pa... exestealth 2.74 oep finder v0.1.txt exestealth 2.74 oep-finder.txt exestealth 3.04 & morphine 2.7 ... exestealth 3.04 and morphine 2.... exestealth_2.7.txt exestealth_2.74.txt exestealth_3.04_morphie_2.7.txt expressor 1.2 oep finder.txt expressor 1.2.0.1 oep finder.txt expressor 1.3.0.1 oep finder.txt ezip 1.0 oep finder #1.txt ezip 1.0 oep finder #2.txt ezip 1.0 oep finder #3.txt ezip 1.0 oep finder.txt ezip_10.txt flexlm 7.2 seedfinder v2.0.txt flexlm 7.2+ seedfinder script.txt flexlm.7.2+.txt for gathering iat information.txt french layor 1.81 - oep finder.txt fsg 1.0 oep-finder.txt fsg 1.00 oep finder #1.txt fsg 1.00 oep finder #2.txt fsg 1.33 oep finder 0.2 [lovebo... fsg 1.33 oep finder v0.1 #1.txt fsg 1.33 oep finder v0.1 #3.txt fsg 1.33 oep finder v0.1.txt fsg 1.33 oep finder v0.2 #2.txt fsg 1.33 oep finder v0.2.txt fsg 2.0 oep finder.txt fsg 2.0 oep-finder.txt fsg 2.00 oep finder #1.txt fsg 2.00 oep finder #2.txt fsg 2.00 oep finder #3.txt fsg 2.00 oep finder #4.txt fsg 2.00 oep finder #5.txt fsg_1.33.txt fsg_1.33_2.txt fsg_2_0.txt gamehouse media packer oep find... gamehouse media packer oep-find... get.exe.pe.information.osc hying v0.4x.txt hying v0.7x.txt hying0.4x.txt hying'pelock 0.4.x unpack scrip... hying'pelock 0.7 unpack script ... hyingv0.7x.txt iat_ elimination_2.txt iat_elimination.txt iatscriptv2.osc jdpack - jdprotect oep finder v... jdpack - jdprotect oep-finder.txt jdpack 1.01 oep finder v0.1.txt jdpack 1.01 oep-finder.txt jdpack.txt jdprotect.v0.9-jdpack.v1.x.osc kagra armadillo 4.xx oep finder.txt krypton 0.5 oep finder v0.1.txt krypton 0.5 oep-finder.txt krypton_0.5.txt krypton0.5.txt lamecrypt 1.0 oep-finder.txt lamecrypt v1.0 oep finder.txt lastex.txt magic jump finder script.txt mew 1.0 oep finder.txt mew 10 exe-coder 1.0 oep-finder.txt mew 10 se v1.0 oep finder #1.txt mew 10 se v1.0 oep finder #2.txt mew 11 se 1.1 oep-finder.txt mew 11 se 1.2 [darus].txt mew 11 se 1.2 [death has come].txt mew 11 se v1.1 oep finder.txt mew 11 se v1.2 oep finder #1.txt mew 11 se v1.2 oep finder #2.txt mew 11 se vb1.2 oep finder.txt mew.1.2.txt mew10_1_0.txt molebox 2.3 pro oep finder v0.1.txt molebox 2.x.x fix iat + oep fin... molebox 2.x.x fix iat+oep-finde... molebox 2.x.x fix iat+oep-finde... molebox 2.x.x.x oep finder.txt molebox 2.xx oep finder & patch... molebox 2.xx oep finder + fix i... molebox 2.xx oep finder 3.txt molebox 2.xx oep finder.txt molebox_2x.txt molebox2.txt morphine 1.2 oep finder v0.1.txt morphine 1.2 oep-finder.txt morphine 1.3 oep finder v0.1.txt morphine 1.3 oep-finder.txt morphine_1.2.txt morphine_13.txt mslrh v0.31a find oep & fix i... mslrh v0.31a unpack script v0.1.txt mslrh v0.31a.txt mslrh_0.31 unpacking script.txt nanotablesv2.osc neolite 2.0 [dark_m00n[cim]].txt neolite 2.0 [death has come].txt neolite 2.0 oep finder #1.txt neolite 2.0 oep finder #2.txt neolite 2.0 oep finder #3.txt neolite20.txt nprotect gameguard script.txt nspack + anti 007 oep finder.txt nspack 1.3 oep finder #1.txt nspack 1.3 oep finder #2.txt nspack 1.3 oep finder v.0.1.txt nspack 2.0 - 2.3 oep finder v0.... nspack 2.3.txt nspack 2.4 - 2.6 oep finder.txt nspack 2.9 oep finder.txt nspack 3.4 oep finder.txt nspack.v1.0-v3.0.osc nspack2.3.txt obsidium 1.061 oep finder v0.1 ... obsidium 1.061 vb only [loveboo... obsidium 1.1.1.4 unpack (not fo... obsidium 1.1.1.4.txt obsidium v1.3.0.0.osc obsidium_1_0061.txt obsidium114.txt ohshit.txt ohyeah.txt olls script_generic_oep finder_... packman 0.0.0.1 oep finder.txt pc peshrinker 0.71 oep-finder.txt pc shrinker v0.71 oep finder.txt pc-guard 5.0 iat repair.txt pc-guard 5.0 oep and patch iat ... pc-guard 5.0 oep finder 0.1.txt pc-guard 5.0 oep finder v0.1.txt pc-guard 5.0 oep-finder.txt pcguard_150.txt pcgurad5.txt pe compackt neuste version.txt pe compact 0.9x oep-finder.txt pe compact 1.76 oep-finder.txt pe compact 1.84 oep-finder.txt pe compact 2.00-2.38 oep finder.txt pe compact 2.40 oep-finder.txt pe compact 2.xx oep-finder [2].txt pe compact 2.xx oep-finder.txt pe diminisher 0.1 oep finder #1.txt pe diminisher 0.1 oep finder #2.txt pe diminisher 0.1 oep finder.txt pe lock nt 2.04 oep finder.txt pebundle 2.0x - 2.4x oep-finder.txt pebundle 2.0x to 2.4x oep finde... pebundle 2.0x.txt pebundle 2.3 oep & patch iat.txt pebundle 2.3 oep + patch iat.txt pebundle_2x.txt pecompackt2.5 oep finder.txt pecompact 0.9x oep finder.txt pecompact 1.76 oep finder.txt pecompact 1.84 oep finder.txt pecompact 1.x oep finder v0.1.txt pecompact 2.00 to 2.38 oep find... pecompact 2.01a oep finder.txt pecompact 2.40 oep finder v0.1.txt pecompact 2.40 oep finder.txt pecompact 2.64 oep finder.txt pecompact 2.xx oep finder #1.txt pecompact 2.xx oep finder v0.1 ... pecompact 2.xx oep finder.txt pecompact oep finder.txt pecompact v.1.x oep finder.txt pecompact v2.08 oep finder.txt pecompact.txt pecompact_1_76.txt pecompact_1_84.txt pecompact_2.08.txt pecompact2.02.txt pecompact2.xx.oep.txt pecompact208.txt pe-diminisher 1.0 oep-finder.txt pediminisher_1_0.txt pelock 1.06 cracked version oep... pelock 1.06 oep finder + stolen... pelock 1.0x [loveboom].txt pelock 1.0x fix iat + junk code... pelock 2.04 oep-finder.txt pelock_204.txt pelock1.x.txt pencrypt 3.1 oep finder + fix i... pencrypt 4.0 find oep 0.1b.txt pencrypt 4.0 oep finder 0.1b.txt pepack 1.0 - anakin oep finder ... pepack 1.0 oep finder #1.txt pepack 1.0 oep finder #2.txt pepack 1.0 oep finder v0.1.txt pepack 1.0 oep finder.txt pepack 1.0 oep-finder ii.txt pepack 1.0 oep-finder.txt pepack1.0.txt pepack10.txt peshield 0.25 [2].txt peshield 0.25 oep finder #1.txt peshield 0.25 oep finder #2.txt peshield 0.25 oep finder.txt peshield 0.25 oep-finder.txt peshield.txt pespin 0.1 stolen oep and patch... pespin 0.3 - 1.0 stolen bytes &... pespin 0.3 and 0.4 vb unpack sc... pespin 0.3 stolen code finder v... pespin 0.3 stolen code finder.txt pespin 0.3 unpacker.txt pespin 0.3x to 0.4x unpack v0.1... pespin 0.7 [hacnho[vct2k4]].txt pespin 0.7 [loveboom].txt pespin 0.7 oep finder #1.txt pespin 0.7 oep finder #2.txt pespin 0.7 oep finder.txt pespin 0.7 oep-finder.txt pespin 0.7 stolen code finder v... pespin 0.7 unpacker.txt pespin 0.b - 0.3 oep finder.txt pespin 1.0 - 1.3 fix code redir... pespin 1.0 oep finder.txt pespin 1.0 unpacker.txt pespin 1.1 - 1.3 find encrypted... pespin 1.1 stolen code finder 0... pespin 1.1 unpacker.txt pespin 1.3 beta 2 (private) deb... pespin 1.3 beta 2 (private) det... pespin 1.3 beta2.txt pespin 1.3 oep + stolen code fi... pespin 1.3 unpacker.txt pespin 1.x delphi & vc++ iat re... pespin fixed.txt pespin v0.7.txt pespin v1.1 stolen code finder.txt pespin v1.1.txt pespin v1.3 - unpacker.txt pespin_0.3.txt pespin_0304_vb.txt pespin_07.txt pespin0.3sc.txt petite 2.2 oep finder & patch i... petite 2.2 oep finder.txt petite 2.2 oep-finder.txt petite 2.3 unpacking script.txt petite v1.2-v2.3.osc petite2.2.txt petite22.txt pex 0.99 oep finder.txt pex 0.99 oep-finder.txt pex_0_99.txt pklite32 1.1 oep finder #1.txt pklite32 1.1 oep finder #2.txt pklite32 1.1 oep finder.txt pklite32 1.1 oep-finder [2].txt pklite32 1.1 oep-finder.txt pklite32_1.1.txt pokiemagic_aspr2_oep.txt polycrypt oep-finder.osc protection plus 4.xx oep finder... protection plus oep finder.txt protection plus oep-finder.txt protection plus v4.2.osc protection_plus_oep.txt rlpack basic edition 1.0b - 1.1... safecast(disc) 2.xx - 3.xx decr... safecast(disc) 2.xx - 3.xx decr... safecast(disc) 2.xx - 3.xx decr... safecast(disc) 2.xx - 3.xx decr... safecast(disc) 2.xx - 3.xx decr... safecast(disc) 2.xx - 3.xx oep ... safecast(disc) 2.xx - 3.xx remo... safedisc 4.0 - oep finder + deb... safedisc 4.xx antidbg oep finde... safedisc 4.xx antidbg oep finde... safedisc v2.43.000.osc sdprotect.1.12.txt securom code section bp setter.txt securom oep script 1.1 [main ex... securom oep script 1.1 [not mai... shegerd exe protector 4.85 oep ... slvc0deprotector 0.61 oep finde... softsentry 3.0 oep finder 0.1.txt softsentry 3.0 oep finder v0.1.txt softsentry3.txt stone pe-exeencrypter 1.13 oep ... stone's pe encrypter 1.13 oep f... svk protector 1.3x script [love... svk protector oep-finder.txt svk1.32.txt svkp 1.3x fix imports + oep + s... svkp 1.3x stolen code finder v0... svkp 1.4x stolen code + oep fin... svkp iat fix.txt svkp oep finder.txt svkp stolen code + oep finder.txt svkp_13x.txt svkpoep.txt telock 0.9 - 1.0 (private) oep-... telock 0.9 to 1.0 (private) oep... telock 0.9.txt telock 0.98 oep finder v1.0 #1.txt telock 0.98 oep finder v1.0 #4.txt telock 0.98 oep finder v1.0.txt telock 0.98 oep finder v1.1 #2.txt telock 0.98 oep finder v1.1.txt telock 0.98 oep finder v1.2 #3.txt telock 0.98 oep-finder 1.2 [sha... telock v0.80-v0.9x.osc telock_0.9.txt telock098.txt telock-forgot.txt the amazing upx oep-finder v2.txt thinstall 2.521 oep finder.txt thinstall.2.521.txt thinstall_v2_521.txt ultraprot1_def.txt ultraprotect 1.x - acprotect 1.... ultraprotect 1.x - acprotect 1.... ultraprotect 1.xx acprotect 1.2... ultraprotect 1.xx acprotect 1.2... upack v0.10-v0.34.osc upolyx 0.5 oep and finder and ... uprot1_def.txt uprot1_vb.txt upx & upx scrambler oep finder ... upx & upx-scrambler oep finder ... upx & upxshit 0.6 oep finder.txt upx 0.60 - 2.90 oep finder.txt upx 1.xx & upx protector 1.0 oe... upx 1.xx & upx protector 1.0 oe... upx find oep & dump.txt upx oep finder v2.0.txt upx protector 1.0x oep finder.txt upx protector 1.0x oep-finder.txt upx scrambler rc1.x oep finder ... upx scrambler rc1.x oep finder.txt upx scrambler rc1.x oep-finder.txt upx.txt upx_upxprot.txt upxprotector_10x.txt upxscr_rc1.txt upx-scrambler rc1.x oep finder ... upxshit 0.06 and upx oep-finder.txt upxshit 0.6 oep finder.txt upxshit 0.x oep finder.txt upxshit.txt upxshit006.txt vafinder.txt vcasm script.txt vcasm.txt vgcrypt 0.75 beta - oep finder ... vgcrypt pe encryptor 0.75 oep f... vgcrypt pe encryptor 0.75 oep f... vgcrypt pe encryptor 0.75 oep f... vgcrypt pe encryptor 0.75 oep f... virogen crypt 0.75 oep finder.txt virogen crypt 0.75 oep-finder.txt virogen_075.txt waitfordebugevent.osc winkript 1.0 oep finder 0.1.txt winkript 1.0 oep finder v0.1.txt winupack 0.30 oep finder.txt winupack 0.31 - 0.32 oep finder.txt winupack 0.38 oep finder.txt wwpack32 1.20 demo oep finder v... wwpack32 1.20 demo oep-finder.txt wwpack32 1.20 oep finder v0.1.txt wwpack32 1.20 oep finder.txt wwpack32 1.20 oep-finder.txt wwpack32 1.x oep-finder v.0.1b.txt wwpack32 1.xx oep finder.txt y0da_crypter_1.2.txt yodas crypter 1.2 oep and patch... yodas crypter 1.2 oep finder v0... yoda's crypter 1.2 oep-finder.txt yodas crypter 1.3 oep finder.txt yoda's crypter 1.3 oep-finder.txt yoda's crypter v.1.2-1.3.txt yoda's crypter v.1.x modified.txt yodas cryptor 1.x modified oep... yoda's cryptor v1.2-v1.3.osc yoda's protector 1.02 oep finde... yodas protector 1.02 oep finder.txt yodas protector 1.03.x unpack.txt yodas protector 1.0b oep finder.txt yoda's protector 1.0b oep-finde... yoda's protector v1.03.x.osc Total 637 file(s); Size: 1190083 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 ydbg\scripteditor_1 ================================================================= !ep pack.txt ahteam ep protect basic.txt asprotect 1.xx generic oep find... breakpoints.txt breakpoints_encrypted_code.txt bullshit.bak bullshit.txt chinese.lng chinese.lst config.ini english.lng english.lst help.chm iatfixer_2.2s.rar trialme.txt trialme2.txt trialme3.txt upx 1.91.txt weee.txt Total 19 file(s); Size: 185074 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 ydbg\scripteditor_1\examples ========================================================================== alex protector1.0.txt arm(standard).txt arm3.x(dll).txt armcopy2-1.txt aspack.txt aspackdll.txt asprotect1.0.txt dbpe2x.txt hying0.4x.txt hyingv0.7x.txt jdpack.txt krypton0.5.txt molebox2.txt mslrh v0.31a.txt obsidium114.txt pcgurad5.txt pebundle 2.0x.txt pecompact.txt pecompact208.txt pelock1.x.txt pepack1.0.txt pespin v0.7.txt pespin v1.1.txt pespin0.3sc.txt petite2.2.txt softsentry3.txt svk1.32.txt telock 0.9.txt telock098.txt telock-forgot.txt upx.txt upxshit.txt vcasm.txt Total 33 file(s); Size: 55973 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 ydbg\scripteditor_1\iatfixer_2.2s =============================================================================== aspr2.xx_iatfixer_v2.2s.osc readme.mht readme_eng.mht Total 3 file(s); Size: 117194 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 ydbg\scripteditor_2 ================================================================= icon.ico io.dll olly script editor.exe ose.dll test.osc trialme1.osc Total 6 file(s); Size: 287019 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 ydbg\sig ====================================================== autoload.cfg aztec.sig b32vcl.sig b5132mfc.sig b516cgw.sig b532cgw.sig bc15bids.sig bc15c2.sig bc15owl.sig bc31cls.sig bc31owlw.sig bc31rtd.sig bc31rtw.sig bc31tvd.sig bcb5rt.sig bdsext.sig bh16cls.sig bh16dbe.sig bh16grfd.sig bh16ocf.sig bh16owl.sig bh16rdos.sig bh16rwin.sig bh32cls.sig bh32dbe.sig bh32ocf.sig bh32owl.sig bh32rw32.sig bsdi_31.sig c4vcl.sig cl32.ids cl32.sig cryptlib.sig cryptlib50.sig cryptopp50.sig cryptopp51.sig csetadd.sig csetrto.sig ctask.sig d3vcl.sig d4vcl.sig d5vcl.sig delphi.sig delphi6.sig delphi7.sig delphi9.sig emx32add.sig emx32rto.sig exe.sig gcc32rtf.sig hardlock10.sig highrto.sig hyper-lock.sig iclmat.sig keil.sig kfunc32.sig kfunc32d.sig kl2.sig ks_win16compactmodel_ckeyserv.sig ks_win16compactmodel_cksapi.sig ks_win16largemodel_lkeyserv.sig ks_win16largemodel_lksapi.sig ks_win16mediummodel_mkeyserv.sig ks_win16mediummodel_mksapi.sig ks_win16smallmodel_skeyserv.sig ks_win16smallmodel_sksapi.sig ks_win32multithreaded_keysrv32.sig ks_win32multithreaded_ksapi32.sig ks_win32multithreadeddll_keysrv... ks_win32multithreadeddll_ksapi3... ks_win32singlethreaded_keysrv32.sig ks_win32singlethreaded_ksapi32.sig latrtd.sig le.sig libc.sig lip11.sig list lmgr.sig lmgr326as.sig lmgr72i.sig lmgr81a.sig lx.sig mccor.sig mfc.sig mq16rdos.sig ms16os2.sig msddk32.sig msddk64.sig msfps40.sig msmfc2.sig msmfc2d.sig msmfc2u.sig msmfc64.sig msmfc64d.sig msmfc64u.sig mssdk32.sig mssdk64.sig mv16grfd.sig mv16mfc.sig mv16rdos.sig mv16rwin.sig ndprtd.sig ne.sig nlm.sig og70.sig omvc60.sig openssl096a.sig openssl097b.sig optima.sig osc60.sig otp60.sig pe.sig pe64.sig sm16rdos.sig sm16rwin.sig sm16strm.sig sm32rw32.sig sspro.sig sspro62.sig tms320c6.sig tpdos.sig tpdpmi.sig tpowl.sig tpsig2.sig tpsig2n.sig tptv.sig tptvdpmi.sig tpwin.sig ulink.sig vac35wc.sig vc32mfc.sig vc32mfce.sig vc32rtf.sig vc432cab.sig vc432opg.sig vc432tap.sig vc64atl.sig vc64extra.sig vc64mfc.sig vc64rtf.sig vc70rtmt.sig vc7atl.sig vc8atl.sig vcextra.sig vireobc.sig vireoms.sig w32mcdll.sig w32mcst1.sig wa16qnx.sig wa16rt_.sig wa16rtd.sig wa16rto.sig wa16rtw.sig wa16std.sig wa32qnx.sig wa32rt_.sig wa32rtd.sig wa32rtn.sig wa32rto.sig wa32rtt.sig wa32rtw.sig wa32stn.sig wa32sto.sig wibu.sig z116rdos.sig z316grfd.sig z316matd.sig z316matw.sig z316rdos.sig z316rwin.sig Total 170 file(s); Size: 19843560 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 ydbg\sym ====================================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 ydbg\t00ls ======================================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 ydbg\udd ====================================================== advapi32.udd comctl32.udd comctl32_1.udd comdlg32.udd envelope.udd gdi32.udd imm32.udd kernel32.udd msctf.udd msctfime.udd msvcrt.udd ntdll.udd ole32.udd oleaut32.udd rpcrt4.udd shell32.udd shlwapi.udd user32.udd uxtheme.udd winspool.udd Total 20 file(s); Size: 538421 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 ypogeios ====================================================== file_id.diz ygs-dox.exe ygs-dox.exe.manifest ygs-dox.ini ypogeios.nfo Total 5 file(s); Size: 1587349 Byte(s) f:\_2012\debugging\olly\editions\ollydbg v1.10 ypogeios\udd ========================================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\debugging\olly\originals ================================ Total 0 file(s); Size: 0 Byte(s) f:\_2012\debugging\olly\originals\odbg200c ========================================= ollydbg.exe ollydbg.ini Total 2 file(s); Size: 1109462 Byte(s) f:\_2012\debugging\olly\originals\ollydbg v1.10 ============================================== bookmark.dll cmdline.dll dbghelp.dll license.txt ollydbg.exe ollydbg.hlp psapi.dll readme.txt register.txt Total 9 file(s); Size: 2044215 Byte(s) f:\_2012\debugging\olly\patches ============================== antidetectolly.exe antidetectolly.sr.exe crea_ollyghost.exe invisible.ollydbg.and.known.plu... newbdbg 1.11-patch.exe olly2table.exe ollydbg.1.10.final-patch.exe ollydumptranslatorv10.exe re-pair.exe Total 9 file(s); Size: 3388522 Byte(s) f:\_2012\debugging\olly\plugins ============================== important.txt Total 1 file(s); Size: 652 Byte(s) f:\_2012\debugging\olly\plugins\apibreak ======================================= apibreak.dll apibreak.gid apibreak.hlp Total 3 file(s); Size: 28703 Byte(s) f:\_2012\debugging\olly\plugins\armadetach ========================================= armadetach.dll armadetach.nfo Total 2 file(s); Size: 20863 Byte(s) f:\_2012\debugging\olly\plugins\asm2clipboard ============================================ asm2clipboard.dll Total 1 file(s); Size: 45056 Byte(s) f:\_2012\debugging\olly\plugins\asprotect_1.2x ============================================= asprotect_1.2x.dll asprotect_1.2x_readme.txt Total 2 file(s); Size: 17148 Byte(s) f:\_2012\debugging\olly\plugins\asprotect_1.2x v1.10 ==================================================== asprotect_1.2x.dll asprotect_1.2x_readme_v. 1.00.txt asprotect_1.2x_readme_v. 1.10.txt Total 3 file(s); Size: 27964 Byte(s) f:\_2012\debugging\olly\plugins\asprotect_12x ============================================ Total 0 file(s); Size: 0 Byte(s) f:\_2012\debugging\olly\plugins\asprotect_12x\asprotect_12x ========================================================== asprotect_1.2x.dll asprotect_1.2x_readme.txt Total 2 file(s); Size: 25654 Byte(s) f:\_2012\debugging\olly\plugins\asprotect_12xthe chamaleon ========================================================= asprotect_1.2x.dll asprotect_1.2x_readme.txt Total 2 file(s); Size: 25654 Byte(s) f:\_2012\debugging\olly\plugins\attachanyway =========================================== attachanyway.dll attachanyway.txt attach-test.exe Total 3 file(s); Size: 57575 Byte(s) f:\_2012\debugging\olly\plugins\bookmark ======================================= bookmark.dll Total 1 file(s); Size: 55808 Byte(s) f:\_2012\debugging\olly\plugins\call_magicas_delphi ================================================== call_magicas_delphi.txt Total 1 file(s); Size: 801 Byte(s) f:\_2012\debugging\olly\plugins\cleanup ====================================== cleanupex.dll cleanupex.ini Total 2 file(s); Size: 58918 Byte(s) f:\_2012\debugging\olly\plugins\cleanupex111 =========================================== cleanupex.dll src111.zip Total 2 file(s); Size: 65468 Byte(s) f:\_2012\debugging\olly\plugins\cmdbar10802 ========================================== cmdbar.dll src10802.zip Total 2 file(s); Size: 84022 Byte(s) f:\_2012\debugging\olly\plugins\cmdbar300108 =========================================== cmdbar.dll cmdbar.ini macro.def readme_e.txt readme_j.txt src300108.zip Total 6 file(s); Size: 84700 Byte(s) f:\_2012\debugging\olly\plugins\cmdbar310109c ============================================ cmdbar.dll src310109c.zip Total 2 file(s); Size: 81869 Byte(s) f:\_2012\debugging\olly\plugins\commandbar ========================================= cmdbar.dll Total 1 file(s); Size: 64512 Byte(s) f:\_2012\debugging\olly\plugins\dbghelp ====================================== dbghelp.dll Total 1 file(s); Size: 940032 Byte(s) f:\_2012\debugging\olly\plugins\debugactiveprocessstop ===================================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\debugging\olly\plugins\debugactiveprocessstop\debugactiveprocessstop ============================================================================ debugactiveprocessstop.dll readme.txt source.zip Total 3 file(s); Size: 491644 Byte(s) f:\_2012\debugging\olly\plugins\dejunk ===================================== dejunk.dll junkdb.cfg readme.txt Total 3 file(s); Size: 24860 Byte(s) f:\_2012\debugging\olly\plugins\dejunk_v0[1].12 ============================================== dejunk.dll dejunk.sfv junkdb.cfg readme.txt Total 4 file(s); Size: 24992 Byte(s) f:\_2012\debugging\olly\plugins\dejunk_v0[1].13 ============================================== dejunk.dll dejunk.sfv junkdb.cfg readme.txt Total 4 file(s); Size: 27742 Byte(s) f:\_2012\debugging\olly\plugins\dejunk_v0[1].13\testdejunk ========================================================= testdejunk.asm testdejunk.exe Total 2 file(s); Size: 3387 Byte(s) f:\_2012\debugging\olly\plugins\dirtybanditos ============================================ dplugin.dll Total 1 file(s); Size: 41984 Byte(s) f:\_2012\debugging\olly\plugins\dllbreakex ========================================= dllbreakex.dll Total 1 file(s); Size: 61952 Byte(s) f:\_2012\debugging\olly\plugins\dllbreakex.10 ============================================ Total 0 file(s); Size: 0 Byte(s) f:\_2012\debugging\olly\plugins\dllbreakex.10\dllbreakex ======================================================= dllbreakex.bpf dllbreakex.bpr dllbreakex.cpp dllbreakex.res ollydbg.lib plugin.h umain.c Total 7 file(s); Size: 112664 Byte(s) f:\_2012\debugging\olly\plugins\dllload ====================================== dllload.asm dllload.exe dllload.rap Total 3 file(s); Size: 4750 Byte(s) f:\_2012\debugging\olly\plugins\extracopy0.8 =========================================== extracopy.dll readme.txt Total 2 file(s); Size: 41271 Byte(s) f:\_2012\debugging\olly\plugins\extracopy0.8\src =============================================== extracopy.c extracopy.dsp extracopy.dsw extracopy.mak ollydbg.lib plugin.h readme.txt Total 7 file(s); Size: 208337 Byte(s) f:\_2012\debugging\olly\plugins\extracopy0.9 =========================================== extracopy.dll readme.txt src.zip Total 3 file(s); Size: 77157 Byte(s) f:\_2012\debugging\olly\plugins\fader2 ===================================== cwjowl.bpr cwjowl.cpp cwjowl.dll cwjowl.lib cwjowl.obj cwjowl.res ollydbg.lib plugin.h sample.c sample.obj Total 10 file(s); Size: 613522 Byte(s) f:\_2012\debugging\olly\plugins\g_cleanupex112 ============================================= cleanupex.dll cleanupex.ini src112.zip Total 3 file(s); Size: 66968 Byte(s) f:\_2012\debugging\olly\plugins\g_labeler132 =========================================== labeler.def labeler.dll src132.zip Total 3 file(s); Size: 90541 Byte(s) f:\_2012\debugging\olly\plugins\godup ==================================== dumpsig.exe godup.dll godup.hlp signs.txt Total 4 file(s); Size: 426544 Byte(s) f:\_2012\debugging\olly\plugins\godup1_1 ======================================= dumpsig.exe godup.dll godup.hlp signs.txt Total 4 file(s); Size: 435512 Byte(s) f:\_2012\debugging\olly\plugins\godup1_2 ======================================= dumpsig.exe godup.dll godup.hlp signs.txt upx.exe Total 5 file(s); Size: 538228 Byte(s) f:\_2012\debugging\olly\plugins\hidecapt100 ========================================== hidecapt.dll src100.zip Total 2 file(s); Size: 62248 Byte(s) f:\_2012\debugging\olly\plugins\hidecaption ========================================== hidecapt.dll Total 1 file(s); Size: 56832 Byte(s) f:\_2012\debugging\olly\plugins\hidedebugger =========================================== hidedebugger.dll info.txt Total 2 file(s); Size: 4796 Byte(s) f:\_2012\debugging\olly\plugins\hidedebugger12 ============================================= hidedebugger.dll Total 1 file(s); Size: 7168 Byte(s) f:\_2012\debugging\olly\plugins\hidedebugger122 ============================================== hidedebugger.dll Total 1 file(s); Size: 8704 Byte(s) f:\_2012\debugging\olly\plugins\hidedebugger123 ============================================== hidedebugger.dll Total 1 file(s); Size: 9216 Byte(s) f:\_2012\debugging\olly\plugins\isdebuggerpresent ================================================ dumper.png isdebug.dll isdebuggerpresent plugin.htm plugin.png src1.1.rar Total 5 file(s); Size: 28201 Byte(s) f:\_2012\debugging\olly\plugins\isdebugpresent ============================================= dumper.png isdebug.dll isdebuggerpresent plugin.htm option.png plugin.png Total 5 file(s); Size: 25886 Byte(s) f:\_2012\debugging\olly\plugins\isdebugpresent\testdebugger ========================================================== testdebugger.exe Total 1 file(s); Size: 1536 Byte(s) f:\_2012\debugging\olly\plugins\j10n111 ====================================== j10n.dll j10n.txt j10n111_src.zip Total 3 file(s); Size: 55671 Byte(s) f:\_2012\debugging\olly\plugins\jfont10606 ========================================= jfont106.dll txt Total 2 file(s); Size: 3611 Byte(s) f:\_2012\debugging\olly\plugins\jfont10606\src ============================================= bb.bat t.c tiny.c Total 3 file(s); Size: 4861 Byte(s) f:\_2012\debugging\olly\plugins\labeler131 ========================================= labeler.def labeler.dll src131.zip Total 3 file(s); Size: 73272 Byte(s) f:\_2012\debugging\olly\plugins\labeler132 ========================================= labeler.def labeler.dll Total 2 file(s); Size: 78849 Byte(s) f:\_2012\debugging\olly\plugins\labelmaster ========================================== labelmaster.dll Total 1 file(s); Size: 71168 Byte(s) f:\_2012\debugging\olly\plugins\labelmaster-olly-plugin ====================================================== labelmaster.dll src.zip Total 2 file(s); Size: 74641 Byte(s) f:\_2012\debugging\olly\plugins\mapconv_102 ========================================== mapconv.c mapconv.dll readme.txt Total 3 file(s); Size: 32683 Byte(s) f:\_2012\debugging\olly\plugins\mapconv_14 ========================================= mapconv.c mapconv.dll readme.txt Total 3 file(s); Size: 161224 Byte(s) f:\_2012\debugging\olly\plugins\mapconvertor =========================================== mapconv.dll readme.txt Total 2 file(s); Size: 156765 Byte(s) f:\_2012\debugging\olly\plugins\mem108xj01 ========================================= mem108b1.dll mem108b2.dll txt Total 3 file(s); Size: 68846 Byte(s) f:\_2012\debugging\olly\plugins\mem108xj01\src ============================================= 107bj0 108b2j1 bb.bat exe.h newtablewindow108b2 newtablewindow170b newtablewindow180b1 privateprofile108b2 privateprofile170b privateprofile180b1 t1.c t2.c t3.c tiny.c txt Total 15 file(s); Size: 121702 Byte(s) f:\_2012\debugging\olly\plugins\nonawrite1.1 =========================================== nonawrite.cnt nonawrite.dll nonawrite.hlp Total 3 file(s); Size: 19333 Byte(s) f:\_2012\debugging\olly\plugins\ntglobalflag1.0 ============================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\debugging\olly\plugins\ntglobalflag1.0\mytestdll ======================================================== kernl.dll Total 1 file(s); Size: 3584 Byte(s) f:\_2012\debugging\olly\plugins\ntglobalflag1.0\mytestexe ======================================================== kernl.dll mytls.exe Total 2 file(s); Size: 7168 Byte(s) f:\_2012\debugging\olly\plugins\ntglobalflag1.0\ntglobalflag plugin ================================================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\debugging\olly\plugins\ntglobalflag1.0\ntglobalflag plugin\help ======================================================================= readme Total 1 file(s); Size: 1682 Byte(s) f:\_2012\debugging\olly\plugins\ntglobalflag1.0\ntglobalflag plugin\release ========================================================================== ntglobalflag.dll Total 1 file(s); Size: 50688 Byte(s) f:\_2012\debugging\olly\plugins\ntglobalflag1.1 ============================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\debugging\olly\plugins\ntglobalflag1.1\ntglobalflagv1.1 =============================================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\debugging\olly\plugins\ntglobalflag1.1\ntglobalflagv1.1\release ======================================================================= ntglobalflag.dll readme Total 2 file(s); Size: 52882 Byte(s) f:\_2012\debugging\olly\plugins\ntglobalflag1.1\ntglobalflagv1.1\source ====================================================================== compile.bat ntglobalflag.c ntglobalflag.mak Total 3 file(s); Size: 11699 Byte(s) f:\_2012\debugging\olly\plugins\ntglobalflag1.1\ntglobalflagv1.1\testexe ======================================================================= Total 0 file(s); Size: 0 Byte(s) f:\_2012\debugging\olly\plugins\ntglobalflag1.1\ntglobalflagv1.1\testexe\mytestdll ================================================================================= builddll.bat kernl.asm kernl.def kernl.dll kernl.exp kernl.lib kernl.obj Total 7 file(s); Size: 13449 Byte(s) f:\_2012\debugging\olly\plugins\ntglobalflag1.1\ntglobalflagv1.1\testexe\mytestexe ================================================================================= bldall.bat kernl.dll kernl.lib mytls.asm mytls.exe Total 5 file(s); Size: 12483 Byte(s) f:\_2012\debugging\olly\plugins\obsidiumiat ========================================== obsidiumiat.dll Total 1 file(s); Size: 4096 Byte(s) f:\_2012\debugging\olly\plugins\odbgscript.1.21 ============================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\debugging\olly\plugins\odbgscript.1.21\odbgscript ========================================================= copy.bat copydbg.bat dialogs.cpp dumper.h guicon.cpp guicon.h helperfunctions.cpp helperfunctions.h mru.cpp mru.h odbgscript.aps odbgscript.clw odbgscript.cpp odbgscript.dep odbgscript.dll odbgscript.dsp odbgscript.dsw odbgscript.h odbgscript.ncb odbgscript.opt odbgscript.plg odbgscript.rc ollydbg.def ollydbg.exp ollydbg.lib ollylang.cpp ollylang.h ollylangcommands.cpp plugin.h plugins.gid plugins.hlp readme.txt resource.h search.cpp search.h stdafx.cpp stdafx.h var.cpp var.h Total 39 file(s); Size: 927870 Byte(s) f:\_2012\debugging\olly\plugins\olly_heap_vis ============================================ olly_heap_vis.dll olly_heap_vis.txt Total 2 file(s); Size: 64492 Byte(s) f:\_2012\debugging\olly\plugins\olly_invisible ============================================= invisible.dll read me.txt teerayoot.dll Total 3 file(s); Size: 612694 Byte(s) f:\_2012\debugging\olly\plugins\olly_invisible_0.9.0.6 ===================================================== invisible.dll read me.txt teerayoot.dll Total 3 file(s); Size: 609940 Byte(s) f:\_2012\debugging\olly\plugins\ollyadvanced =========================================== ollyadvanced.dll readme.txt Total 2 file(s); Size: 8930 Byte(s) f:\_2012\debugging\olly\plugins\ollybpmanager ============================================ olly_bp_man.dll olly_bp_manager.txt Total 2 file(s); Size: 60116 Byte(s) f:\_2012\debugging\olly\plugins\ollydbg_inifile_arteam ===================================================== ollydbg_arteam.ini Total 1 file(s); Size: 8492 Byte(s) f:\_2012\debugging\olly\plugins\ollydump111 ========================================== ollydump.dll src111.zip Total 2 file(s); Size: 69256 Byte(s) f:\_2012\debugging\olly\plugins\ollydump2.21 =========================================== ollydump.dll Total 1 file(s); Size: 80896 Byte(s) f:\_2012\debugging\olly\plugins\ollydump200 ========================================== ollydump.dll ollydump.txt ollydump200src.zip rebit.dll rebit.txt Total 5 file(s); Size: 135694 Byte(s) f:\_2012\debugging\olly\plugins\ollydump201 ========================================== ollydump.dll ollydump.txt src201.zip Total 3 file(s); Size: 89444 Byte(s) f:\_2012\debugging\olly\plugins\ollydump211 ========================================== ollydump.dll ollydump.txt src211.zip Total 3 file(s); Size: 85844 Byte(s) f:\_2012\debugging\olly\plugins\ollydump213 ========================================== ollydump.dll ollydump.txt src213.zip Total 3 file(s); Size: 87534 Byte(s) f:\_2012\debugging\olly\plugins\ollydump214 ========================================== ollydump.dll ollydump.txt src214.zip Total 3 file(s); Size: 100545 Byte(s) f:\_2012\debugging\olly\plugins\ollydump220 ========================================== ollydump.dll ollydump.txt src220.zip Total 3 file(s); Size: 105918 Byte(s) f:\_2012\debugging\olly\plugins\ollydump220fixed =============================================== ollydump.dll src220.zip Total 2 file(s); Size: 104753 Byte(s) f:\_2012\debugging\olly\plugins\ollydump300110 ============================================= ollydump.dll ollydump300110_src.zip Total 2 file(s); Size: 106339 Byte(s) f:\_2012\debugging\olly\plugins\ollyghost++ ========================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\debugging\olly\plugins\ollyghost++\ollyghost++ ====================================================== n-gen.nfo ollyghost.exe readme.txt Total 3 file(s); Size: 14774 Byte(s) f:\_2012\debugging\olly\plugins\ollyhelper ========================================= ollyhelper.dll Total 1 file(s); Size: 73728 Byte(s) f:\_2012\debugging\olly\plugins\ollymachine ========================================== ollymachine.dll ollymachine.ini Total 2 file(s); Size: 28976 Byte(s) f:\_2012\debugging\olly\plugins\ollynotepad11 ============================================ ollypad.dll readme.txt Total 2 file(s); Size: 50885 Byte(s) f:\_2012\debugging\olly\plugins\ollypad10 ======================================== ollypad.dll readme.txt src.zip Total 3 file(s); Size: 77202 Byte(s) f:\_2012\debugging\olly\plugins\ollyperl ======================================= ollyperl.dll Total 1 file(s); Size: 226304 Byte(s) f:\_2012\debugging\olly\plugins\ollyscript ========================================= ollyscript.dll ollyscript_readme.txt Total 2 file(s); Size: 229522 Byte(s) f:\_2012\debugging\olly\plugins\ollyscript 0.621 =============================================== ollyscript.dll readme.txt Total 2 file(s); Size: 190455 Byte(s) f:\_2012\debugging\olly\plugins\ollyscript 0.7 ============================================= ollyscript.dll readme.txt telock098.txt upx.txt Total 4 file(s); Size: 205285 Byte(s) f:\_2012\debugging\olly\plugins\ollyscript 0.7\ollyscript 0.7 ============================================================ ollyscript.dll readme.txt telock098.txt upx.txt Total 4 file(s); Size: 205285 Byte(s) f:\_2012\debugging\olly\plugins\ollyscript 0.85 ultimo ===================================================== ollyscript.dll readme.txt telock098.osc upx.osc Total 4 file(s); Size: 218960 Byte(s) f:\_2012\debugging\olly\plugins\ollyscript 0.91 ============================================== ollyscript.dll readme.txt telock098.osc upx.osc Total 4 file(s); Size: 230025 Byte(s) f:\_2012\debugging\olly\plugins\ollyscript 0.92 ============================================== ollyscript.dll readme.txt telock098.osc upx.osc Total 4 file(s); Size: 230383 Byte(s) f:\_2012\debugging\olly\plugins\ollyscript 0.92b =============================================== ollyscript.dll readme.txt telock098.osc upx.osc Total 4 file(s); Size: 230383 Byte(s) f:\_2012\debugging\olly\plugins\ollyscript 0.92c =============================================== ollyscript.dll readme.txt telock098.osc upx.osc Total 4 file(s); Size: 230383 Byte(s) f:\_2012\debugging\olly\plugins\ollyscript 0.92c\ollyscript 0.92c ================================================================ ollyscript.dll readme.txt telock098.osc upx.osc Total 4 file(s); Size: 230233 Byte(s) f:\_2012\debugging\olly\plugins\ollyscript 062 ============================================= ollyscript.dll readme.txt src.zip telock098.osc upx.osc Total 5 file(s); Size: 360583 Byte(s) f:\_2012\debugging\olly\plugins\ollyscript v0.5 + scripts ======================================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\debugging\olly\plugins\ollyscript v0.5 + scripts\ollyscript v0.5 ======================================================================== ollyscript.dll readme.txt src.zip Total 3 file(s); Size: 308397 Byte(s) f:\_2012\debugging\olly\plugins\ollyscript v0.5 + scripts\scripts ================================================================ aspack.osc asprotect.osc neolite.osc pecompact 1.76.osc pepack 1.0 oep finder.osc telock 0.98 oep finder v1.1.osc upx oep finder v2.osc Total 7 file(s); Size: 1652 Byte(s) f:\_2012\debugging\olly\plugins\ollyuni ====================================== ollyuni.dll ollyuni.txt Total 2 file(s); Size: 68856 Byte(s) f:\_2012\debugging\olly\plugins\om_0.20 ====================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\debugging\olly\plugins\om_0.20\om_0.20 ============================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\debugging\olly\plugins\om_0.20\om_0.20\bin ================================================== ollymachine.dll Total 1 file(s); Size: 30720 Byte(s) f:\_2012\debugging\olly\plugins\om_0.20\om_0.20\examples ======================================================= aspack_v2.12.oms dumpecodes.oms helloworld.oms include.oms jmpecodes.oms nspack_v1.3.oms upx.oms Total 7 file(s); Size: 6088 Byte(s) f:\_2012\debugging\olly\plugins\om_0.20\om_0.20\manual ===================================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\debugging\olly\plugins\om_0.20\om_0.20\manual\cn ======================================================== index.htm index-z-h-1.htm index-z-h-2.htm index-z-h-3.htm index-z-h-4.htm index-z-h-5.htm Total 6 file(s); Size: 214289 Byte(s) f:\_2012\debugging\olly\plugins\om_0.20\om_0.20\manual\cn\css ============================================================ main.css Total 1 file(s); Size: 4238 Byte(s) f:\_2012\debugging\olly\plugins\om_0.20\om_0.20\manual\cn\images =============================================================== assembler.png compileerror.png exception1.png exception2.png logo.png Total 5 file(s); Size: 38707 Byte(s) f:\_2012\debugging\olly\plugins\om_0.20\om_0.20\manual\en ======================================================== index.htm index-z-h-1.htm index-z-h-2.htm index-z-h-3.htm index-z-h-4.htm index-z-h-5.htm Total 6 file(s); Size: 272496 Byte(s) f:\_2012\debugging\olly\plugins\om_0.20\om_0.20\manual\en\css ============================================================ main.css Total 1 file(s); Size: 4238 Byte(s) f:\_2012\debugging\olly\plugins\om_0.20\om_0.20\manual\en\images =============================================================== assembler.png compileerror.png exception1.png exception2.png logo.png Total 5 file(s); Size: 38764 Byte(s) f:\_2012\debugging\olly\plugins\pack scripts =========================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\debugging\olly\plugins\pack scripts\pack scripts ======================================================== aspack.txt asprotect.txt asprsoep[1].txt fsg 1[1].33.txt mio.osc neolite.txt pecompact 1.76.txt pecompact 1.84 oep finder v0.1 ... pepack 1.0 oep finder.txt telock 0.98 oep finder v1.0.txt upx 1.xx and upx protector 1.0 ... upx.osc Total 12 file(s); Size: 3544 Byte(s) f:\_2012\debugging\olly\plugins\pedumper303 ========================================== pedumper.dll pedumper.txt Total 2 file(s); Size: 219000 Byte(s) f:\_2012\debugging\olly\plugins\punto h ====================================== punto h.dll Total 1 file(s); Size: 41472 Byte(s) f:\_2012\debugging\olly\plugins\puntosmagicos ============================================ puntosmagicos.dll Total 1 file(s); Size: 37888 Byte(s) f:\_2012\debugging\olly\plugins\puntosmagicos por the kluger =========================================================== leer.txt puntosmagicos.dll Total 2 file(s); Size: 38010 Byte(s) f:\_2012\debugging\olly\plugins\scripts ====================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\debugging\olly\plugins\scripts\scripts oficiales ======================================================== anti-debug_lastex.txt aspack.txt asprbp.txt asprsoep.txt asprsto.txt fsg_1_33.txt lastex.txt neolite20.txt pecompact_1_76.txt pecompact_1_84.txt pediminisher_1_0.txt pepack10.txt pex_0_99.txt svkpoep.txt telock098.txt upx.txt upx_upxprot.txt Total 17 file(s); Size: 5336 Byte(s) f:\_2012\debugging\olly\plugins\sh_ollyscript04 ============================================== ollyscript.dll readme.txt src.zip upx.osc Total 4 file(s); Size: 350966 Byte(s) f:\_2012\debugging\olly\plugins\sh_osc03 ======================================= ollyscript.dll readme.txt src.zip upx.osc Total 4 file(s); Size: 207814 Byte(s) f:\_2012\debugging\olly\plugins\shahelp ====================================== shahelp.dll Total 1 file(s); Size: 940032 Byte(s) f:\_2012\debugging\olly\plugins\stayontop ======================================== stayontop..nfo stayontop.dll Total 2 file(s); Size: 5703 Byte(s) f:\_2012\debugging\olly\plugins\stayontop-1_0 ============================================ ollydbg.def ollydbg.lib plugin.h stayontop.c stayontop.dll stayontop.dsp stayontop.dsw Total 7 file(s); Size: 140241 Byte(s) f:\_2012\debugging\olly\plugins\sv_isdebug11 =========================================== dumper.png isdebug.dll isdebuggerpresent plugin.htm plugin.png Total 4 file(s); Size: 16674 Byte(s) f:\_2012\debugging\olly\plugins\sv_isdebug11\src =============================================== isdebug.asm isdebug.def isdebug.dll isdebug.exp isdebug.lib isdebug.obj isdebug.rap isdebug.rc isdebug.res Total 9 file(s); Size: 31488 Byte(s) f:\_2012\debugging\olly\plugins\sv_isdebug11\src\res =================================================== dumper.dlg dumperdlg.rc Total 2 file(s); Size: 3296 Byte(s) f:\_2012\debugging\olly\plugins\sv_isdebug11\testdebugger ======================================================== testdebugger.asm testdebugger.exe Total 2 file(s); Size: 1876 Byte(s) f:\_2012\debugging\olly\plugins\tbd_debugplugin ============================================== debugplugin.c-- debugplugin.dll plugin.h-- Total 3 file(s); Size: 48251 Byte(s) f:\_2012\debugging\olly\plugins\tbd_debugplugin\tbd_debugplugin ============================================================== debugplugin.c-- debugplugin.dll plugin.h-- Total 3 file(s); Size: 48251 Byte(s) f:\_2012\debugging\olly\plugins\todos los scripts ================================================ Total 0 file(s); Size: 0 Byte(s) f:\_2012\debugging\olly\plugins\todos los scripts\scripts ======================================================== anti-debug_lastex.txt arma_detach.txt arma_unpack.txt arma37.txt aspack.txt aspack_1.08.02.txt aspack_212.txt aspr_123_rc4.txt aspr_130b.txt aspr_131b.txt aspr_generic.txt asprbp.txt asprotect_13b_stolen_code.txt asprsoep.txt asprsto.txt dbpe_2.x.txt dbpe2x.txt execryptor_1.5x.txt exeshield_0x.txt exestealth_2.7.txt exestealth_2.74.txt ezip_10.txt fsg_1.33.txt fsg_1.33_2.txt fsg_2_0.txt krypton_0.5.txt lastex.txt mew10_1_0.txt molebox_2x.txt morphine_1.2.txt morphine_13.txt neolite20.txt obsidium_1_0061.txt pcguard_150.txt pebundle_2x.txt pecompact_1_76.txt pecompact_1_84.txt pediminisher_1_0.txt pelock_204.txt pepack10.txt peshield.txt pespin_0.3.txt pespin_0304_vb.txt pespin_07.txt petite22.txt pex_0_99.txt pklite32_1.1.txt protection_plus_oep.txt svkp_13x.txt svkpoep.txt telock_0.9.txt telock098.txt uprot1_def.txt uprot1_vb.txt upx.txt upx_upxprot.txt upxprotector_10x.txt upxscr_rc1.txt upxshit006.txt virogen_075.txt y0da_crypter_1.2.txt Total 61 file(s); Size: 60191 Byte(s) f:\_2012\debugging\olly\plugins\ultrastring.ref ============================================== ustrref.dll Total 1 file(s); Size: 26112 Byte(s) f:\_2012\debugging\olly\plugins\ultrastringreferences ==================================================== ustrref.dll Total 1 file(s); Size: 45056 Byte(s) f:\_2012\debugging\olly\plugins\ultrastringreferences\doc ======================================================== history.txt readme.txt Total 2 file(s); Size: 2620 Byte(s) f:\_2012\debugging\olly\plugins\unhandledexceptionfilter ======================================================= unhandledexceptionfilter.dll Total 1 file(s); Size: 8192 Byte(s) f:\_2012\debugging\olly\plugins\unhexcflt ======================================== unhexcflt.dll Total 1 file(s); Size: 8192 Byte(s) f:\_2012\debugging\olly\plugins\watchman ======================================= watchman.dll watchman.nfo Total 2 file(s); Size: 52785 Byte(s) f:\_2012\debugging\olly\plugins\watchman100 ========================================== src100.zip watchman.dll Total 2 file(s); Size: 58967 Byte(s) f:\_2012\debugging\olly\plugins\windowinfos ========================================== windowinfos.dll Total 1 file(s); Size: 4096 Byte(s) f:\_2012\debugging\olly\plugins\windowjuggler ============================================ windowjuggler.dll Total 1 file(s); Size: 24576 Byte(s) f:\_2012\debugging\olly\plugins\windowjuggler_v0.02 ================================================== readme.txt windowjuggler.dll Total 2 file(s); Size: 50027 Byte(s) f:\_2012\debugging\olly\plugins\windowjuggler_v0.05 ================================================== readme.txt windowjuggler.dll Total 2 file(s); Size: 45949 Byte(s) f:\_2012\debugging\olly\plugins\windowjuggler_v0.06 ================================================== readme.txt windowjuggler.dll Total 2 file(s); Size: 25469 Byte(s) f:\_2012\debugging\pebrowse ========================== _nt_symbol_path.txt dbghelp.dll opcodes2.gid opcodes2.hlp pebrowsedbg(changehistory).txt pebrowsedbg.exe pebrowsedbg.txt pebrowsedbg.xml pebrowsedotnetprofiler.dll pebrowsedotnetprofiler20.dll pefile.dll readme(pebrowsedbg).txt symsrv.dll templates.txt Total 14 file(s); Size: 4743302 Byte(s) f:\_2012\debugging\rock debugger =============================== debuggerengine.bpl disasmengine.dll fdleditor.exe license_en.rtf license_ru.rtf license_ua.rtf readme_en.rtf readme_ru.rtf readme_ua.rtf rock debugger.exe rtl60.bpl vcl60.bpl Total 12 file(s); Size: 4415542 Byte(s) f:\_2012\debugging\rock debugger\fdl =================================== advapi32.fdl comctl32.fdl comdlg32.fdl dbghelp.fdl kernel32.fdl psapi.fdl shell32.fdl user32.fdl Total 8 file(s); Size: 45445 Byte(s) f:\_2012\debugging\rock debugger\help ==================================== tutorial_en.html tutorial_ru.html Total 2 file(s); Size: 11806 Byte(s) f:\_2012\debugging\rock debugger\help\tutorial_files =================================================== default.css fdleditor.gif rockdbg.gif viewfuncargs.gif Total 4 file(s); Size: 116160 Byte(s) f:\_2012\debugging\rock debugger\plugins ======================================= commandline.dll Total 1 file(s); Size: 164352 Byte(s) f:\_2012\debugging\rock debugger\sdk =================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\debugging\rock debugger\sdk\examples ============================================ plugins.bpg Total 1 file(s); Size: 1245 Byte(s) f:\_2012\debugging\rock debugger\sdk\examples\commandline ======================================================== commandline.bpf commandline.bpr commandline.res ucmdline.cpp ucmdline.dfm ucmdline.h ucommandline.cpp ucommandline.h ucommandsparser.cpp ucommandsparser.h Total 10 file(s); Size: 48910 Byte(s) f:\_2012\debugging\rock debugger\sdk\examples\eventshook ======================================================= eventshook.bpf eventshook.bpr eventshook.res ueventshook.cpp ueventshookform.cpp ueventshookform.dfm ueventshookform.h Total 7 file(s); Size: 12196 Byte(s) f:\_2012\debugging\rock debugger\sdk\examples\helloworld ======================================================= helloworldplugin.bpf helloworldplugin.bpr helloworldplugin.res umain.cpp Total 4 file(s); Size: 7438 Byte(s) f:\_2012\debugging\rock debugger\sdk\examples\memorydump ======================================================= memorydump.bpf memorydump.bpr memorydump.res umain.cpp umain.dfm umain.h umemorydump.cpp Total 7 file(s); Size: 13976 Byte(s) f:\_2012\debugging\rock debugger\sdk\help ======================================== pluginssdk.chm Total 1 file(s); Size: 168588 Byte(s) f:\_2012\debugging\rock debugger\sdk\include =========================================== codebplist.h databplist.h debugger.h debuggererrors.h disasmengine.h disasmview.h dumpview.h execbreakpoint.h exportslist.h exprparser.h modules.h plugins.h stackview.h Total 13 file(s); Size: 102464 Byte(s) f:\_2012\debugging\rock debugger\sdk\lib ======================================= debuggerengine.bpi disasmengine.lib Total 2 file(s); Size: 34440 Byte(s) f:\_2012\debugging\softice ========================= Total 0 file(s); Size: 0 Byte(s) f:\_2012\debugging\softice\installers ==================================== sinstall.exe Total 1 file(s); Size: 2384177 Byte(s) f:\_2012\debugging\softice\tools =============================== htg-uup1.exe iceext.exe icepatch.exe keygen.exe si_bd_keeper.exe sicetool.exe Total 6 file(s); Size: 1608239 Byte(s) f:\_2012\debugging\softice\tools\frogsice ======================================== fploader.exe frogsice.dat frogsice110b.txt Total 3 file(s); Size: 29836 Byte(s) f:\_2012\debugging\softice\tools\frogsice\win95 ============================================== frogsice.vxd Total 1 file(s); Size: 32732 Byte(s) f:\_2012\debugging\softice\tools\frogsice\win98 ============================================== frogsice.vxd Total 1 file(s); Size: 32732 Byte(s) f:\_2012\debugging\softice\tools\frogsice\winme ============================================== frogsice.vxd Total 1 file(s); Size: 32732 Byte(s) f:\_2012\debugging\softice\tools\icedump 6.026 ============================================= file_id.diz history.txt makefile Total 3 file(s); Size: 27539 Byte(s) f:\_2012\debugging\softice\tools\icedump 6.026\common ==================================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\debugging\softice\tools\icedump 6.026\common\inc ======================================================== advapi32.inc comctl32.inc comdlg32.inc gdi32.inc imagehlp.inc kernel32.inc ntdll.inc shell32.inc user32.inc version.inc win32n.inc Total 11 file(s); Size: 438571 Byte(s) f:\_2012\debugging\softice\tools\icedump 6.026\w9x ================================================= makefile Total 1 file(s); Size: 3942 Byte(s) f:\_2012\debugging\softice\tools\icedump 6.026\w9x\3.22 ====================================================== icedump.exe Total 1 file(s); Size: 98938 Byte(s) f:\_2012\debugging\softice\tools\icedump 6.026\w9x\3.23 ====================================================== icedump.exe Total 1 file(s); Size: 95866 Byte(s) f:\_2012\debugging\softice\tools\icedump 6.026\w9x\3.24 ====================================================== icedump.exe Total 1 file(s); Size: 95866 Byte(s) f:\_2012\debugging\softice\tools\icedump 6.026\w9x\3.25 ====================================================== icedump.exe Total 1 file(s); Size: 94842 Byte(s) f:\_2012\debugging\softice\tools\icedump 6.026\w9x\4.00 ====================================================== icedump.exe Total 1 file(s); Size: 94842 Byte(s) f:\_2012\debugging\softice\tools\icedump 6.026\w9x\4.01 ====================================================== icedump.exe Total 1 file(s); Size: 94842 Byte(s) f:\_2012\debugging\softice\tools\icedump 6.026\w9x\4.05.334 ========================================================== icedump.exe Total 1 file(s); Size: 95866 Byte(s) f:\_2012\debugging\softice\tools\icedump 6.026\w9x\4.05.526 ========================================================== icedump.exe Total 1 file(s); Size: 94842 Byte(s) f:\_2012\debugging\softice\tools\icedump 6.026\w9x\4.21.53 ========================================================= icedump.exe Total 1 file(s); Size: 94842 Byte(s) f:\_2012\debugging\softice\tools\icedump 6.026\w9x\4.25.824 ========================================================== icedump.exe Total 1 file(s); Size: 94842 Byte(s) f:\_2012\debugging\softice\tools\icedump 6.026\w9x\4.26.922 ========================================================== icedump.exe Total 1 file(s); Size: 94842 Byte(s) f:\_2012\debugging\softice\tools\icedump 6.026\w9x\4.27.562 ========================================================== icedump.exe Total 1 file(s); Size: 94842 Byte(s) f:\_2012\debugging\softice\tools\icedump 6.026\w9x\doc ===================================================== icedump6.txt tracer.txt Total 2 file(s); Size: 39110 Byte(s) f:\_2012\debugging\softice\tools\icedump 6.026\w9x\hydra ======================================================= Total 0 file(s); Size: 0 Byte(s) f:\_2012\debugging\softice\tools\icedump 6.026\w9x\hydra\bin =========================================================== kernel.dll Total 1 file(s); Size: 7168 Byte(s) f:\_2012\debugging\softice\tools\icedump 6.026\w9x\hydra\doc =========================================================== faq.txt sdk.txt Total 2 file(s); Size: 15830 Byte(s) f:\_2012\debugging\softice\tools\icedump 6.026\w9x\hydra\example =============================================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\debugging\softice\tools\icedump 6.026\w9x\hydra\example\iat =================================================================== loadiat.asm loadiat.dll makefile Total 3 file(s); Size: 10173 Byte(s) f:\_2012\debugging\softice\tools\icedump 6.026\w9x\hydra\example\telock ====================================================================== makefile stub.exe telock.asm telock.dll Total 4 file(s); Size: 8714 Byte(s) f:\_2012\debugging\softice\tools\icedump 6.026\w9x\hydra\example\unwrap ====================================================================== lde32.inc makefile stub.exe unwrap.asm unwrap.dll Total 5 file(s); Size: 14317 Byte(s) f:\_2012\debugging\softice\tools\icedump 6.026\w9x\hydra\example\vbox ==================================================================== makefile stub.exe unvbox.asm unvbox.dll Total 4 file(s); Size: 7722 Byte(s) f:\_2012\debugging\softice\tools\icedump 6.026\w9x\hydra\lib =========================================================== kernel.lib Total 1 file(s); Size: 19122 Byte(s) f:\_2012\debugging\softice\tools\icedump 6.026\w9x\latex ======================================================= default.000 icedmp.tex icedump.sty Total 3 file(s); Size: 9108 Byte(s) f:\_2012\debugging\softice\tools\icedump 6.026\w9x\mp3 ===================================================== makefile Total 1 file(s); Size: 259 Byte(s) f:\_2012\debugging\softice\tools\icedump 6.026\w9x\mp3\bin ========================================================= vdspd.vxd vmp3d.vxd yogaplay.exe Total 3 file(s); Size: 129688 Byte(s) f:\_2012\debugging\softice\tools\icedump 6.026\w9x\mp3\inc ========================================================= dma.inc dsp.inc mp3dec.inc vdspd.inc vmp3d.inc vpicdi.inc Total 6 file(s); Size: 5241 Byte(s) f:\_2012\debugging\softice\tools\icedump 6.026\w9x\mp3\lib ========================================================= mp3dec.obj Total 1 file(s); Size: 59762 Byte(s) f:\_2012\debugging\softice\tools\icedump 6.026\w9x\mp3\vxd ========================================================= dma.asm fpu.asm makefile sbx.asm vdspd.asm vdspd.def vmp3d.asm vmp3d.def vmp3d.h Total 9 file(s); Size: 47596 Byte(s) f:\_2012\debugging\softice\tools\icedump 6.026\w9x\mp3\yogaplay ============================================================== makefile playw32.cpp playw32.h resource.h stdafx.cpp stdafx.h yogaplay.cpp yogaplay.h yogaplay.mak yogaplay.rc yogaplaydlg.cpp yogaplaydlg.h Total 12 file(s); Size: 47588 Byte(s) f:\_2012\debugging\softice\tools\icedump 6.026\w9x\mp3\yogaplay\res ================================================================== buttons.bmp yogaplay.ico yogaplay.rc2 Total 3 file(s); Size: 2556 Byte(s) f:\_2012\debugging\softice\tools\icedump 6.026\w9x\pd ==================================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\debugging\softice\tools\icedump 6.026\w9x\pd\inc ======================================================== apicall.inc common.inc dumpctx.inc fileio.inc memio.inc options.inc pedata.inc peimp.inc peio.inc pereloc.inc peres.inc peutil.inc plug.inc taskmod.inc Total 14 file(s); Size: 11607 Byte(s) f:\_2012\debugging\softice\tools\icedump 6.026\w9x\pd\lib ======================================================== pe.lib ymir.lib Total 2 file(s); Size: 29742 Byte(s) f:\_2012\debugging\softice\tools\icedump 6.026\w9x\sdclean ========================================================= m0.html sdc.exe sdc.txt Total 3 file(s); Size: 7079 Byte(s) f:\_2012\debugging\softice\tools\icedump 6.026\w9x\src ===================================================== apicall.asm callback.asm cmd_bhrama.asm cmd_breakr3.asm cmd_cdplayer.asm cmd_clip.asm cmd_dump.asm cmd_fdump.asm cmd_fpu.asm cmd_haspcode.asm cmd_help.asm cmd_load.asm cmd_memory.asm cmd_mp3player.asm cmd_msr.asm cmd_option.asm cmd_pageflag.asm cmd_pbpm.asm cmd_pedump.asm cmd_protect.asm cmd_screendump.asm cmd_tetris.asm cmd_thread.asm cmd_trace.asm common.asm fileio.asm icedump.asm icedump.def k32.asm memio.asm parser.asm stub.asm taskmod.asm util.asm wiat.asm Total 35 file(s); Size: 412909 Byte(s) f:\_2012\debugging\softice\tools\icedump 6.026\w9x\src\inc ========================================================= exebin.mac fpu.inc icedump.inc util.mac vxdn.inc w9xice3.22e.inc w9xice3.22g.inc w9xice3.23e.inc w9xice3.23g.inc w9xice3.24e.inc w9xice3.24g.inc w9xice3.25e.inc w9xice3.25g.inc w9xice4.00e.inc w9xice4.00g.inc w9xice4.01e.inc w9xice4.01g.inc w9xice4.05.334e.inc w9xice4.05.334g.inc w9xice4.05.526e.inc w9xice4.05.526g.inc w9xice4.21.53e.inc w9xice4.21.53g.inc w9xice4.25.824e.inc w9xice4.25.824g.inc w9xice4.26.922e.inc w9xice4.26.922g.inc w9xice4.27.562e.inc w9xice4.27.562g.inc wiat.inc winddk.inc Total 31 file(s); Size: 1714313 Byte(s) f:\_2012\debugging\softice\tools\icedump 6.026\wnt ================================================= nticedump.bat ntid.exe Total 2 file(s); Size: 4341 Byte(s) f:\_2012\debugging\softice\tools\icedump 6.026\wnt\3.22 ====================================================== icedump Total 1 file(s); Size: 4816 Byte(s) f:\_2012\debugging\softice\tools\icedump 6.026\wnt\3.23 ====================================================== icedump Total 1 file(s); Size: 4792 Byte(s) f:\_2012\debugging\softice\tools\icedump 6.026\wnt\3.24 ====================================================== icedump Total 1 file(s); Size: 4768 Byte(s) f:\_2012\debugging\softice\tools\icedump 6.026\wnt\3.25 ====================================================== icedump Total 1 file(s); Size: 4768 Byte(s) f:\_2012\debugging\softice\tools\icedump 6.026\wnt\4.00 ====================================================== icedump Total 1 file(s); Size: 4768 Byte(s) f:\_2012\debugging\softice\tools\icedump 6.026\wnt\4.01 ====================================================== icedump Total 1 file(s); Size: 4768 Byte(s) f:\_2012\debugging\softice\tools\icedump 6.026\wnt\4.05.334 ========================================================== icedump Total 1 file(s); Size: 4776 Byte(s) f:\_2012\debugging\softice\tools\icedump 6.026\wnt\4.05.526 ========================================================== icedump Total 1 file(s); Size: 4776 Byte(s) f:\_2012\debugging\softice\tools\icedump 6.026\wnt\4.21.53 ========================================================= icedump Total 1 file(s); Size: 4776 Byte(s) f:\_2012\debugging\softice\tools\icedump 6.026\wnt\4.25.785 ========================================================== icedump Total 1 file(s); Size: 4776 Byte(s) f:\_2012\debugging\softice\tools\icedump 6.026\wnt\4.25.824 ========================================================== icedump Total 1 file(s); Size: 4776 Byte(s) f:\_2012\debugging\softice\tools\icedump 6.026\wnt\4.26.922 ========================================================== icedump Total 1 file(s); Size: 4776 Byte(s) f:\_2012\debugging\softice\tools\icedump 6.026\wnt\4.27.562 ========================================================== icedump Total 1 file(s); Size: 4776 Byte(s) f:\_2012\debugging\softice\tools\icedump 6.026\wnt\doc ===================================================== nticedump.doc Total 1 file(s); Size: 8983 Byte(s) f:\_2012\debugging\softice\tools\icedump 6.026\wnt\src ===================================================== ntddk.inc ntice.inc ntice3.22.inc ntice3.23.inc ntice3.24.inc ntice3.25.inc ntice4.00.inc ntice4.01.inc ntice4.05.334.inc ntice4.05.526.inc ntice4.21.53.inc ntice4.25.785.inc ntice4.25.824.inc ntice4.26.922.inc ntice4.27.562.inc nticedump.asm Total 16 file(s); Size: 538113 Byte(s) f:\_2012\debugging\softice\tools\iceghost ======================================== header.asm iceghost.asm iceghost.vxd info.txt rsrc.res test.exe win32.inc win32.lib Total 8 file(s); Size: 28654 Byte(s) f:\_2012\debugging\softice\tools\iceghost\test ============================================= header.asm test.asm win32.inc win32.lib Total 4 file(s); Size: 10798 Byte(s) f:\_2012\debugging\softice\tools\iceghost\vxd ============================================ vxd.asm vxd.def vxd.inc Total 3 file(s); Size: 3740 Byte(s) f:\_2012\debugging\softice\tools\ida2sice ======================================== howtocompile.txt manual.txt oldhistory.txt readme.txt Total 4 file(s); Size: 39151 Byte(s) f:\_2012\debugging\softice\tools\ida2sice\4.30 ============================================= i2s.plw Total 1 file(s); Size: 84480 Byte(s) f:\_2012\debugging\softice\tools\ida2sice\4.50 ============================================= i2s.plw Total 1 file(s); Size: 84480 Byte(s) f:\_2012\debugging\softice\tools\ida2sice\4.70 ============================================= i2s.plw Total 1 file(s); Size: 84480 Byte(s) f:\_2012\debugging\softice\tools\ida2sice\sources ================================================ Total 0 file(s); Size: 0 Byte(s) f:\_2012\debugging\softice\tools\ida2sice\sources\ida2sice ========================================================= ida2sice.aps ida2sice.ncb ida2sice.sln ida2sice.suo ida2sice.vcproj plugin.def post430d.bat post430r.bat post450d.bat post450r.bat post470.bat post470d.bat post470r.bat Total 13 file(s); Size: 595573 Byte(s) f:\_2012\debugging\softice\tools\ida2sice\sources\ida2sice\source ================================================================ getcount.cpp i2s.cpp i2s.h ida2sice.aps ida2sice.rc imports.cpp initialize.cpp mainloop.cpp memory.cpp nm32.h nmtp.cpp progressbar.cpp progressbar.h registry.cpp registry.h res.cpp resource.h sections.cpp sections.h sicecommunication.cpp sourcefiles.cpp sttb.cpp symd.cpp tytb_hsht.cpp Total 24 file(s); Size: 368121 Byte(s) f:\_2012\debugging\softice\tools\ida2sice\sources\nms2text ========================================================= nms2text.ncb nms2text.sln nms2text.suo nms2text.vcproj readme.txt siced.bat Total 6 file(s); Size: 127939 Byte(s) f:\_2012\debugging\softice\tools\ida2sice\sources\nms2text\debug =============================================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\debugging\softice\tools\ida2sice\sources\nms2text\readings ================================================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\debugging\softice\tools\ida2sice\sources\nms2text\readings\detailed pe format - debug info also ======================================================================================================= bo.gif dc.gif index.html Total 3 file(s); Size: 13268 Byte(s) f:\_2012\debugging\softice\tools\ida2sice\sources\nms2text\readings\detailed pe format - debug info also\debug ============================================================================================================= s664f.htm s6650.htm s6651.htm s6652.htm s6653.htm s6654.htm s6658.htm s665b.htm s666a.htm s667a.htm s667d.htm s6681.htm s6682.htm s6683.htm s6685.htm s669c.htm s66a9.htm s66cd.htm s66ce.htm s66e3.htm s66e4.htm s66e5.htm s66e6.htm s66e7.htm s66e8.htm s66e9.htm s66ea.htm s66eb.htm s66ec.htm s6701.htm s6716.htm Total 31 file(s); Size: 328246 Byte(s) f:\_2012\debugging\softice\tools\ida2sice\sources\nms2text\readings\detailed pe format - debug info also\pecoff ============================================================================================================== pecoff_index.htm pecoff_section1.htm pecoff_section2.htm pecoff_section3.htm pecoff_section3_1.htm pecoff_section3_2.htm pecoff_section3_3.htm pecoff_section3_4.htm pecoff_section4.htm pecoff_section4_1.htm pecoff_section4_2.htm pecoff_section5.htm pecoff_section5_1.htm pecoff_section5_2.htm pecoff_section5_3.htm pecoff_section5_4.htm pecoff_section5_5.htm pecoff_section5_6.htm pecoff_section5_7.htm pecoff_section5_8.htm pecoff_section6.htm pecoff_section6_1.htm pecoff_section6_2.htm pecoff_section6_3.htm pecoff_section6_4.htm pecoff_section6_5.htm pecoff_section6_6.htm pecoff_section6_7.htm pecoff_section6_8.htm pecoff_section7.htm pecoff_section7_1.htm pecoff_section7_2.htm pecoff_section7_3.htm pecoff_section7_4.htm pecoff_section7_5.htm pecoff_section8.htm pecoff_section8_1.htm pecoff_section8_2.htm pecoff_section8_3.htm pecoff_sectionappendix.htm pecoff_sectionappendixx.htm pecoff_sectionfields.htm pecoff10.gif pecoff20.gif Total 44 file(s); Size: 393320 Byte(s) f:\_2012\debugging\softice\tools\ida2sice\sources\nms2text\readings\some explanations ==================================================================================== borland_subsectiontypes.txt symbol indices explained.txt type strings explained.txt Total 3 file(s); Size: 40793 Byte(s) f:\_2012\debugging\softice\tools\ida2sice\sources\nms2text\release ================================================================= Total 0 file(s); Size: 0 Byte(s) f:\_2012\debugging\softice\tools\ida2sice\sources\nms2text\source ================================================================ n2t.h nm32.h nms2text.cpp nmtp.cpp other.cpp primitivetypelisting.h sections.cpp sttb.cpp symd.cpp tytb_hsht.cpp Total 10 file(s); Size: 136263 Byte(s) f:\_2012\debugging\softice\tools\ida2sice\utilities ================================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\debugging\softice\tools\ida2sice\utilities\map2sice =========================================================== map2sice.bat readme.txt Total 2 file(s); Size: 8991 Byte(s) f:\_2012\debugging\softice\tools\ida2sice\utilities\n2t ====================================================== n2t.exe readme.txt Total 2 file(s); Size: 67442 Byte(s) f:\_2012\debugging\softice\tools\patches ======================================= Total 0 file(s); Size: 0 Byte(s) f:\_2012\debugging\softice\tools\patches\ds27patches =================================================== nmtrans.exe ntice.exe siwvid.exe Total 3 file(s); Size: 17305 Byte(s) f:\_2012\debugging\softice\tools\patches\nmtrans =============================================== nmtrans.dll Total 1 file(s); Size: 491597 Byte(s) f:\_2012\debugging\softice\tools\patches\nmtranspatch ==================================================== nmtranspatch.exe readme.txt Total 2 file(s); Size: 18971 Byte(s) f:\_2012\debugging\softice\tools\patches\nmtranspatch\src ======================================================== k1.bmp k2.bmp kayaker.ico makefile.bat nmtranspatch.asm rsrc.rc Total 6 file(s); Size: 17139 Byte(s) f:\_2012\debugging\softice\tools\patches\nticexppatch ==================================================== ntice.sys siwvid.sys Total 2 file(s); Size: 1457584 Byte(s) f:\_2012\debugging\softice\tools\patches\numega ============================================== readmesp4patch.htm siwvid.sys x9tc.sys x9tt.sys Total 4 file(s); Size: 293507 Byte(s) f:\_2012\debugging\softice\tools\patches\osinfo ============================================== osinfo.dat Total 1 file(s); Size: 318383 Byte(s) f:\_2012\debugging\softice\tools\patches\osinfoxpsp1 =================================================== osinfo.dat Total 1 file(s); Size: 195765 Byte(s) f:\_2012\debugging\softice\tools\patches\reg =========================================== siwsym.reg siwvid.reg Total 2 file(s); Size: 1764 Byte(s) f:\_2012\debugging\softice\tools\winice winme loader =================================================== loader.exe read.me Total 2 file(s); Size: 4543 Byte(s) f:\_2012\debugging\softice\tools\winice winme loader\src ======================================================= loader.asm make.bat Total 2 file(s); Size: 4530 Byte(s) f:\_2012\debugging\trw2000 ========================= file_id.diz Total 1 file(s); Size: 780 Byte(s) f:\_2012\debugging\trw2000\plugsdk ================================= Total 0 file(s); Size: 0 Byte(s) f:\_2012\debugging\trw2000\plugsdk\bin ===================================== bpint.sys readme.txt s3drv.sys Total 3 file(s); Size: 4793 Byte(s) f:\_2012\debugging\trw2000\plugsdk\bpint ======================================= bpint.cpp makefile mk.bat sources Total 4 file(s); Size: 7205 Byte(s) f:\_2012\debugging\trw2000\plugsdk\hello ======================================= hello.cpp Total 1 file(s); Size: 1545 Byte(s) f:\_2012\disassembling ===================== opcodes2.hlp Total 1 file(s); Size: 84937 Byte(s) f:\_2012\disassembling\asmex =========================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\disassembling\asmex\asmex_bin ===================================== asmex.exe Total 1 file(s); Size: 372736 Byte(s) f:\_2012\disassembling\asmex\asmex_src ===================================== about.bmp aboutdlg.cs aboutdlg.resx amanifestresource.cs app.ico asmex.csproj asmex.sln asmexnode.cs asmview.cs asmview.resx assemblyinfo.cs buttons.bmp class1.cs configdlg.cs configdlg.resx finddialog.cs finddialog.resx gacpicker.cs gacpicker.resx headers.cs hintdlg.cs hintdlg.resx infodialog.cs infodialog.resx mainframe.cs mainframe.resx mdstringheap.cs metadata.cs namespacemaker.cs nodes.cs objviewer.cs objviewer.resx region.cs stars.bmp tablestream.cs treeicons.bmp Total 36 file(s); Size: 574609 Byte(s) f:\_2012\disassembling\bdasm =========================== dvt.nfo setup.exe Total 2 file(s); Size: 1958164 Byte(s) f:\_2012\disassembling\boomerang =============================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\disassembling\boomerang\boomerang-win32-alpha-0.3.1 =========================================================== binaryfile.dll boomerang.exe boomerang-gui.exe closetab.bmp decode.bmp decompile.bmp dos4gwbinaryfile.dll elfbinaryfile.dll functest.sh gc.log gc_cpp.dll gencode.bmp libbinaryfile.dll libelfbinaryfile.dll libexpat.dll license.gpl license.terms load1.bmp machobinaryfile.dll qtcore4.dll qtgui4.dll rarrow.bmp readme.txt testone.sh win32binaryfile.dll Total 25 file(s); Size: 10970639 Byte(s) f:\_2012\disassembling\boomerang\boomerang-win32-alpha-0.3.1\frontend ==================================================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\disassembling\boomerang\boomerang-win32-alpha-0.3.1\frontend\machine ============================================================================ Total 0 file(s); Size: 0 Byte(s) f:\_2012\disassembling\boomerang\boomerang-win32-alpha-0.3.1\frontend\machine\pentium ==================================================================================== 386-core.spec.sav 386dis.spec 386-names.spec core.spec decoder.m dis.spec disassembler.m pentium.rules pentium.ssl synth.spec Total 10 file(s); Size: 233017 Byte(s) f:\_2012\disassembling\boomerang\boomerang-win32-alpha-0.3.1\frontend\machine\ppc ================================================================================ core.spec decoder.m dis.spec ppc.ssl ppc-synth.spec synth.spec Total 6 file(s); Size: 64541 Byte(s) f:\_2012\disassembling\boomerang\boomerang-win32-alpha-0.3.1\frontend\machine\sparc ================================================================================== core.spec decoder.m dis.spec disassembler.m sparc.c sparc.h sparc.pal sparc.pat sparc.pat.h sparc.pat.m sparc.rules sparc.ssl sparc-names.c sparc-names.h synth.spec Total 15 file(s); Size: 252471 Byte(s) f:\_2012\disassembling\boomerang\boomerang-win32-alpha-0.3.1\frontend\machine\st20 ================================================================================= core.spec decoder.m dis.spec st20.ssl st20.ssl.m synth.spec Total 6 file(s); Size: 43840 Byte(s) f:\_2012\disassembling\boomerang\boomerang-win32-alpha-0.3.1\output ================================================================== log Total 1 file(s); Size: 0 Byte(s) f:\_2012\disassembling\boomerang\boomerang-win32-alpha-0.3.1\signatures ====================================================================== .#windows.h.1.24 common.hs ctype.h fcntl.h gcc_pent.h gcc2.9.h gcc3.h getopt.h gl.h glu.h glut.h libintl.h locale.h math.h mfc.h netdb.h ntddk.h ntifs.h pentium.hs ppc.hs pwd.h signal.h socket.h sparc.hs stat_pent.h stat_ppc.h stat_sparc.h stdio.h stdlib.h string.h suncc.h termios.h time.h uname_pent.h unistd.h utmp.h win32.hs windows.h xf86.h Total 39 file(s); Size: 91949 Byte(s) f:\_2012\disassembling\boomerang\boomerang-win32-alpha-0.3.1\test ================================================================ Total 0 file(s); Size: 0 Byte(s) f:\_2012\disassembling\boomerang\boomerang-win32-alpha-0.3.1\test\penium ======================================================================= fibo-o4 hello sumarray-o4 twoproc Total 4 file(s); Size: 33852 Byte(s) f:\_2012\disassembling\boomerang\boomerang-win32-alpha-0.3.1\test\penium\sparc ============================================================================= fibo-o4 hello sumarray-o4 twoproc Total 4 file(s); Size: 42644 Byte(s) f:\_2012\disassembling\boomerang\boomerang-win32-alpha-0.3.1\test\ppc ==================================================================== hello twoproc Total 2 file(s); Size: 22460 Byte(s) f:\_2012\disassembling\boomerang\boomerang-win32-alpha-0.3.1\wincvstools ======================================================================= checkout.bat clean.bat copying.txt createpatch.bat cvs.exe cygcrypt-0.dll cyggdbm_compat-4.dll cyggdbm-4.dll cygwin1.dll readme.txt update.bat Total 11 file(s); Size: 2532928 Byte(s) f:\_2012\disassembling\c32asm ============================ ????.htm ????.txt c32asm.chm c32asm.dll c32asm.exe c32asm.ini history.txt Total 7 file(s); Size: 2276520 Byte(s) f:\_2012\disassembling\c32asm\keyword ==================================== ????.xml ????.xml ????call.xml ????jmp.xml Total 4 file(s); Size: 96362 Byte(s) f:\_2012\disassembling\c32asm\language ===================================== chinesegb.ini english.ini Total 2 file(s); Size: 57692 Byte(s) f:\_2012\disassembling\c32asm\pesave =================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\disassembling\c32asm\symbol =================================== kernel32.ini mfc42.ini mfc70.ini Total 3 file(s); Size: 653558 Byte(s) f:\_2012\disassembling\charmed ============================= charmed.exe charmed.hlp license.txt readme.txt Total 4 file(s); Size: 266836 Byte(s) f:\_2012\disassembling\dragon ============================ disasm.dll disasm.h disasm.lib readme.txt testing.cpp testing.exe Total 6 file(s); Size: 52912 Byte(s) f:\_2012\disassembling\etu ========================= etu_v235.exe etu_v235.txt etu-dasm.ini opcode.dll Total 4 file(s); Size: 843700 Byte(s) f:\_2012\disassembling\exdec =========================== exdec.dll exdec.exe Total 2 file(s); Size: 276480 Byte(s) f:\_2012\disassembling\exdec\crackme =================================== crackme.txt my.txt wptryme3.exe wptute.txt Total 4 file(s); Size: 132476 Byte(s) f:\_2012\disassembling\hacker dissasembler ========================================= copy of hdasm.exe cour1.ttf eng.chm hdasm.exe history.eng history.rus instr.dat rus.chm Total 8 file(s); Size: 1080676 Byte(s) f:\_2012\disassembling\hdasm =========================== cour1.ttf eng.chm hdasm.exe history.eng history.rus instr.dat rus.chm Total 7 file(s); Size: 720228 Byte(s) f:\_2012\disassembling\htmlasm ============================= htmlasm.exe Total 1 file(s); Size: 10240 Byte(s) f:\_2012\disassembling\ida ========================= ida pro advanced (32-bit).exe Total 1 file(s); Size: 70805382 Byte(s) f:\_2012\disassembling\ida\hexrays ================================= hexrays_setup_ab708d07ee15d107a... serial.txt yag.nfo Total 3 file(s); Size: 862827 Byte(s) f:\_2012\disassembling\ida\plugins ================================= Total 0 file(s); Size: 0 Byte(s) f:\_2012\disassembling\ida\plugins\desquirr ========================================== desquirr_master_thesis.pdf desquirr-20021029-src.rar desquirr-bin-ida_v4_30.rar desquirr-bin-ida_v4_5.rar Total 4 file(s); Size: 470735 Byte(s) f:\_2012\disassembling\ida\plugins\ida pro 4.8 recompiled plugins ================================================================ recompile.txt Total 1 file(s); Size: 176 Byte(s) f:\_2012\disassembling\ida\plugins\ida pro 4.8 recompiled plugins\plugins ======================================================================== _get_asm.plw atrec.plw com.plw cyr.plw desquirr.plw epf.plw essense.plw getcrc32.plw h_2_stroff.plw i2s.plw idadap.plw idamac.plw idax86.plw idb2pat.plw idb2sig.plw idbg.plw loadmap.plw loanplug.plw mfc.plw no_fake.plw objrec.plw offsets.plw patch.plw pdbplus.plw pic.plw plugs.plw python.plw segdump.plw sigfind.plw snapshot.plw sobek.plw strucrec.plw vscp.plw x86emu.plw x86grph.plw Total 35 file(s); Size: 851456 Byte(s) f:\_2012\disassembling\ida\plugins\ida_emu ========================================= codecon04.pdf Total 1 file(s); Size: 280709 Byte(s) f:\_2012\disassembling\ida\plugins\ida_emu\ida-x86emu-0.2 ======================================================== authors copying cpu.cpp dialog.rc readme resource.h x86defs.h x86emu.cpp x86emulator.dsp x86emulator.dsw Total 10 file(s); Size: 111285 Byte(s) f:\_2012\disassembling\ida\plugins\ida_signatures ================================================ flirt.htm hardlock10.rar hyperlock10.rar openssl_sig.rar wibukey10.rar Total 5 file(s); Size: 134389 Byte(s) f:\_2012\disassembling\ida\plugins\ida_signatures\sigs ===================================================== crypto++ library.rar flexlm sigs.rar sentinel pro 6.2.rar sentlmsigs.rar Total 4 file(s); Size: 354953 Byte(s) f:\_2012\disassembling\ida\plugins\idahelp ========================================= idahelp.chm Total 1 file(s); Size: 2194479 Byte(s) f:\_2012\disassembling\ida\plugins\inquisition ============================================= inquisition_3_12.4.30.rar inquisition45_3_12.4.50.rar Total 2 file(s); Size: 669694 Byte(s) f:\_2012\disassembling\ida\plugins\pdbplus ========================================= pdbplus.net.rar pdbplus.v.1.9.rar Total 2 file(s); Size: 351264 Byte(s) f:\_2012\disassembling\ida\plugins\pe_scripts ============================================ pe_dlls.idc pe_sections.idc pe_structs.idc pe_write.idc phytorva.idc rvatophy.idc utils.idc Total 7 file(s); Size: 156792 Byte(s) f:\_2012\disassembling\ida\plugins\w2k_idc ========================================= readme.txt w2k.idc Total 2 file(s); Size: 127788 Byte(s) f:\_2012\disassembling\neuronpedisassembler ========================================== about.txt javacpp.dll javawin.dll pedisassembler.exe shell_help.html Total 5 file(s); Size: 4684086 Byte(s) f:\_2012\disassembling\neuronpedisassembler\crack ================================================ fff.nfo fff-ped1.exe file_id.diz Total 3 file(s); Size: 60824 Byte(s) f:\_2012\disassembling\neuronpedisassembler\imgs =============================================== pointer_down_grey.gif pointer_right_black.gif Total 2 file(s); Size: 192 Byte(s) f:\_2012\disassembling\proview ============================= psapi.dll pvdasm.exe pvdasm.hlp readme.txt Total 4 file(s); Size: 518412 Byte(s) f:\_2012\disassembling\proview\addins ==================================== rahexed.dll Total 1 file(s); Size: 28160 Byte(s) f:\_2012\disassembling\proview\map ================================= ida2pv.idc Total 1 file(s); Size: 3583 Byte(s) f:\_2012\disassembling\proview\plugins ===================================== cld.dll cld_src.zip Total 2 file(s); Size: 55837 Byte(s) f:\_2012\disassembling\proview\projects ====================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\disassembling\proview\sig ================================= msapi.sig Total 1 file(s); Size: 310335 Byte(s) f:\_2012\disassembling\pvdasm ============================ filemap.exe psapi.dll pvdasm.hlp Total 3 file(s); Size: 368482 Byte(s) f:\_2012\disassembling\pvdasm\addins =================================== rahexed.dll Total 1 file(s); Size: 28160 Byte(s) f:\_2012\disassembling\pvdasm\plugins ==================================== cld.dll cld_src.rar Total 2 file(s); Size: 53412 Byte(s) f:\_2012\disassembling\pvdasm\projects ===================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\disassembling\pvdasm\sig ================================ msapi.sig Total 1 file(s); Size: 309756 Byte(s) f:\_2012\disassembling\quick_memory_editor_v5.0 ============================================== keygen.exe quick_memory_editor_v5.0.exe Total 2 file(s); Size: 1740780 Byte(s) f:\_2012\disassembling\recstudio =============================== ia32dis.dll ia32linuxgcc.rpr ia32win32msc.rpa ia32win32msc.rpr ia32win32msc1.rpa ia32wingcc.rpa ia32wingcc.rpr license.htm recstud.exe Total 9 file(s); Size: 628541 Byte(s) f:\_2012\disassembling\recstudio\ia32win32clib ============================================= fcntl.c fcntl.o makefile stdio.c stdio.o stdlib.c stdlib.o string.c string.o unistd.c unistd.o Total 11 file(s); Size: 121463 Byte(s) f:\_2012\disassembling\recstudio\win32supp ========================================= asciifun.c asciifun.h asciifun.o base.h commfunc.c commfunc.h commfunc.o defines.h errors.h makefile messages.h mkc.c mmsystem.c mmsystem.o shellapi.c shellapi.o sockets.c sockets.h sockets.o string.c ucodfunc.c ucodfunc.h ucodfunc.o w95types.h wadvapi.h winbase.c winbase.h winbase.o wincon.h windef.h windoes.h windowsx.h winerror.h winfuncs.h wingdi.c wingdi.h wingdi.o winnt.h winreg.c winreg.h winreg.o winsock.h wintypes.h winuser.c winuser.h winuser.o wkernel.h wstructs.h wversion.h Total 49 file(s); Size: 3334753 Byte(s) f:\_2012\disassembling\rosasm ============================ base3.exe config.bin rnd.dll rosasm2049b.exe rosasmreadme.txt Total 5 file(s); Size: 5463272 Byte(s) f:\_2012\disassembling\rosasm\rosasmfiles ======================================== b_u_asm.exe clip.txt debug.cfg directshow.gud dx9.str equates.equ functions.api interactivejfmtut1.jpg ivt001asm_lesson_01_syntax.clo ivt001asm_lesson_01_syntax.exe ivt002asm_lesson_02_registers.clo ivt002asm_lesson_02_registers.exe ivt003asm_lesson_03_numbers.clo ivt003asm_lesson_03_numbers.exe ivt004asm_lesson_04_moving.clo ivt004asm_lesson_04_moving.exe ivt005asm_lesson_05_stack.clo ivt005asm_lesson_05_stack.exe ivt006asm_lesson_06_addressing.clo ivt006asm_lesson_06_addressing.exe ivt007asm_lesson_07_flags.clo ivt007asm_lesson_07_flags.exe ivt008asm_lesson_08_logical.clo ivt008asm_lesson_08_logical.exe ivt009asm_lesson_09_rotating.clo ivt009asm_lesson_09_rotating.exe ivt010asm_lesson_10_integersmat... ivt010asm_lesson_10_integersmat... ivt011asm_lesson_11_fpumath.clo ivt011asm_lesson_11_fpumath.exe ivt012asm_lesson_12_tables.clo ivt012asm_lesson_12_tables.exe ivt100tut1.exe ivt101tut2.exe ivt102tut3.exe ivt103tut4.exe ivt200debug.exe ivt201dialogs.exe ivt202bitmaps.exe ivt203comdlg.exe ivt204hardware.exe ivt205comcntrls.exe ivt205comcntrlsx.exe ivt206review.exe ivt207dllsa.exe ivt301fpu.exe ivt302cpu.exe readme.txt rosasmlogofl.jpg rosasmlogofl2s.jpg rostut.exe structures.str visualtuts.txt visualtutsindex.htm wzrd010form.exe Total 55 file(s); Size: 10800489 Byte(s) f:\_2012\disassembling\rosasm\rosasmfiles\bases ============================================== base_03.dll base_04.dll base_10.exe base_11.exe base_50.exe baseslist.txt console_base.clo console_base.exe dlgapp_base.exe halfooa1.exe halfooa2.exe halfooa3.exe halfooa4.exe halfooa5.exe mdi_base.exe sdi_base.exe trayicon_base.exe Total 17 file(s); Size: 1252533 Byte(s) f:\_2012\disassembling\rosasm\rosasmfiles\lang ============================================= lang.txt rosasmstrings.br rosasmstrings.ca rosasmstrings.de rosasmstrings.en rosasmstrings.fr rosasmstrings.it rosasmstrings.no rosasmstrings.sp rosasmstrings.zh Total 10 file(s); Size: 83591 Byte(s) f:\_2012\disassembling\smart check ================================= Total 0 file(s); Size: 0 Byte(s) f:\_2012\disassembling\smart check\installer =========================================== serial.txt Total 1 file(s); Size: 357 Byte(s) f:\_2012\disassembling\smart check\installer\numega.smartcheck.v6.2.rc2 ====================================================================== _inst32i.ex_ _isdel.exe _setup.dll _sys1.cab _sys1.hdr _user1.cab _user1.hdr data.tag data1.cab data1.hdr lang.dat layout.bin os.dat pftw1.pkg setup.exe setup.ini setup.ins setup.lid sn.txt Total 19 file(s); Size: 21815014 Byte(s) f:\_2012\disassembling\smart check\unattended ============================================ apidefs.w32 autolog.dll coolme10.dll helputil.dll nmdbrow.dll nmsmartcheck.dll readme.txt scanalyz.dll scbce.dll sccomply.dll sccomply.exe sceventstream.dll sclog.dll scmod.dll scnfc.dll scpanes.dll scpop.dll scproj.dll scshell.dll scsymeng.dll scutil.dll settings.dll smart check.exe smartchk.pdf smartchk.tip smckide.cnt smckide.hlp smckmain.cnt smckmain.hlp smcktask.cnt smcktask.hlp smckwhat.hlp utility.dll Total 33 file(s); Size: 7657658 Byte(s) f:\_2012\disassembling\smart check\unattended\data ================================================= analyze1.dat analyze2.dat analyze3.dat analyze4.dat analyze5.dat analyze6.dat analyze7.dat apiparam.typ apiretrn.typ comct232.sup comctl32.sup comdlg32.sup ctisafe.dat dao350.sup dbgrid32.sup default.all default.bor default.dat default.dph default.msc delphi.sup mfc.sup mfc40.sup mfc42.sup mfcerror.txt mschart.sup msflxgrd.sup msmapi32.sup msmask32.sup msvbvm50.sup msvbvm60.sup oc30.sup owl.sup owlerror.txt richtx32.sup routine.dat rtl.sup skip_32c.sup skip_nt.sup tabctl32.sup vb40032.sup vb5runtime.sup vb5speed.sup vb6runtime.sup vb6speed.sup vbcommon.sup vbspeed.sup Total 47 file(s); Size: 285049 Byte(s) f:\_2012\disassembling\smart check\unattended\erptapi ==================================================== aboutapi.txt nmevtrpt.h nmevtrpt.lib Total 3 file(s); Size: 9378 Byte(s) f:\_2012\disassembling\smart check\unattended\examples ===================================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\disassembling\smart check\unattended\examples\bugbench ============================================================== aboutbox.cpp aboutbox.h apierr.cpp apierr.h apierr.pas bcberr.cpp bcberr.kit bcberr.mak bcerror.cpp bcerror.h bcerrtyp.h bcerrtyp.pas bcidsrc.h bctree.cpp bctree.h bugbcb.cpp bugbcb.mak bugbench.bmp bugbench.cpp bugbench.exe bugbench.h bugbench.ico bugbench.mak bugbench.mdp bugbench.pdb bugbench.rc bugbench.rc2 bugbench.sup build.bat cpperr.cpp cpperr.h cstatbmp.cpp cstatbmp.h dataobj.cpp dataobj.h debug.c debug.h dlphierr.bug dlphierr.dpr dlphierr.map dlphierr.rc dlphierr.rc2 dlphierr.res dlphires.h dlphirsr.pas ex.cpp ex.h idr_bugf.ico ifacedll.def ifacedll.dll ifacedll.mak ifacedll.mdp ifacedll.pdb ift_dll.cpp ift_dll.h ift_dll.rc ift_ole.h ift_res.h iqueryi.h it_guid.h iunknown.cpp iunknown.h leakerr.cpp leakerr.h ledoff.ico ledon.ico mainerr.bug mainerr.cpp mainerr.lib mainerr.mak mainerr.mdp mainerr.pdb mainerr.rc mainerr.rc2 mainres.h memory.pas olecntrl.cpp olecntrl.h oleerr.cpp oleerr.h olewnd.cpp olewnd.h ptrerr.cpp ptrerr.h readerr.cpp readerr.h regiface.cpp regiface.h resource.h stdafx.cpp stdafx.h tstmacro.h vwobj.cpp vwobj.h writeerr.cpp writeerr.h Total 96 file(s); Size: 3699375 Byte(s) f:\_2012\disassembling\smart check\unattended\examples\vbbugbench ================================================================ apiimplementation.bas bugbench.bmp bugbench.ico buggie.ctl buggie.ctx buggiecontrol.exp buggiecontrol.lib buggiecontrol.mak buggiecontrol.ocx buggiecontrol.pdb buggiecontrol.vbp coerciongroup.bas componentcreationfailures.bas controlsgroup.bas eventgroupintrinsicsa.bas eventsgroup.bas fileaccessfailureerrors.bas frmmain.frm frmmain.frx frmsplash.frm frmsplash.frx invalidargumenterrors.bas ledoff.bmp ledoff.ico ledon.bmp ledon.ico resource.h runtimeerrors.bas standard.ocx stringtable.rc stringtable.res terminalerrors.bas thing.cls vbbugbench.exe vbbugbench.mak vbbugbench.pdb vbbugbench.vbp winapigroup.bas Total 38 file(s); Size: 745586 Byte(s) f:\_2012\disassembling\snd ========================= readme.txt snd_rt.exe Total 2 file(s); Size: 112561 Byte(s) f:\_2012\disassembling\sourcer8.01 ================================= readme.txt serial.txt setup.bat setup.pif srfiles.exe srin.exe srin.hlp srin.pif Total 8 file(s); Size: 1427845 Byte(s) f:\_2012\disassembling\tmg ripper ================================ Total 0 file(s); Size: 0 Byte(s) f:\_2012\disassembling\tmg ripper\0.0.2 ====================================== tmg ripper studio.exe Total 1 file(s); Size: 143872 Byte(s) f:\_2012\disassembling\tmg ripper\0.0.2\tutorial =============================================== compile.bat temp.asm tmgrs-ex.asm tmgrs-ex.asm.bak tutorial.txt Total 5 file(s); Size: 17189 Byte(s) f:\_2012\disassembling\tmg ripper\0.0.3 ====================================== file_id.diz tmg ripper studio.exe tmg.nfo tmgrs-ex.asm tmgrs-ex.exe tutorial.txt Total 6 file(s); Size: 163975 Byte(s) f:\_2012\disassembling\w32 ========================= Total 0 file(s); Size: 0 Byte(s) f:\_2012\disassembling\w32\10.0.0 - killer ========================================= killer.txt kwdsm.exe w32dapi.lup w32dasm8.hlp Total 4 file(s); Size: 637902 Byte(s) f:\_2012\disassembling\w32\10.0.0 - killer\wpjfiles ================================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\disassembling\w32\8.9.3 =============================== file_id.diz imagehlp.dll install.txt psapi.dll w32dapi.lup w32dasm8.hlp w32dsm89.exe xfactory.nfo Total 8 file(s); Size: 1379251 Byte(s) f:\_2012\disassembling\w32\8.9.3\w32dasm patch ============================================= dread99.nfo wd893sdr.exe Total 2 file(s); Size: 15507 Byte(s) f:\_2012\enabling ================ enbtn.exe Total 1 file(s); Size: 28672 Byte(s) f:\_2012\enabling\asterix ======================== actmonpwd.exe caption-it!.exe magic.exe passcrack.exe pw hacker.exe win9xpv.exe Total 6 file(s); Size: 900125 Byte(s) f:\_2012\enabling\asterix\tothestars =================================== mhook.dll readme.txt tothestars.exe Total 3 file(s); Size: 10200 Byte(s) f:\_2012\enabling\countchars =========================== cntchrhk.dll cntchrs.exe cntchrs.exe.manifest filelist.txt funducproducts.txt install.txt pad_file.htm pad_file.xml readme.txt Total 9 file(s); Size: 319425 Byte(s) f:\_2012\enabling\enabler plus ============================= about.dlg enablerplus.asm enablerplus.dll enablerplus.exe enablerplus.inc enablerplus.mnu enablerplus.rap enablerplus.rc enablerplus.txt equates.inc procedures.asm protos.inc readme.txt Total 13 file(s); Size: 36622 Byte(s) f:\_2012\enabling\enabler plus\bak ================================= Total 0 file(s); Size: 0 Byte(s) f:\_2012\enabling\enabler plus\enablerplusdll ============================================ enablerplus.asm enablerplus.def enablerplus.dll enablerplus.inc enablerplus.lib enablerplus.rap enablerplus.rc enablerplus.txt protos.inc Total 9 file(s); Size: 16454 Byte(s) f:\_2012\enabling\enabler plus\enablerplusdll\bak ================================================ Total 0 file(s); Size: 0 Byte(s) f:\_2012\enabling\enabler plus\enablerplusdll\res ================================================ enablerplusver.rc Total 1 file(s); Size: 632 Byte(s) f:\_2012\enabling\enabler plus\res ================================= aboutdlg.rc enablerplusmnu.rc enablerplusres.rc enablerplusver.rc main.ico manifest.xml traynormal.ico trayworks.ico Total 8 file(s); Size: 9712 Byte(s) f:\_2012\enabling\limit editor ============================= install.txt limedt.exe limedt16.exe readme.txt Total 4 file(s); Size: 274883 Byte(s) f:\_2012\enabling\menu enabler ============================= menuenabler.exe Total 1 file(s); Size: 9728 Byte(s) f:\_2012\enabling\the customizer =============================== _deisreg.isr _isreg32.dll cust.exe cust.hlp deisl1.isu hooks.dll message.lst order.hlp Total 8 file(s); Size: 661772 Byte(s) f:\_2012\enabling\veoveo ======================= Total 0 file(s); Size: 0 Byte(s) f:\_2012\enabling\veoveo\veoveo (english) ======================================== thumbs.db veoveo.exe veoveodll.dll Total 3 file(s); Size: 16384 Byte(s) f:\_2012\enabling\veoveo\veoveo1 =============================== 14-37-7__3-9-2006.txt 16-0-57__20-10-2006.txt 16-2-44__28-10-2006.txt 17-0-33__10-9-2006.txt 17-53-46__8-9-2006.txt 23-15-29__6-9-2006.txt 23-3-59__9-10-2006.txt 9-25-15__25-10-2006.txt icono.ico resource.k rsrc.rc veoveo.asm veoveo.exe veoveo.txt veoveodll.dll veoveodll.inc veoveodll.lib Total 17 file(s); Size: 39116 Byte(s) f:\_2012\enabling\veoveo\veoveo1\ganchodll ========================================= build.bat makefile veoveodll.asm veoveodll.def veoveodll.dll veoveodll.exp veoveodll.inc veoveodll.lib veoveodll.obj Total 9 file(s); Size: 11279 Byte(s) f:\_2012\enabling\win manage =========================== hook.dll hooka.exe readme.txt wm.exe Total 4 file(s); Size: 276518 Byte(s) f:\_2012\enabling\win manage\extra ================================= mainicon.ico message.txt play.exe Total 3 file(s); Size: 251161 Byte(s) f:\_2012\enabling\win manage\help ================================ help.pdf Total 1 file(s); Size: 163999 Byte(s) f:\_2012\enabling\window hack ============================ readme.txt windowhack.exe windowhacksrc30.zip Total 3 file(s); Size: 190632 Byte(s) f:\_2012\enabling\window hack\plugins ==================================== readme.txt Total 1 file(s); Size: 35 Byte(s) f:\_2012\enabling\window hack\sdk ================================ Total 0 file(s); Size: 0 Byte(s) f:\_2012\enabling\window hack\sdk\helloworld =========================================== helloworld.asm helloworld.def helloworld.dll helloworld.exp helloworld.inc helloworld.lib helloworld.rap helloworld.rc helloworld.txt Total 9 file(s); Size: 11103 Byte(s) f:\_2012\enabling\window hack\sdk\helloworld\bak =============================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\enabling\window hack\sdk\helloworld\res =============================================== helloworldver.rc Total 1 file(s); Size: 527 Byte(s) f:\_2012\enabling\window scanner =============================== classes.dsc english.lng inqsoft.url install.log iws.cnt iws.hlp messages.lst psapi.dll spyglass.dll uninstall.exe winscanner.exe Total 11 file(s); Size: 1243852 Byte(s) f:\_2012\enabling\window scanner\samples ======================================= Total 0 file(s); Size: 0 Byte(s) f:\_2012\enabling\window scanner\samples\asm =========================================== iws_server.asm iws_server.dlg iws_server.exe iws_server.ico iws_server.inc iws_server.rap iws_server.rc Total 7 file(s); Size: 13322 Byte(s) f:\_2012\enabling\window scanner\samples\asm\res =============================================== iws_serverdlg.rc Total 1 file(s); Size: 505 Byte(s) f:\_2012\enabling\window scanner\samples\delphi ============================================== iws_server.cfg iws_server.dof iws_server.dpr iws_server.res main.ddp main.dfm main.pas s0m_ws_ipc.pas Total 8 file(s); Size: 9130 Byte(s) f:\_2012\enabling\windows enabler ================================ enablerdll.dll windows enabler.exe Total 2 file(s); Size: 65536 Byte(s) f:\_2012\enabling\windows sniper =============================== windowssniper.dat windowssniper.exe windowssniper.hlp Total 3 file(s); Size: 360181 Byte(s) f:\_2012\hexing ============== free-hex-editor.exe Total 1 file(s); Size: 2122632 Byte(s) f:\_2012\hexing\010editor ======================== 010editor.cfg 010editor.chm 010editor.exe 010editor.url bookmark.1bk buynow.url changes.txt file_id.diz readme.txt shlext010.dll support.url unins000.dat unins000.exe unins00a.exe version Total 15 file(s); Size: 4959643 Byte(s) f:\_2012\hexing\010editor\scripts ================================ isascii.1sc joinfile.1sc multiplepaste.1sc randomize.1sc splitfile.1sc Total 5 file(s); Size: 11325 Byte(s) f:\_2012\hexing\010editor\templates ================================== bmptemplate.bt wavtemplate.bt ziptemplate.bt Total 3 file(s); Size: 14181 Byte(s) f:\_2012\hexing\axe ================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\hexing\axe\axe2 ======================= axe.exe readme.txt reversing.htm serial.txt xstruct.ini xstruct.old Total 6 file(s); Size: 273695 Byte(s) f:\_2012\hexing\axe\axe2\doc =========================== aboutstructs.htm arithdlg.htm autolinedlg.htm baseconv.htm bmarkdlg.htm bookmarks.htm editing.htm finddlg.htm front.htm graphview.htm index.htm menuedit.htm menufile.htm menunav.htm menuops.htm menupopup.htm menustruct.htm menuview.htm normview.htm register.htm structedit.htm structlib.htm structselectdlg.htm structview.htm toc.htm view.htm Total 26 file(s); Size: 54615 Byte(s) f:\_2012\hexing\axe\axe2\doc\img =============================== arithdlg.gif autolinedlg.gif axebox.gif baseconv.gif bg.gif bmarkdlg.gif bmarkseldlg.gif finddlg.gif graphview.gif hrule.gif name.gif normalview.gif overview.gif star.gif structeditdlg.gif structseldlg.gif structview.gif Total 17 file(s); Size: 153012 Byte(s) f:\_2012\hexing\axe\axe3 ======================= axe3_patch.exe installaxe.exe Total 2 file(s); Size: 622860 Byte(s) f:\_2012\hexing\b2hedit ====================== b2hedit.exe readme.txt Total 2 file(s); Size: 22608 Byte(s) f:\_2012\hexing\biew =================== biew.exe biew.hlp biew.ini biew_en.txt biew_ru.txt file_id.diz release.txt Total 7 file(s); Size: 600487 Byte(s) f:\_2012\hexing\biew\skn ======================= assembly.skn golded.skn insight.skn standard.skn Total 4 file(s); Size: 29992 Byte(s) f:\_2012\hexing\biew\syntax ========================== awk.stx c.stx cpp.stx cxx.stx diff.stx fortran.stx html.stx java.stx makefile.stx pascal.stx perl.stx python.stx sh.stx sql.stx syntax.stx template.stx xml.stx Total 17 file(s); Size: 24351 Byte(s) f:\_2012\hexing\biew\xlt ======================= nothing.xlt readme xlt_cvt.c Total 3 file(s); Size: 1767 Byte(s) f:\_2012\hexing\biew\xlt\russian =============================== alt2koi.xlt alt2mac.xlt alt2win.xlt e2a.xlt gost872a.xlt ibm2alt.xlt iso2alt.xlt koi02alt.xlt koi2alt.xlt koi72alt.xlt koi82_2a.xlt koi8a2a.xlt koi8e2a.xlt mac2alt.xlt mik2alt.xlt win2alt.xlt Total 16 file(s); Size: 5120 Byte(s) f:\_2012\hexing\binary browser ============================= default.rex default.stg vmh.cnt vmh.exe vmh.hlp vmhuninstall.exe Total 6 file(s); Size: 1775266 Byte(s) f:\_2012\hexing\cygnus ===================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\hexing\cygnus\1.61 ========================== crack.txt cygnus.exe setup.exe Total 3 file(s); Size: 1011455 Byte(s) f:\_2012\hexing\cygnus\2.0 ========================= bitmap.str checksum.cyx convert.cyx cygnus.cnt cygnus.exe cygnus.hlp datatype.cyt datetime.str dbase.str enhanced.lay export.cyx import.cyx standard.lay windows.str Total 14 file(s); Size: 1436232 Byte(s) f:\_2012\hexing\flehhex ====================== flexhex.chm flexhex.exe flexhex.hlp flexhex.tip flexhex.url fxctx.dll install.log install.sss license.rtf lockedfile.url order.url support.url tutorials.url uninstall.exe uninstall.url Total 15 file(s); Size: 7509455 Byte(s) f:\_2012\hexing\flehhex\search patterns ====================================== whitespace.fsp Total 1 file(s); Size: 1591 Byte(s) f:\_2012\hexing\flehhex\structures ================================= disk.fsd Total 1 file(s); Size: 3233 Byte(s) f:\_2012\hexing\frhed ==================== frhed.exe frhed.hlp frhed.ini readme.txt sample.tpl Total 5 file(s); Size: 231953 Byte(s) f:\_2012\hexing\frhed\source =========================== diagbox.cpp hexwnd.cpp history.txt icon1.ico main.cpp readme.txt resource.h script1.rc simparr.cpp simparr.h Total 10 file(s); Size: 263243 Byte(s) f:\_2012\hexing\frhed\source\help ================================ ansimap.bmp frhed.hpj frhed.rtf logo.bmp oemmap.bmp Total 5 file(s); Size: 261518 Byte(s) f:\_2012\hexing\hcalc ==================== bitmap1.bmp chars.bmp face.bmp hcalc.aps hcalc.c hcalc.exe hcalc.h hcalc.mak hcalc.rc hcalc.vcp input.c resource.h Total 12 file(s); Size: 117411 Byte(s) f:\_2012\hexing\hex workshop =========================== hex works.exe serial.txt Total 2 file(s); Size: 1835805 Byte(s) f:\_2012\hexing\hexcmp ===================== file_id.diz hexcmp.exe hexcmp2_setup.exe tsrh.nfo Total 4 file(s); Size: 1179283 Byte(s) f:\_2012\hexing\hexecute ======================= hexecute rc7.dat hexecute.chm hexecute.exe hexecute.exe.manifest Total 4 file(s); Size: 805038 Byte(s) f:\_2012\hexing\hexedit ====================== hexedit.exe Total 1 file(s); Size: 623616 Byte(s) f:\_2012\hexing\hexeditmx ======================== hexeditmx.dat hexeditmx.exe Total 2 file(s); Size: 307916 Byte(s) f:\_2012\hexing\hexpert ====================== hexpert.exe hexpert.hlp keywords.txt license.txt readme.txt register.txt vendor.txt versions.txt warranty.txt Total 9 file(s); Size: 381314 Byte(s) f:\_2012\hexing\hexplorer ======================== about.dll bytes.hem dissect 16-bit.hem dissect 8-bit.hem headers.dat help.html hexplo.exe hexplorer.dat hexplorer_pad.xml mclip.dat remove upx081 header.hem sample.hem structures.dat Total 13 file(s); Size: 1426450 Byte(s) f:\_2012\hexing\hexprobe ======================= hexprobe.chm hexprobe.exe hexprobe.exe.bak hexprobe.exe.manifest hexprobe.reg hexprobe.url hexshell.dll license.txt psapi.dll readme.txt temagent.dll unins000.dat unins000.exe Total 13 file(s); Size: 5451798 Byte(s) f:\_2012\hexing\hexprobe\patches =============================== patch.exe Total 1 file(s); Size: 616960 Byte(s) f:\_2012\hexing\hexprobe\template ================================ docmap_bmp.tem docmap_fat16.tem docmap_fat32.tem docmap_ico.tem docmap_mbr.tem docmap_mp3.tem docmap_ntfs.tem docmap_pe.tem docmap_wave.tem keyblob_private.tem keyblob_public.tem keyblob_simple.tem template_01.js Total 13 file(s); Size: 53186 Byte(s) f:\_2012\hexing\hexview ====================== hexview.cnt hexview.exe hexview.hlp install.txt products.txt read.me Total 6 file(s); Size: 425941 Byte(s) f:\_2012\hexing\hexview\hvcode ============================= childfrm.cpp childfrm.h gotodlg.cpp gotodlg.h hexview.cpp hexview.dsp hexview.dsw hexview.h hexview.rc hexviewdoc.cpp hexviewdoc.h hexviewview.cpp hexviewview.h mainfrm.cpp mainfrm.h makehelp.bat read.me resource.h stdafx.cpp stdafx.h Total 20 file(s); Size: 76564 Byte(s) f:\_2012\hexing\hexview\hvcode\hlp ================================= afxcore.rtf afxhelp.hm afxprint.rtf appexit.bmp bullet.bmp curarw2.bmp curarw4.bmp curhelp.bmp editcopy.bmp editcut.bmp editpast.bmp editundo.bmp filenew.bmp fileopen.bmp fileprnt.bmp filesave.bmp hexview.cnt hexview.hlp hexview.hm hexview.hpj hexview.ph hlpsbar.bmp hlptbar.bmp prdinfbe.rtf products.rtf recfirst.bmp reclast.bmp recnext.bmp recprev.bmp resource.h scmax.bmp scmenu.bmp scmin.bmp Total 33 file(s); Size: 377164 Byte(s) f:\_2012\hexing\hexview\hvcode\jpn ================================= hexview.rc Total 1 file(s); Size: 15948 Byte(s) f:\_2012\hexing\hexview\hvcode\res ================================= hexview.ico hexview.rc2 hexviewdoc.ico toolbar.bmp Total 4 file(s); Size: 9713 Byte(s) f:\_2012\hexing\hexwizard ======================== _deisreg.isr _isreg32.dll deisl1.isu gpp.jpg hex.exe hex.htm hex2.htm hexext.dll image1.gif image10.gif image11.gif image12.gif image13.gif image14.gif image15.gif image16.gif image17.gif image18.gif image19.gif image2.gif image20.gif image21.gif image22.gif image23.gif image24.gif image3.gif image5.gif image6.gif image7.gif image8.gif image9.gif thumbs.db Total 32 file(s); Size: 1545360 Byte(s) f:\_2012\hexing\hiew =================== cah32.exe dexem32.exe edump32.exe file_id.diz files.lst hiew.vmm hiew.xlt hiew_en.txt hiew_ru.txt hiew32.cah hiew32.exe hiew32demo.txt hiew4657.key hiew7.hlp hiew7.ini hiew7.ord ldump32.exe license.txt register.ru register.txt sen.asc Total 21 file(s); Size: 727081 Byte(s) f:\_2012\hexing\hxden ==================== changelog.txt hxd.exe license.txt readme.txt Total 4 file(s); Size: 1567110 Byte(s) f:\_2012\hexing\originhex ======================== originhex.exe originhex.txt Total 2 file(s); Size: 99700 Byte(s) f:\_2012\hexing\tinyhexer ======================== mpth_small.exe mpth_small.ini thse_ini.dll tinyhexer.htm tinyhexer.inf tinyhexer_nu2menu.xml Total 6 file(s); Size: 1146795 Byte(s) f:\_2012\hexing\transhex ======================= januschan jome regular.ttf translhextion.chm translhextion.exe Total 3 file(s); Size: 431795 Byte(s) f:\_2012\hexing\winhex ===================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\hexing\winhex\12.1 ========================== serial#.txt Total 1 file(s); Size: 250 Byte(s) f:\_2012\hexing\winhex\12.1\winhex ================================= boot sector fat.txt boot sector fat32.txt boot sector ntfs.txt dialogs.dat ebcdic.dat ext directory entry.txt ext group descriptor.txt ext inode.txt ext superblock.txt external.dll fat directory entry.txt fat lfn entry.txt file type signatures.txt language.dat master boot record.txt psapi.dll recent.dat reiser superblock.txt sample script.whs setup.exe text file conversion unix - win... text file conversion windows - ... winhex.cfg winhex.cnt winhex.exe winhex.gid winhex.hlp winhex-d.cnt winhex-d.hlp winhex-f.cnt winhex-f.hlp Total 31 file(s); Size: 2060988 Byte(s) f:\_2012\hexing\winhex\12.5 ========================== boot sector fat.txt boot sector fat32.txt boot sector ntfs.txt continue last session.prj dialogs.dat ebcdic.dat ext directory entry.txt ext group descriptor.txt ext inode.txt ext superblock.txt external.dll fat directory entry.txt fat lfn entry.txt file type signatures.txt hfs+ volume header.txt language.dat master boot record.txt ntfs file record.txt psapi.dll recent.dat reiser superblock.txt reiser4 superblock.txt sample script.whs setup.exe text file conversion unix - win... text file conversion windows - ... user.txt winhex.cfg winhex.cnt winhex.exe winhex.hlp winhex-d.cnt winhex-d.hlp winhex-f.cnt winhex-f.hlp Total 35 file(s); Size: 2142748 Byte(s) f:\_2012\hexing\winhex\13.0 ========================== boot sector fat.txt boot sector fat32.txt boot sector ntfs.txt dialogs.dat ebcdic.dat ext directory entry.txt ext group descriptor.txt ext inode.txt ext superblock.txt external.dll fat directory entry.txt fat lfn entry.txt file type signatures.txt hfs+ volume header.txt language.dat master boot record.txt ntfs file record.txt psapi.dll recently opened.dat reiser superblock.txt reiser4 superblock.txt sample script.whs setup.exe text file conversion unix - win... text file conversion windows - ... timezone.dat user.txt winhex.cfg winhex.cnt winhex.exe winhex.gid winhex.hlp winhex-d.cnt winhex-d.hlp winhex-f.cnt winhex-f.hlp Total 36 file(s); Size: 2492774 Byte(s) f:\_2012\hexing\xvi ================== doswin.xct ebcdewin.xct ebcuswin.xct windos.xct winebcde.xct winebcus.xct xvi32.exe xvi32.ini xvi32_sfx.exe xvi32u.cnt Total 10 file(s); Size: 718812 Byte(s) f:\_2012\misc ============ aipbegone.exe apiaddress.exe bat_to_exe_converter.exe bmp2rgn.exe clearedit.exe crc32.exe ddp.exe elgamalkg.exe ini2reg.exe injectreflector.exe jump to hex converter.exe jumpgen.exe kaldemonia2.exe lmkg.exe msi2exe.exe notepad.exe oc.exe offset.exe password generator.exe pnotes.exe pointh.exe pxbinaryviewer.exe r.v.a.exe reg file converter.exe re-sign.exe ted notepad.exe us.exe vimg.exe wise.password.finder.exe Total 29 file(s); Size: 8705603 Byte(s) f:\_2012\misc\deployment ======================= Total 0 file(s); Size: 0 Byte(s) f:\_2012\misc\deployment\avenger =============================== avenger.exe history.dat menu.ini options.ini whatsnew.txt Total 5 file(s); Size: 781013 Byte(s) f:\_2012\misc\deployment\avenger\libs ==================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\misc\deployment\avenger\plugins ======================================= addcrk.dll artmoney.dll aveconv.dll dup106.dll dup106offs.exe dup106offs_va.exe dup106snp.exe dup106snp_p.exe dup107ldr.exe dza13loader.exe dza13patch.exe elg03ldr.exe embr12con.exe embr12gui.exe embryo.dll pcw12bpatch.exe pcw12mpatch.exe pcw12sndpatch.exe r!scpp151ldr.exe regconv.dll spirit.dll Total 21 file(s); Size: 555626 Byte(s) f:\_2012\misc\deployment\dbc-inserter-1.12 ========================================= config.dat dbc.nfo dni.nfo file_id.diz icf.nfo inserter.cfg inserter.exe serial.dat Total 8 file(s); Size: 271677 Byte(s) f:\_2012\misc\deployment\releasebuilder_v1_23 ============================================ aht.nfo file_id.diz releasebuilder.exe releasebuilder.ini Total 4 file(s); Size: 363764 Byte(s) f:\_2012\misc\deployment\releasebuilder_v1_23\data ================================================= greetings.dat installation.dat members.dat os.dat protection.dat releasesize.dat releasetype.dat suffixrelease.dat teaminfo.dat teamname.dat Total 10 file(s); Size: 3610 Byte(s) f:\_2012\misc\deployment\releasebuilder_v1_23\output =================================================== aht.nfo file_id.diz Total 2 file(s); Size: 5705 Byte(s) f:\_2012\misc\deployment\releasebuilder_v1_23\projects ===================================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\misc\deployment\releasebuilder_v1_23\templates ====================================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\misc\deployment\releasebuilder_v1_23\templates\diz ========================================================== file_id.asc Total 1 file(s); Size: 270 Byte(s) f:\_2012\misc\deployment\releasebuilder_v1_23\templates\nfo ========================================================== ahteam.asc default.asc Total 2 file(s); Size: 11196 Byte(s) f:\_2012\misc\files ================== dupfindr.exe fileencrypt.exe filepacker.exe molebox pro 2.6.4.2534.exe peid-bundle.exe Total 5 file(s); Size: 1926851 Byte(s) f:\_2012\misc\keygen maker 0.71c =============================== 7tinfo.com compress.exe faq.txt import32.lib keygenmak.exe news.txt rlink32.dll tasm32.exe tlink32.exe w32.inc Total 10 file(s); Size: 891845 Byte(s) f:\_2012\misc\keygen maker 0.71c\examples ======================================== example#1.exe example#1.kgm example#2.exe example#2.kgm Total 4 file(s); Size: 8155 Byte(s) f:\_2012\misc\keygen maker 0.71c\forms ===================================== forma.res Total 1 file(s); Size: 1444 Byte(s) f:\_2012\misc\memory =================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\misc\memory\memhack =========================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\misc\memory\memhack\4.0.0.12 ==================================== changelog.txt defprof.ini mhs help.chm mhs.exe zlib1.dll Total 5 file(s); Size: 6260144 Byte(s) f:\_2012\misc\memory\memhack\4.0.0.6 =================================== changelog.txt mhs help.chm mhs.exe zlib1.dll Total 4 file(s); Size: 5950684 Byte(s) f:\_2012\misc\memory\memhack\4.0.0.7 =================================== changelog.txt defprof.ini mhs help.chm mhs.exe zlib1.dll Total 5 file(s); Size: 6050460 Byte(s) f:\_2012\misc\memory\prochunt ============================ prochunt.exe prochunt.txt Total 2 file(s); Size: 17739 Byte(s) f:\_2012\misc\memory\sheeps array of sunshine 1.3 ================================================ sas13.exe sas13.nfo Total 2 file(s); Size: 36537 Byte(s) f:\_2012\misc\powertoys ====================== apt.exe arteam_ufd_password_revealer_v_... deletedr.exe hidetoolz.exe hidetoolz.ini killbox.exe loadord.exe loginmanager.exe restart.exe shmnview.exe shutdown.exe taskill.exe ultra search.exe xpsyspad.exe Total 14 file(s); Size: 1073449 Byte(s) f:\_2012\misc\powertoys\artmex_by_shub-nigurrath =============================================== arteam.sfv shub-nigurrath.nfo tmex.dll tmex.exe Total 4 file(s); Size: 304330 Byte(s) f:\_2012\misc\powertoys\bm_search_12_by_condzero =============================================== arteam.esfv bmsearch.c bmsearch.exe bmsearch.rc bmsearch.res bmsearch_help.chm fastcar.ico resource.h stopwtch.ani Total 9 file(s); Size: 236534 Byte(s) f:\_2012\misc\powertoys\fa_portable ================================== fileassassin.dll fileassassin.exe license.txt Total 3 file(s); Size: 212945 Byte(s) f:\_2012\misc\powertoys\fd.search.and.replace-5.2 ================================================ ascii2ebcdic.srs ascii2html.srs ascii2html2.srs ascii2numcode.srs ascii2rtf.srs dblslash.srs dos2unix.srs ebcdic2ascii.srs explorer.srs funducproducts.txt html2ascii.srs iso8879.srs iso8879tonum.srs license.txt mac2dos.srs numcodes2ascii.srs order.txt readme.txt repl_re.srs rtf2ascii.srs scriptinfo.txt sr.cnt sr.gid sr.hlp sr_xpvisualstyle.zip sr32.exe sr32.exe.manifest srch_re.srs srext.dll txt2uni.srs uml2htm.srs unix2dos.srs Total 32 file(s); Size: 1634072 Byte(s) f:\_2012\misc\powertoys\fd.search.and.replace-5.2\backup ======================================================= glfb5.tmp glfb6.tmp Total 2 file(s); Size: 25504 Byte(s) f:\_2012\misc\powertoys\icesword =============================== filereg.chm filereg.icp gdt.log icesword.chm icesword.exe idt.log readme.txt Total 7 file(s); Size: 1230555 Byte(s) f:\_2012\misc\powertoys\idttoolxp ================================ idttool.exe idttool.sys osrloader.exe Total 3 file(s); Size: 216000 Byte(s) f:\_2012\misc\search =================== crack wizard.exe crackdownloader plus v2.2.exe newhelel.exe options.ini proxy.txt the-crack-searcher-1.11-c0rk.exe Total 6 file(s); Size: 1562739 Byte(s) f:\_2012\misc\shelladdons ======================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\misc\shelladdons\command line param =========================================== clparam.exe clparam.txt Total 2 file(s); Size: 7064 Byte(s) f:\_2012\misc\shelladdons\crkbar v1.1 beta ========================================= crkbar.exe desktop.scf settings.cfg tools.cfg Total 4 file(s); Size: 21248 Byte(s) f:\_2012\misc\shelladdons\crkbar v1.1 beta\icons =============================================== icon_dede.ico icon_desktop.ico icon_iidking.ico icon_imprec.ico icon_lordpe.ico icon_olly.ico icon_other.ico icon_peid.ico icon_uedit.ico icon_wdasm.ico Total 10 file(s); Size: 40668 Byte(s) f:\_2012\misc\shelladdons\rerun ============================== rerun.exe Total 1 file(s); Size: 61440 Byte(s) f:\_2012\misc\shelladdons\sndbar-v0.2 ==================================== readme.txt snd.nfo Total 2 file(s); Size: 12133 Byte(s) f:\_2012\misc\shelladdons\sndbar-v0.2\black ========================================== snd^bar.exe Total 1 file(s); Size: 17920 Byte(s) f:\_2012\misc\shelladdons\sndbar-v0.2\cyan ========================================= snd^bar.exe Total 1 file(s); Size: 17920 Byte(s) f:\_2012\misc\shelladdons\sndbar-v0.2\green ========================================== snd^bar.exe Total 1 file(s); Size: 17920 Byte(s) f:\_2012\misc\shelladdons\sndbar-v0.2\pink ========================================= snd^bar.exe Total 1 file(s); Size: 17920 Byte(s) f:\_2012\misc\shelladdons\sndbar-v0.2\red ======================================== snd^bar.exe Total 1 file(s); Size: 17920 Byte(s) f:\_2012\misc\shelladdons\sndbar-v0.2\violet =========================================== snd^bar.exe snd^bar.ini Total 2 file(s); Size: 18097 Byte(s) f:\_2012\misc\shelladdons\sndbar-v0.2\white ========================================== snd^bar.exe Total 1 file(s); Size: 17920 Byte(s) f:\_2012\misc\shelladdons\sndbar-v0.2\yellow =========================================== snd^bar.exe Total 1 file(s); Size: 17920 Byte(s) f:\_2012\misc\shelladdons\tmenu ============================== opt.cfg readme.txt toolsmnu.exe Total 3 file(s); Size: 19426 Byte(s) f:\_2012\misc\shelladdons\true launch bar ======================================== serial.txt tlb41.exe Total 2 file(s); Size: 4197024 Byte(s) f:\_2012\misc\wxchecksums-1.2.0 ============================== authors.txt cc3250mt.dll languages.ini license.txt news.txt readme.txt wx242_bcc.dll wxcksums.exe Total 8 file(s); Size: 6828837 Byte(s) f:\_2012\misc\wxchecksums-1.2.0\fr ================================= cksums.mo wxstd.mo Total 2 file(s); Size: 100532 Byte(s) f:\_2012\misc\wxchecksums-1.2.0\licence ====================================== gpl.txt lgpl.txt wxwidgets.txt Total 3 file(s); Size: 47826 Byte(s) f:\_2012\misc\wxchecksums-1.2.0\manual ===================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\misc\wxchecksums-1.2.0\manual\common ============================================ hi16_action_addmatchingfiles.png hi16_action_check.png hi16_action_configure.png hi16_action_directoryadd.png hi16_action_fileadd.png hi16_action_filenew.png hi16_action_fileopen.png hi16_action_fileremove.png hi16_action_filesave.png hi16_action_recompute.png lvw_sums_invalid.png lvw_sums_notfound.png lvw_sums_notverified.png lvw_sums_verified.png style.css Total 15 file(s); Size: 5785 Byte(s) f:\_2012\misc\wxchecksums-1.2.0\manual\en ======================================== batch_creation.png batch_creation_conf.png batch_creation_conf_options.png cfg_batch_creation.png cfg_behavior.png cfg_cmdline.png cfg_display.png cfg_language.png cfg_md5file.png cfg_multi_check.png cfg_sfvfile.png file_new.png file_new_browse.png main.png main_empty.png manual.html multi_check.png multi_check_conf.png save_all_not_verified.png sums_add_dirs.png sums_add_files.png sums_add_match.png Total 22 file(s); Size: 261126 Byte(s) f:\_2012\misc\wxchecksums-1.2.0\manual\fr ======================================== batch_creation.png batch_creation_conf.png batch_creation_conf_options.png cfg_batch_creation.png cfg_behavior.png cfg_cmdline.png cfg_display.png cfg_language.png cfg_md5file.png cfg_multi_check.png cfg_sfvfile.png file_new.png file_new_browse.png main.png main_empty.png manual.html multi_check.png multi_check_conf.png save_all_not_verified.png sums_add_dirs.png sums_add_files.png sums_add_match.png Total 22 file(s); Size: 282234 Byte(s) f:\_2012\nfo =========== Total 0 file(s); Size: 0 Byte(s) f:\_2012\nfo\makers ================== ascii_generator_dotnet_v0.8.2b_... Total 1 file(s); Size: 299008 Byte(s) f:\_2012\nfo\makers\acid draw ============================ aciddraw.doc aciddraw.exe aciddraw.new blink.doc blink.exe file_id.diz register.doc release.nfo sauce.doc Total 9 file(s); Size: 134425 Byte(s) f:\_2012\nfo\makers\ascii art studio =================================== asciiartstudio.exe asciiartstudio.ini Total 2 file(s); Size: 453369 Byte(s) f:\_2012\nfo\makers\ascii factory v0.6 ===================================== asciifactory.exe tmpbutton1.bmp tmpmain.jpg tmpmouse.bmp tmpwindow.bmp Total 5 file(s); Size: 1365779 Byte(s) f:\_2012\nfo\makers\ascii table v2.01 ==================================== ascii table.exe Total 1 file(s); Size: 31744 Byte(s) f:\_2012\nfo\makers\ascii_pic2 ============================= asciipic.exe asciipic.txt done.wav vendinfo.diz Total 4 file(s); Size: 212158 Byte(s) f:\_2012\nfo\makers\at4re_nfo_editor_0.2 ======================================= at4re nfo editor 0.2.exe at4re.nfo Total 2 file(s); Size: 26476 Byte(s) f:\_2012\nfo\makers\cool beans nfo creator ========================================= coolnfo.exe coolnfo.ini template.txt unins000.dat unins000.exe Total 5 file(s); Size: 736686 Byte(s) f:\_2012\nfo\makers\coolcolor ============================ coolcolor.exe Total 1 file(s); Size: 309760 Byte(s) f:\_2012\nfo\makers\email effects ================================ about email effects.rtf about email effects.txt email effects contents.cnt email effects help.hlp email effects.exe reg_emaileffects.reg unreg_emaileffects.reg Total 7 file(s); Size: 602048 Byte(s) f:\_2012\nfo\makers\email effects\email effects art ================================================== animals.efx cartoons.efx occasions.efx people.efx Total 4 file(s); Size: 45968 Byte(s) f:\_2012\nfo\makers\email effects\email effects art\christmas art ================================================================ christmas trees.efx other symbols.efx santa clauses.efx twelve days.efx Total 4 file(s); Size: 44080 Byte(s) f:\_2012\nfo\makers\email effects\email effects art\valentine's art ================================================================== couples.efx flowers.efx hearts.efx miscellaneous.efx Total 4 file(s); Size: 57836 Byte(s) f:\_2012\nfo\makers\email effects\figlet fonts ============================================= about figlet fonts.rtf banner.flf big.flf block.flf bubble.flf digital.flf invrit.flf lean.flf mini.flf script.flf shadow.flf slant.flf small.flf smscript.flf smslant.flf standard.flf term.flf Total 17 file(s); Size: 285829 Byte(s) f:\_2012\nfo\makers\extalianfomaker ================================== extalia.nfo extalia_nfo_maker.exe Total 2 file(s); Size: 269596 Byte(s) f:\_2012\nfo\makers\img_to_ascii =============================== ascgen.exe example template.html readme.txt templates.txt Total 4 file(s); Size: 1489321 Byte(s) f:\_2012\nfo\makers\inf0 ======================= im.exe qtintf.dll rel.diz Total 3 file(s); Size: 1779684 Byte(s) f:\_2012\nfo\makers\inserter =========================== config.dat inserter.cfg inserter.exe serial.dat Total 4 file(s); Size: 252879 Byte(s) f:\_2012\nfo\makers\magic ascii studio ===================================== changeslog.txt help.chm license.txt magic ascii studio.exe magic ascii studio.exe.manifest unins000.dat unins000.exe Total 7 file(s); Size: 1115446 Byte(s) f:\_2012\nfo\makers\magic ascii studio\addin =========================================== zipblank.exe zipblank.exe.manifest zipblank.ini Total 3 file(s); Size: 70630 Byte(s) f:\_2012\nfo\makers\magic ascii studio\artlib ============================================ airplane.txt animal1.txt animal2.txt animal3.txt animal4.txt animal5.txt animal6.txt animal7.txt animal8.txt animal9.txt birds and insects .txt birthday.txt cars and ships.txt cats and dogs.txt computer.txt feelings.txt festival.txt fish.txt flower.txt food.txt house.txt love.txt people1.txt people2.txt people3.txt people4.txt people5.txt people6.txt religion.txt sword.txt tools.txt trappings .txt weapon.txt Total 33 file(s); Size: 348251 Byte(s) f:\_2012\nfo\makers\magic ascii studio\artlib\myfavor ==================================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\nfo\makers\magicasciipic ================================ help.chm magicasciipic.reg magicpicture.exe readme.txt unreg_magic_ascii_pic.reg Total 5 file(s); Size: 1052625 Byte(s) f:\_2012\nfo\makers\nfo & diz maker 1.87 ======================================= file_id.diz immortals.nfo immortals.tmp ims_nfomaker.exe olvass.el Total 5 file(s); Size: 386049 Byte(s) f:\_2012\nfo\makers\nfo builder 2000 1.02 ======================================== file_id.diz fnw.nfo history.txt nfo_builder.exe readme.nfo Total 5 file(s); Size: 144389 Byte(s) f:\_2012\nfo\makers\nfo creator ============================== nfo creator.exe Total 1 file(s); Size: 462848 Byte(s) f:\_2012\nfo\makers\nfo file maker 1.6 ===================================== abe.fnf aht!release.nfo file_id.diz nfomaker.exe nfomaker.exe.manifest plug.dll test.nfo test2.nfo unpacked.exe Total 9 file(s); Size: 1268976 Byte(s) f:\_2012\nfo\makers\nfo file maker v2.0 ====================================== config.ini fnfm20.exe plug.dll Total 3 file(s); Size: 340290 Byte(s) f:\_2012\nfo\makers\nfo file maker v2.0\language =============================================== &english.lng &russian.lng readme.txt Total 3 file(s); Size: 4763 Byte(s) f:\_2012\nfo\makers\nfogen ========================= 0day.mtp 0day.nfo nfogen.exe Total 3 file(s); Size: 26406 Byte(s) f:\_2012\nfo\makers\nfomaker =========================== nfomaker.exe nmaker.ini Total 2 file(s); Size: 229220 Byte(s) f:\_2012\nfo\makers\pablo draw ============================= file_id.diz pablo.msi pablodraw user guide.doc pablodraw.exe Total 4 file(s); Size: 483378 Byte(s) f:\_2012\nfo\makers\stn_extngen2 =============================== extalia.nfo stn_extngen2.exe Total 2 file(s); Size: 699306 Byte(s) f:\_2012\nfo\makers\the draw =========================== 0.bsv bla.bat csoff.exe cson.exe future.tdf hkcumbr9.bak makeqlb.bat middlage.tdf setup.exe spacelnk.tdf tddoc.zip tdfonts.exe tdfonts.tdf tdreg.exe tech.tdf thedraw.exe thedraw.pck thegrab.exe Total 18 file(s); Size: 468768 Byte(s) f:\_2012\nfo\viewers =================== dizview.exe Total 1 file(s); Size: 24576 Byte(s) f:\_2012\nfo\viewers\acdu0696 ============================ acdu0696.nfo acid0696.ans acidapp.exe acidview.dat acidview.exe acidview.nfo asc0696.asc bs-twst1.ans ct-aos.ans dg-bth.rip file_id.diz if-still.ans jd-succo.ans kh-pir2.ans news0696.ans ph-succo.ans ra-magno.ans ra-succo.ans ra-tp1.ans rc-morbd.ans sb-free.ans sb-gomo.ans sh-acid.rip si-acid1.ans si-cdi1.ans sx-sadis.bin we-will.sue Total 27 file(s); Size: 1203983 Byte(s) f:\_2012\nfo\viewers\acid_view ============================= acidview.exe acidview.txt artpacks.txt file_id.diz release.nfo we-will.sue www.acid.org Total 7 file(s); Size: 468459 Byte(s) f:\_2012\nfo\viewers\ansilove-php-1.03 ===================================== ansilove ansilove.cfg.php ansilove.php authors changelog copying file_id.diz load_adf.php load_ansi.php load_binary.php load_idf.php load_tundra.php load_xbin.php readme thanks Total 15 file(s); Size: 106454 Byte(s) f:\_2012\nfo\viewers\ansilove-php-1.03\ansis =========================================== 43-nslv1.ans ave-love.ans avg-alove.ans cl!-al02.ans cl!-al03.ans sph_love.ans Total 6 file(s); Size: 60762 Byte(s) f:\_2012\nfo\viewers\ansilove-php-1.03\examples ============================================== ansilove.html Total 1 file(s); Size: 1642 Byte(s) f:\_2012\nfo\viewers\ansilove-php-1.03\fonts =========================================== ansilove_background.png ansilove_font_b-strict.png ansilove_font_b-struct.png ansilove_font_microknight.png ansilove_font_mosoul.png ansilove_font_pc_80x25.png ansilove_font_pc_80x50.png ansilove_font_pot-noodle.png ansilove_font_topaz.png ansilove_font_topaz+.png Total 10 file(s); Size: 238153 Byte(s) f:\_2012\nfo\viewers\ansilove-php-1.03\online ============================================ ansilove_online.php index.html Total 2 file(s); Size: 4740 Byte(s) f:\_2012\nfo\viewers\ansilove-php-1.03\online\upload =================================================== .htaccess Total 1 file(s); Size: 14 Byte(s) f:\_2012\nfo\viewers\compact nfo =============================== compact-nfo-viewer.exe Total 1 file(s); Size: 274944 Byte(s) f:\_2012\nfo\viewers\damn nfo viewer =================================== damn nfo viewer.exe history.txt license.txt readme.txt Total 4 file(s); Size: 106823 Byte(s) f:\_2012\nfo\viewers\damn nfo viewer\langdlls ============================================ damn_nfo_viewer_eng.dll Total 1 file(s); Size: 24576 Byte(s) f:\_2012\nfo\viewers\damn nfo viewer\plug-ins ============================================ Total 0 file(s); Size: 0 Byte(s) f:\_2012\nfo\viewers\dizzy ========================= dizzy.exe Total 1 file(s); Size: 7812 Byte(s) f:\_2012\nfo\viewers\getdiz ========================== getdiz.chm getdiz.exe getdiz.ini readme.txt Total 4 file(s); Size: 272421 Byte(s) f:\_2012\nfo\viewers\info ======================== backlash2000.nfo info.exe Total 2 file(s); Size: 66792 Byte(s) f:\_2012\nfo\viewers\info\lang ============================= Total 0 file(s); Size: 0 Byte(s) f:\_2012\nfo\viewers\info\lang\10 ================================ res.dll Total 1 file(s); Size: 57344 Byte(s) f:\_2012\nfo\viewers\info\lang\9 =============================== res.dll Total 1 file(s); Size: 57344 Byte(s) f:\_2012\nfo\viewers\kg-iview ============================ file_id.diz ins-view.doc iview.exe readme.txt Total 4 file(s); Size: 112001 Byte(s) f:\_2012\nfo\viewers\nfo scroller ================================ nfoscroller.exe readme.nfo Total 2 file(s); Size: 32508 Byte(s) f:\_2012\nfo\viewers\nfolux ========================== applicationtemplate.nfo movietemplate.nfo mswinsck.ocx nfobg1.gif nfolux.exe settings.ini Total 6 file(s); Size: 418099 Byte(s) f:\_2012\nfo\viewers\nfopad ========================== nfopad.dll nfopad.exe readme.txt Total 3 file(s); Size: 561039 Byte(s) f:\_2012\nfo\viewers\nfoview =========================== nfoview.exe Total 1 file(s); Size: 177152 Byte(s) f:\_2012\nfo\viewers\pabloview-092 ================================= pabloview.diz pabloview.exe pabloview.exe.config pabloview.exe.manifest pabloview.msi pabloview.txt Total 6 file(s); Size: 990783 Byte(s) f:\_2012\nfo\viewers\quicknfo ============================ quicknfo.exe quicknfo.ini readme.txt unrar.dll Total 4 file(s); Size: 680613 Byte(s) f:\_2012\nfo\viewers\quicknfo\plugins ==================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\patching ================ Total 0 file(s); Size: 0 Byte(s) f:\_2012\patching\music tools ============================ Total 0 file(s); Size: 0 Byte(s) f:\_2012\patching\music tools\basexm_player_sources ================================================== arteam.sfv readme.txt Total 2 file(s); Size: 3253 Byte(s) f:\_2012\patching\music tools\basexm_player_sources\sources ========================================================== chiptune.inc dorak.inc dorak.xm mfmod.cpp samplexm.cpp samplexm.dsp samplexm.dsw Total 7 file(s); Size: 300959 Byte(s) f:\_2012\patching\music tools\basexm_player_sources\sources\convertxm2inc ======================================================================== convertxm2inc.cpp convertxm2inc.exe Total 2 file(s); Size: 19180 Byte(s) f:\_2012\patching\music tools\basexm_player_sources\sources\lib ============================================================== fmusic.c fsound.c minifmod.h mixer.h mixer_clipcopy.c mixer_clipcopy.h mixer_fpu_ramp.c mixer_fpu_ramp.h music.h music_formatxm.c music_formatxm.h sound.h system_file.c system_file.h system_memory.h winmm.lib xmeffects.h Total 17 file(s); Size: 201461 Byte(s) f:\_2012\patching\music tools\basexm_player_sources\sources\release ================================================================== samplexm.exe Total 1 file(s); Size: 36352 Byte(s) f:\_2012\patching\music tools\basexm_player_sources\sources\win32sample ====================================================================== resource.h stdafx.cpp stdafx.h win32sample.clw win32sample.cpp win32sample.dsp win32sample.dsw win32sample.h win32sample.rc win32sampledlg.cpp win32sampledlg.h Total 11 file(s); Size: 26475 Byte(s) f:\_2012\patching\music tools\basexm_player_sources\sources\win32sample\release ============================================================================== win32sample.exe Total 1 file(s); Size: 22016 Byte(s) f:\_2012\patching\music tools\basexm_player_sources\sources\win32sample\res ========================================================================== win32sample.ico win32sample.rc2 Total 2 file(s); Size: 1481 Byte(s) f:\_2012\patching\music tools\chiprip ==================================== bassmod.dll chiprip.exe readme.txt Total 3 file(s); Size: 62861 Byte(s) f:\_2012\patching\music tools\modplug.player-1.46.01 =================================================== 1460.100 aboutmpc.txt aryx.s3m file_id.diz license.txt modplug.exe modplug.hlp readme.txt Total 8 file(s); Size: 750968 Byte(s) f:\_2012\patching\music tools\punchit_v10_by_condzero ==================================================== arteam.esfv punchit.exe punchit_help.htm Total 3 file(s); Size: 2987770 Byte(s) f:\_2012\patching\music tools\punchit_v10_by_condzero\16-beat ============================================================ Total 0 file(s); Size: 0 Byte(s) f:\_2012\patching\music tools\punchit_v10_by_condzero\16-beat\16-beat ==================================================================== arcadian.mod intro800.mod itspheno.mod lost.mod Total 4 file(s); Size: 129978 Byte(s) f:\_2012\patching\music tools\punchit_v10_by_condzero\kmi-pnck ============================================================= scene.org.txt Total 1 file(s); Size: 2714 Byte(s) f:\_2012\patching\music tools\punchit_v10_by_condzero\kmi-pnck\kmi-pnck ====================================================================== file_id.diz kmi-pnck.xm Total 2 file(s); Size: 48952 Byte(s) f:\_2012\patching\music tools\punchit_v10_by_condzero\punchit_help_files ======================================================================= filelist.xml image001.png image002.jpg image003.png image004.jpg image005.png image006.jpg image007.png image008.jpg image009.png image010.jpg image011.png image013.png image015.jpg image016.jpg image017.jpg image018.jpg image019.jpg image020.jpg image021.jpg Total 20 file(s); Size: 460512 Byte(s) f:\_2012\patching\patchers ========================= Total 0 file(s); Size: 0 Byte(s) f:\_2012\patching\patchers\kits ============================== aspatch.exe buddha patchfile creator.exe code fusion 3.0.exe crackgen.exe crackmaker.exe patch on fly v0.75.exe patcher17.exe sandy.exe unpatch20.exe Total 9 file(s); Size: 1794289 Byte(s) f:\_2012\patching\patchers\kits\ap0x =================================== burncd.ini catalogue.exe catalogue.ini creator.exe creator.ini creator-recent.ini ftp.ini name.ini os.ini readme.txt release.ini releases.db release-set.ini windows.ini zip.ini zipdll.dll Total 16 file(s); Size: 1301040 Byte(s) f:\_2012\patching\patchers\kits\ap0x\compile =========================================== compailers.ini Total 1 file(s); Size: 128 Byte(s) f:\_2012\patching\patchers\kits\ap0x\compile\cpp =============================================== patch.dat Total 1 file(s); Size: 490 Byte(s) f:\_2012\patching\patchers\kits\ap0x\compile\delphi ================================================== dialog.res make.bat multiple.dat multiple.res patch.cfg patch.dat patch.dof patch.res snd.dat Total 9 file(s); Size: 32855 Byte(s) f:\_2012\patching\patchers\kits\ap0x\compile\packers =================================================== fsg.exe pack.bat packers.ini petite.exe upx.exe Total 5 file(s); Size: 206229 Byte(s) f:\_2012\patching\patchers\kits\ap0x\compile\pas =============================================== data1.dat data2.dat multi1.dat multi2.dat patch.exe tpc.exe turbo.tpl Total 7 file(s); Size: 136109 Byte(s) f:\_2012\patching\patchers\kits\ap0x\compile\rpp =============================================== rpp.exe Total 1 file(s); Size: 24576 Byte(s) f:\_2012\patching\patchers\kits\ap0x\compile\vb ============================================== mainform.frm mainform.frx mempatcher.vbp mempatcher.vbw modul.bas Total 5 file(s); Size: 33385 Byte(s) f:\_2012\patching\patchers\kits\ap0x\compile\vb.loader ===================================================== comdlg32.ocx extract.exe loader.exe loader2.exe Total 4 file(s); Size: 179265 Byte(s) f:\_2012\patching\patchers\kits\ap0x\compile\vb.loader\extractor =============================================================== loader.frm loader.frx loader.vbp loader.vbw mloader.bas Total 5 file(s); Size: 9330 Byte(s) f:\_2012\patching\patchers\kits\ap0x\compile\vb.loader\source ============================================================ loader.frm loader.frx loader.vbp loader.vbw mloader.bas Total 5 file(s); Size: 8246 Byte(s) f:\_2012\patching\patchers\kits\ap0x\compile\vb.patch ==================================================== data1.dat data2.dat patcher.vbp patcher.vbw patchform.frx Total 5 file(s); Size: 26020 Byte(s) f:\_2012\patching\patchers\kits\ap0x\compile\vb\tmp ================================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\patching\patchers\kits\ap0x\editor ========================================== align.ini contact.txt crew.txt greetz.txt info.txt news.txt notes.txt order.ini titles.ini Total 9 file(s); Size: 1798 Byte(s) f:\_2012\patching\patchers\kits\ap0x\editor\default ================================================== contact.txt crew.txt greetz.txt info.txt news.txt notes.txt Total 6 file(s); Size: 1336 Byte(s) f:\_2012\patching\patchers\kits\ap0x\help ======================================== 1024.rtf 1025.rtf 1026.rtf 1027.rtf 1028.rtf 1029.rtf 1030.rtf file_id.diz help.chm lom.nfo Total 10 file(s); Size: 809991 Byte(s) f:\_2012\patching\patchers\kits\ap0x\mp3 ======================================= iceage.mp3 zoom.mp3 Total 2 file(s); Size: 102781 Byte(s) f:\_2012\patching\patchers\kits\ap0x\nfo ======================================= body.ini bottom.ini custom.ini diz.ini file_id.ini head.ini lng.ini program.ini settings.ini Total 9 file(s); Size: 6571 Byte(s) f:\_2012\patching\patchers\kits\ap0x\nfo\language ================================================ default.ini english.lng serbian.lng Total 3 file(s); Size: 1116 Byte(s) f:\_2012\patching\patchers\kits\ap0x\nfo\templates ================================================= ap0x-template-pack-01.tpl ap0x-template-pack-02-lom.tpl Total 2 file(s); Size: 9937 Byte(s) f:\_2012\patching\patchers\kits\ap0x\plus ======================================== settings.ini update.ini Total 2 file(s); Size: 174 Byte(s) f:\_2012\patching\patchers\kits\ap0x\plus\acid ============================================= files.ini Total 1 file(s); Size: 0 Byte(s) f:\_2012\patching\patchers\kits\ap0x\plus\anti-virus =================================================== setup.ini Total 1 file(s); Size: 119 Byte(s) f:\_2012\patching\patchers\kits\ap0x\plus\catalogue ================================================== folder.gif head4_logo.jpg new2.gif red_folder.gif template.htp template.ini Total 6 file(s); Size: 40747 Byte(s) f:\_2012\patching\patchers\kits\ap0x\plus\catalogue\final ======================================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\patching\patchers\kits\ap0x\plus\catalogue\templates ============================================================ default.tcs head_logo.jpg head4_logo.jpg head5_logo.jpg lite-orange.tcs old-gray.tcs Total 6 file(s); Size: 83685 Byte(s) f:\_2012\patching\patchers\kits\ap0x\plus\history ================================================ history.log.txt Total 1 file(s); Size: 6714 Byte(s) f:\_2012\patching\patchers\kits\ap0x\plus\rc4 ============================================ rc4.exe Total 1 file(s); Size: 10752 Byte(s) f:\_2012\patching\patchers\kits\ap0x\plus\temporary ================================================== del_tmp_files.bat Total 1 file(s); Size: 965 Byte(s) f:\_2012\patching\patchers\kits\ap0x\plus\toolbar ================================================ back.jpg settings.ini Total 2 file(s); Size: 57100 Byte(s) f:\_2012\patching\patchers\kits\ap0x\plus\toolbar\icons ====================================================== hide.ico icq.ico imprec.ico lordpe.ico mirc.ico notepad.ico olly.ico Total 7 file(s); Size: 76978 Byte(s) f:\_2012\patching\patchers\kits\ap0x\plus\wizard =============================================== wizard.exe Total 1 file(s); Size: 352768 Byte(s) f:\_2012\patching\patchers\kits\ap0x\profiles ============================================ profile.pro Total 1 file(s); Size: 5050 Byte(s) f:\_2012\patching\patchers\kits\ap0x\tmp ======================================= Total 0 file(s); Size: 0 Byte(s) f:\_2012\patching\patchers\kits\apatch ===================================== apatch.exe apatch.html apatchui.exe Total 3 file(s); Size: 312400 Byte(s) f:\_2012\patching\patchers\kits\apatch\examples ============================================== colabeer.aps patch.exe Total 2 file(s); Size: 6432 Byte(s) f:\_2012\patching\patchers\kits\ape ================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\patching\patchers\kits\ape\v0.0.7 ========================================= ape.exe custom.ini database.cpp packers.ini rsa.key scripts.ini settings.ini snr.ini version.ini Total 9 file(s); Size: 375949 Byte(s) f:\_2012\patching\patchers\kits\ape\v0.0.7\info ============================================== code.asf.html index.htm info.pecompact.htm info.petite.htm packers.htm patch.aspack.htm patch.fsg.htm patch.pecompact1x.htm patch.pecompact2x.htm patch.petite.htm patch.upx.htm Total 11 file(s); Size: 191859 Byte(s) f:\_2012\patching\patchers\kits\ape\v0.0.7\info\targets ====================================================== crackme.aspack_212.exe crackme.fsg_20.exe crackme.pecompact_178.exe crackme.pecompact_2x.exe crackme.petite_23.exe crackme.upx_125.exe patches.ape Total 7 file(s); Size: 79650 Byte(s) f:\_2012\patching\patchers\kits\ape\v0.0.7\patcher ================================================= keygen.aps keygen.bmp keygen.cpp keygen.ico keygen.rc keygen_template_1.dsp keygen_template_1.dsw keygen_template_1.ncb keygen_template_1.opt keygen_template_1.plg patcher.exe resource.h xpstyle.bin Total 13 file(s); Size: 197650 Byte(s) f:\_2012\patching\patchers\kits\ape\v0.0.7\patcher\release ========================================================= keygen.obj keygen.res vc60.idb Total 3 file(s); Size: 70440 Byte(s) f:\_2012\patching\patchers\kits\ape\v0.0.7\plugins ================================================= estealth.dll yc_emulator.dll yfuck.dll Total 3 file(s); Size: 190464 Byte(s) f:\_2012\patching\patchers\kits\ape\v0.0.7\scripts ================================================= 32lite 0.03a.asf def 0.1.asf fsg 1.33.asf krypton 0.5.asf nspack 2.x.asf pc shrink 0.71.asf upolyx 0.x.asf upx 1.2x - 1.9x.asf Total 8 file(s); Size: 7513 Byte(s) f:\_2012\patching\patchers\kits\ape\v0.0.7\scripts\script examples ================================================================= advanced upx scrambler.asf break on pecompact 2.5 oep.asf check pe file.asf check upx.asf get section data.asf lc crypt v.0.1 remover.asf remove sice check.asf simple upx scrambler.asf un-dotfakesigner 3.0.asf un-epprot 0.3.asf un-upx$hit 0.0.1.asf upx clear header.asf Total 12 file(s); Size: 18341 Byte(s) f:\_2012\patching\patchers\kits\ape\v0.0.7\scripts\system ======================================================== sys.dotfakesigner_3.0.unpacker.asf sys.epprot_0.3.unpacker.asf sys.upx$hit_0.0.1.asf sys.upx_patch.asf sys.upxcrypt_packer.asf sys.upxcrypt_unpacker.asf sys.upxredir.unpacker.asf Total 7 file(s); Size: 6743 Byte(s) f:\_2012\patching\patchers\kits\ape\v0.1.2 ========================================= ape.exe custom.ini database.cpp license.key masm.ini packers.ini plugins.ini qtintf70.dll rsa.key scripts.ini settings.ini snr.ini version.ini Total 13 file(s); Size: 1901478 Byte(s) f:\_2012\patching\patchers\kits\ape\v0.1.2\info ============================================== code.asf.html gimp.usage.htm index.htm info.pecompact.htm info.petite.htm packers.htm patch.aspack.htm patch.fsg.htm patch.pecompact1x.htm patch.pecompact2x.htm patch.petite.htm patch.scp.htm patch.upx.htm Total 13 file(s); Size: 303603 Byte(s) f:\_2012\patching\patchers\kits\ape\v0.1.2\info\targets ====================================================== crackme.aspack_212.exe crackme.fsg_20.exe crackme.pecompact_178.exe crackme.pecompact_2x.exe crackme.petite_23.exe crackme.upx_125.exe generic.ape patches.ape Total 8 file(s); Size: 79733 Byte(s) f:\_2012\patching\patchers\kits\ape\v0.1.2\patcher ================================================= keygen.aps keygen.bmp keygen.ico keygen.rc keygen_template_1.dsp keygen_template_1.dsw keygen_template_1.ncb keygen_template_1.opt keygen_template_1.plg loader.exe patcher.exe resource.h upack.exe xpstyle.bin Total 14 file(s); Size: 238099 Byte(s) f:\_2012\patching\patchers\kits\ape\v0.1.2\patcher\masm ====================================================== mainicon.ico makeit.bat manifest.xml patcher.asm rsrc.rc Total 5 file(s); Size: 20376 Byte(s) f:\_2012\patching\patchers\kits\ape\v0.1.2\patcher\release ========================================================= Total 0 file(s); Size: 0 Byte(s) f:\_2012\patching\patchers\kits\ape\v0.1.2\plugins ================================================= advanced.bin alexprot.dll armprotector 0.1.dll basic.bin bjfnt 1.3.dll estealth.dll extendedspace.bin extraspace.bin extrastealth.bin generic.bin lamecrypt 1.0.dll loader.exe plugin.dll safeadvanced.bin safestealth.bin stealth.bin superstealth.bin ultrastealth.bin upx 0.8x-2.x (add section).dll xcmp.dll yc_emulator.dll yfuck.dll Total 22 file(s); Size: 229786 Byte(s) f:\_2012\patching\patchers\kits\ape\v0.1.2\plugins\pdk 1.2 ========================================================= pdk 1.2.txt Total 1 file(s); Size: 5879 Byte(s) f:\_2012\patching\patchers\kits\ape\v0.1.2\plugins\pdk 1.2\arm protector 0.1 =========================================================================== blddll.bat plugin.asm plugin.def plugin.exp plugin.lib plugin.obj xinclude.inc Total 7 file(s); Size: 15553 Byte(s) f:\_2012\patching\patchers\kits\ape\v0.1.2\plugins\pdk 1.2\bfjnt 1.3 =================================================================== blddll.bat plugin.asm plugin.def plugin.exp plugin.lib plugin.obj xinclude.inc Total 7 file(s); Size: 23286 Byte(s) f:\_2012\patching\patchers\kits\ape\v0.1.2\plugins\pdk 1.2\lamecrypt 1.0 ======================================================================= blddll.bat plugin.asm plugin.def plugin.exp plugin.lib plugin.obj xinclude.inc Total 7 file(s); Size: 13531 Byte(s) f:\_2012\patching\patchers\kits\ape\v0.1.2\plugins\pdk 1.2\pluginexample ======================================================================= blddll.bat plugin.asm plugin.def plugin.exp plugin.lib plugin.obj xinclude.inc Total 7 file(s); Size: 12585 Byte(s) f:\_2012\patching\patchers\kits\ape\v0.1.2\plugins\pdk 1.2\upx 0.8x-2.x (add section) ==================================================================================== blddll.bat plugin.asm plugin.def plugin.exp plugin.lib plugin.obj xinclude.inc Total 7 file(s); Size: 15284 Byte(s) f:\_2012\patching\patchers\kits\ape\v0.1.2\scripts ================================================= 32lite 0.03a.asf def 0.1.asf fsg 1.33.asf kbys packer 0.28.asf krypton 0.5.asf nspack 2.x.asf pc shrink 0.71.asf penguincrypt 1.0.asf pib-np.asf scp 1.11.asf scp 1.12.asf softwarecompress 1.2.asf upolyx 0.x.asf upx 1.2x - 1.9x.asf upxlock 1.0.asf Total 15 file(s); Size: 15708 Byte(s) f:\_2012\patching\patchers\kits\ape\v0.1.2\scripts\script examples ================================================================= break on pecompact 2.5 oep.asf check pe file.asf check upx.asf get section data.asf lc crypt v.0.1 remover.asf remove sice check.asf simple upx scrambler.asf un-dotfakesigner 3.0.asf un-epprot 0.3.asf unhidepe v1.1.asf unstealthpe v2.1.asf un-upx$hit 0.0.1.asf upx clear header.asf Total 13 file(s); Size: 13821 Byte(s) f:\_2012\patching\patchers\kits\ape\v0.1.2\scripts\system ======================================================== sys.dotfakesigner_3.0.unpacker.asf sys.epprot_0.3.unpacker.asf sys.hidepe.unpacker.asf sys.upx$hit_0.0.1.asf sys.upx_patch.asf sys.upxcrypt_packer.asf sys.upxcrypt_unpacker.asf sys.upxredir.unpacker.asf Total 8 file(s); Size: 8370 Byte(s) f:\_2012\patching\patchers\kits\ape\v0.1.2\scripts\template ========================================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\patching\patchers\kits\ape\v0.1.2\scripts\template\default ================================================================== mainicon.ico rsrc-full.def rsrc-small.def Total 3 file(s); Size: 5964 Byte(s) f:\_2012\patching\patchers\kits\aspatch ====================================== file_id.diz tmg.nfo Total 2 file(s); Size: 19173 Byte(s) f:\_2012\patching\patchers\kits\bk inline ======================================== bkinline.exe Total 1 file(s); Size: 70144 Byte(s) f:\_2012\patching\patchers\kits\brainstreak ========================================== msc.bat patch.c patch.exe patch.mak patch.txt Total 5 file(s); Size: 24124 Byte(s) f:\_2012\patching\patchers\kits\bytehunter ========================================= bh_enc.exe bh_fill.exe file_id.diz make.bat pc.nfo readme.txt Total 6 file(s); Size: 63602 Byte(s) f:\_2012\patching\patchers\kits\bytekiller ========================================= bytekiller.exe readme.txt Total 2 file(s); Size: 27956 Byte(s) f:\_2012\patching\patchers\kits\bytekiller\src ============================================= main.asm patch.asm Total 2 file(s); Size: 59187 Byte(s) f:\_2012\patching\patchers\kits\cogen ==================================== cogenii.exe compress.exe crccheck.exe egoiste.nfo example.exe file_id.diz import32.lib make.exe makefile.mak makepatch.bat patch.def patch.ico patch.inc patch.rc patch.res resource.h rlink32.dll tasm32.exe tlink32.exe Total 19 file(s); Size: 949193 Byte(s) f:\_2012\patching\patchers\kits\crayzee ====================================== info.txt patcher131.exe psfile.txt Total 3 file(s); Size: 42807 Byte(s) f:\_2012\patching\patchers\kits\crayzee\source ============================================= cnfgdlg131.inc dialogs131.inc imports131.inc mainwnd131.inc mwndend131.inc oldalgh131.inc otherfn131.inc patcher131.asm patcher131.inc registr131.inc resource.res uninitd131.inc Total 12 file(s); Size: 140046 Byte(s) f:\_2012\patching\patchers\kits\crayzee\source\minipatcher ========================================================= minipatcher.code minipth131.asm minipth131.inc Total 3 file(s); Size: 37817 Byte(s) f:\_2012\patching\patchers\kits\crk ================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\patching\patchers\kits\crk\mod ====================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\patching\patchers\kits\crk\mod\$ol0.02b =============================================== $ol.exe file_id.diz readme.htm Total 3 file(s); Size: 79962 Byte(s) f:\_2012\patching\patchers\kits\crk\mod\c2u ========================================== anons.--- c2c.com c2u.cfg c2u.com c2u.txt file_id.diz history.c2u Total 7 file(s); Size: 24206 Byte(s) f:\_2012\patching\patchers\kits\crk\mod\docs =========================================== $ol-format & so on.txt disclaimer.txt hi.txt Total 3 file(s); Size: 11130 Byte(s) f:\_2012\patching\patchers\kits\crk\mod\genericpatcher ===================================================== patcher.rar readme.txt Total 2 file(s); Size: 152789 Byte(s) f:\_2012\patching\patchers\kits\crk\mod\hi ========================================= hi.com hi.cpp hi.txt Total 3 file(s); Size: 41488 Byte(s) f:\_2012\patching\patchers\kits\crk\mod\pcracker =============================================== chg2crk.exe crklib.exe dsl.txt filelist.txt freereg.txt games.lbc makecrk.exe pcracker.exe pcracker.txt temu.lbc trancopy.exe utils.lbc whatsnew.730 Total 13 file(s); Size: 208229 Byte(s) f:\_2012\patching\patchers\kits\crk\mod\pmk ========================================== example.bmp example.ico pmaker.exe thumbs.db Total 4 file(s); Size: 298620 Byte(s) f:\_2012\patching\patchers\kits\crk\mod\xc ========================================= file_id.diz xc.com Total 2 file(s); Size: 19658 Byte(s) f:\_2012\patching\patchers\kits\dogbert ====================================== default.ico dpe.exe readme.txt Total 3 file(s); Size: 41920 Byte(s) f:\_2012\patching\patchers\kits\dup ================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\patching\patchers\kits\dup\1.0.8 ======================================== ????.txt dup108.exe readme.txt Total 3 file(s); Size: 108242 Byte(s) f:\_2012\patching\patchers\kits\dup\1.0.8\icons ============================================== d2k2.ico disk1.ico dup_default.ico game1.ico skull1.ico skull2.ico skull3.ico Total 7 file(s); Size: 5362 Byte(s) f:\_2012\patching\patchers\kits\dup\1.0.8\projects ================================================= example.dop example.dup Total 2 file(s); Size: 9128 Byte(s) f:\_2012\patching\patchers\kits\dup\1.0.8\res_skins ================================================== !readme!.txt _template.res logo_example.res style2k4.res Total 4 file(s); Size: 26767 Byte(s) f:\_2012\patching\patchers\kits\dup\2.0.8 ======================================== dup2.exe dup2.ini dup2_help.chm madres.dll readme.txt Total 5 file(s); Size: 386794 Byte(s) f:\_2012\patching\patchers\kits\dup\2.0.8\chiptunes ================================================== !readme!.txt cerror-all_of_me.it comic.mod croaker-tempnis.s3m Total 4 file(s); Size: 24236 Byte(s) f:\_2012\patching\patchers\kits\dup\2.0.8\projects ================================================= !example_project.dup2 !readme!.txt Total 2 file(s); Size: 815 Byte(s) f:\_2012\patching\patchers\kits\dup\2.0.8\skins ============================================== !readme!.txt skin2k5.res Total 2 file(s); Size: 24157 Byte(s) f:\_2012\patching\patchers\kits\dup\2.0.9 ======================================== dup2.ini dup2_help.chm dup2_hh.exe madres.dll readme.txt Total 5 file(s); Size: 428258 Byte(s) f:\_2012\patching\patchers\kits\dup\2.0.9\chiptunes ================================================== !readme!.txt cerror-all_of_me.it comic.mod croaker-tempnis.s3m Total 4 file(s); Size: 24236 Byte(s) f:\_2012\patching\patchers\kits\dup\2.0.9\projects ================================================= !example_project.dup2 !readme!.txt Total 2 file(s); Size: 815 Byte(s) f:\_2012\patching\patchers\kits\dup\2.0.9\skins ============================================== !readme!.txt black_colorsheme.ini blue_colorsheme.ini skin2k5.res Total 4 file(s); Size: 24639 Byte(s) f:\_2012\patching\patchers\kits\dup\2.04 ======================================= dup2.exe dup2.ini readme.txt Total 3 file(s); Size: 96730 Byte(s) f:\_2012\patching\patchers\kits\dup\2.04\chiptunes ================================================= !readme!.txt cerror-all_of_me.it comic.mod croaker-tempnis.s3m Total 4 file(s); Size: 24236 Byte(s) f:\_2012\patching\patchers\kits\dup\2.04\projects ================================================ !example_project.dup2 !readme!.txt Total 2 file(s); Size: 783 Byte(s) f:\_2012\patching\patchers\kits\dup\2.04\skins ============================================= !readme!.txt skin2k5.res Total 2 file(s); Size: 24125 Byte(s) f:\_2012\patching\patchers\kits\dup\2.1 ====================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\patching\patchers\kits\dup\2.1.4 ======================================== dup2.exe dup2.exe.manifest dup2.ini dup2_help.chm madres.dll readme.txt Total 6 file(s); Size: 603611 Byte(s) f:\_2012\patching\patchers\kits\dup\2.1.4\chiptunes ================================================== !readme!.txt algar-five.xm bzl-bt04.xm cerror-all_of_me.it cerror-genesis 1.mod comic.mod croaker-tempnis.s3m emax-doz.mod Total 8 file(s); Size: 119183 Byte(s) f:\_2012\patching\patchers\kits\dup\2.1.4\icons ============================================== disk1.ico dup1_default.ico dup2_black.ico game1.ico skull1.ico skull2.ico skull3.ico Total 7 file(s); Size: 4914 Byte(s) f:\_2012\patching\patchers\kits\dup\2.1.4\projects ================================================= !example_project.dup2 !readme!.txt Total 2 file(s); Size: 975 Byte(s) f:\_2012\patching\patchers\kits\dup\2.1.4\skins ============================================== !readme!.txt black_colorsheme.ini blue_colorsheme.ini standard_skin.res Total 4 file(s); Size: 3657 Byte(s) f:\_2012\patching\patchers\kits\dup\2.1.4\skins\boxedon ====================================================== boxedon.ini boxedon.res boxedon.rgn Total 3 file(s); Size: 65005 Byte(s) f:\_2012\patching\patchers\kits\dup\2.1.4\skins\ipod_nano ======================================================== ipod_nano.ini ipod_nano.rgn Total 2 file(s); Size: 1829 Byte(s) f:\_2012\patching\patchers\kits\dup\2.1.4\skins\machines.dup2.skin ================================================================= machines_colorscheme.ini machines_icon.ico machines_resource.res machines_rgn.rgn mashines_screenshot.gif Total 5 file(s); Size: 211606 Byte(s) f:\_2012\patching\patchers\kits\dup\2.1.4\skins\pixel_patcher ============================================================ pixel.patcher.ini pixel.patcher.new.gif pixel.patcher.res pixel.patcher.rgn Total 4 file(s); Size: 110987 Byte(s) f:\_2012\patching\patchers\kits\dup\2.1.4\skins\rzn4_mod ======================================================= rzn4_mod.res rzn4_mod_colorscheme.ini Total 2 file(s); Size: 64941 Byte(s) f:\_2012\patching\patchers\kits\dup\2.1.4\skins\skin2k5 ====================================================== skin2k5.res Total 1 file(s); Size: 23912 Byte(s) f:\_2012\patching\patchers\kits\dup\2.1.5 ======================================== 16edit.dll diablo2oo2's.wildcard.rules.ini disasmenginedll.dll dup2.exe dup2.exe.manifest dup2.ini dup2_help.chm madres.dll readme.txt Total 9 file(s); Size: 901811 Byte(s) f:\_2012\patching\patchers\kits\dup\2.1.5\chiptunes ================================================== !readme!.txt bzl-bt04.xm cerror-all_of_me.it cerror-genesis 1.mod comic.mod croaker-tempnis.s3m emax-doz.mod Total 7 file(s); Size: 93411 Byte(s) f:\_2012\patching\patchers\kits\dup\2.1.5\icons ============================================== disk1.ico dup1_default.ico dup2_black.ico game1.ico skull1.ico skull2.ico skull3.ico Total 7 file(s); Size: 4914 Byte(s) f:\_2012\patching\patchers\kits\dup\2.1.5\projects ================================================= !example_project.dup2 !readme!.txt Total 2 file(s); Size: 2015 Byte(s) f:\_2012\patching\patchers\kits\dup\2.1.5\skins ============================================== !readme!.txt black_colorsheme.ini blue_colorsheme.ini standard_skin.res Total 4 file(s); Size: 3657 Byte(s) f:\_2012\patching\patchers\kits\dup\2.1.5\skins\bitmapbuttonexample ================================================================== bitmapbuttonexample.res bitmapbuttonsexample.exe Total 2 file(s); Size: 47200 Byte(s) f:\_2012\patching\patchers\kits\dup\2.1.5\skins\boxedon ====================================================== boxedon.ini boxedon.res boxedon.rgn Total 3 file(s); Size: 65005 Byte(s) f:\_2012\patching\patchers\kits\dup\2.1.5\skins\ipod_nano ======================================================== ipod_nano.ini ipod_nano.rgn Total 2 file(s); Size: 1829 Byte(s) f:\_2012\patching\patchers\kits\dup\2.1.5\skins\machines.dup2.skin ================================================================= machines_colorscheme.ini machines_icon.ico machines_resource.res machines_rgn.rgn mashines_screenshot.gif Total 5 file(s); Size: 211606 Byte(s) f:\_2012\patching\patchers\kits\dup\2.1.5\skins\pixel_patcher ============================================================ pixel.patcher.ini pixel.patcher.new.gif pixel.patcher.res pixel.patcher.rgn Total 4 file(s); Size: 110987 Byte(s) f:\_2012\patching\patchers\kits\dup\2.1.5\skins\rzn4_mod ======================================================= rzn4_mod.res rzn4_mod_colorscheme.ini Total 2 file(s); Size: 64941 Byte(s) f:\_2012\patching\patchers\kits\dup\2.1.5\skins\skin2k5 ====================================================== skin2k5.res Total 1 file(s); Size: 23912 Byte(s) f:\_2012\patching\patchers\kits\dup\2.1.6 ======================================== 16edit.dll diablo2oo2's.wildcard.rules.ini disasmenginedll.dll dup2.exe dup2.exe.manifest dup2.ini dup2_help.chm madres.dll readme.txt Total 9 file(s); Size: 924897 Byte(s) f:\_2012\patching\patchers\kits\dup\2.1.6\chiptunes ================================================== !readme!.txt bzl-bt04.xm cerror-genesis 1.mod comic.mod croaker-tempnis.s3m emax-doz.mod too_late.it Total 7 file(s); Size: 131518 Byte(s) f:\_2012\patching\patchers\kits\dup\2.1.6\icons ============================================== disk1.ico dup1_default.ico dup2_black.ico game1.ico skull1.ico skull2.ico skull3.ico Total 7 file(s); Size: 4914 Byte(s) f:\_2012\patching\patchers\kits\dup\2.1.6\projects ================================================= !example_project.dup2 !readme!.txt Total 2 file(s); Size: 2143 Byte(s) f:\_2012\patching\patchers\kits\dup\2.1.6\skins ============================================== !readme!.txt black_colorsheme.ini blue_colorsheme.ini standard_skin.res Total 4 file(s); Size: 3657 Byte(s) f:\_2012\patching\patchers\kits\dup\2.1.6\skins\bitmapbuttonexample ================================================================== bitmapbuttonexample.res bitmapbuttonsexample.exe Total 2 file(s); Size: 47200 Byte(s) f:\_2012\patching\patchers\kits\dup\2.1.6\skins\boxedon ====================================================== boxedon.ini boxedon.res boxedon.rgn Total 3 file(s); Size: 65005 Byte(s) f:\_2012\patching\patchers\kits\dup\2.1.6\skins\ipod_nano ======================================================== ipod_nano.ini ipod_nano.rgn Total 2 file(s); Size: 1829 Byte(s) f:\_2012\patching\patchers\kits\dup\2.1.6\skins\machines.dup2.skin ================================================================= machines_colorscheme.ini machines_icon.ico machines_resource.res machines_rgn.rgn mashines_screenshot.gif Total 5 file(s); Size: 211606 Byte(s) f:\_2012\patching\patchers\kits\dup\2.1.6\skins\pixel_patcher ============================================================ pixel.patcher.ini pixel.patcher.new.gif pixel.patcher.res pixel.patcher.rgn Total 4 file(s); Size: 110987 Byte(s) f:\_2012\patching\patchers\kits\dup\2.1.6\skins\rzn4_mod ======================================================= rzn4_mod.res rzn4_mod_colorscheme.ini Total 2 file(s); Size: 64941 Byte(s) f:\_2012\patching\patchers\kits\dup\2.1.6\skins\skin2k5 ====================================================== skin2k5.res Total 1 file(s); Size: 23912 Byte(s) f:\_2012\patching\patchers\kits\dup\2.1.6\skins\vistaskin ======================================================== vistaskin.ini vistaskin.res vistaskin.rgn vistaskin.screenshot.png Total 4 file(s); Size: 646326 Byte(s) f:\_2012\patching\patchers\kits\dup\2.1\dup 2.10.1 ================================================= dup2.exe dup2.ini dup2_help.chm madres.dll readme.txt Total 5 file(s); Size: 504882 Byte(s) f:\_2012\patching\patchers\kits\dup\2.1\dup 2.10.1\chiptunes =========================================================== !readme!.txt algar-five.xm bzl-bt04.xm cerror-all_of_me.it cerror-genesis 1.mod comic.mod croaker-tempnis.s3m emax-doz.mod Total 8 file(s); Size: 119183 Byte(s) f:\_2012\patching\patchers\kits\dup\2.1\dup 2.10.1\icons ======================================================= disk1.ico dup1_default.ico dup2_black.ico game1.ico skull1.ico skull2.ico skull3.ico Total 7 file(s); Size: 4914 Byte(s) f:\_2012\patching\patchers\kits\dup\2.1\dup 2.10.1\projects ========================================================== !example_project.dup2 !readme!.txt Total 2 file(s); Size: 815 Byte(s) f:\_2012\patching\patchers\kits\dup\2.1\dup 2.10.1\skins ======================================================= !readme!.txt black_colorsheme.ini blue_colorsheme.ini rzn4_mod.res rzn4_mod_colorscheme.ini skin2k5.res standard_skin.res Total 7 file(s); Size: 164176 Byte(s) f:\_2012\patching\patchers\kits\dza ================================== demos.rar dza_patcher.exe file_id.diz readme.txt tnt[crack!team].nfo Total 5 file(s); Size: 71934 Byte(s) f:\_2012\patching\patchers\kits\dza\demos ======================================== demo description.txt telock081.rar Total 3 file(s); Size: 11191 Byte(s) f:\_2012\patching\patchers\kits\dza\demos\telock =============================================== demo.exe doityourself.txt patch.exe Total 3 file(s); Size: 19199 Byte(s) f:\_2012\patching\patchers\kits\dza\demos\upx107 =============================================== demo.exe doityourself.txt Total 2 file(s); Size: 9117 Byte(s) f:\_2012\patching\patchers\kits\easypatchmaker ============================================= c4c.exe easypatchmaker.exe easypatchmaker.ini Total 3 file(s); Size: 402147 Byte(s) f:\_2012\patching\patchers\kits\embryo ===================================== embryo.exe file_id.diz readme.txt Total 3 file(s); Size: 17916 Byte(s) f:\_2012\patching\patchers\kits\fast =================================== fastpatch.exe kyodai.fps Total 2 file(s); Size: 285719 Byte(s) f:\_2012\patching\patchers\kits\file_patcher_v4.2b ================================================= Total 0 file(s); Size: 0 Byte(s) f:\_2012\patching\patchers\kits\file_patcher_v4.2b\file patcher keygen ===================================================================== e-lunatic_diz enf_crc.exe enfusia.nfo fp-keygen.exe Total 4 file(s); Size: 28891 Byte(s) f:\_2012\patching\patchers\kits\file_patcher_v4.2b\file patcher program ====================================================================== catalog.txt patcher.exe patcher.ini patcher.txt register.txt Total 5 file(s); Size: 356952 Byte(s) f:\_2012\patching\patchers\kits\graphical ======================================== bassmod.dll config.ini patchmaker.exe Total 3 file(s); Size: 74145 Byte(s) f:\_2012\patching\patchers\kits\graphical\bin ============================================ cvtres.exe lcc.exe link.exe mspdb50.dll rc.exe rcdll.dll upx.exe Total 7 file(s); Size: 1371795 Byte(s) f:\_2012\patching\patchers\kits\graphical\doc ============================================ doc fr.html history.txt Total 2 file(s); Size: 15125 Byte(s) f:\_2012\patching\patchers\kits\graphical\exemples ================================================= base skin.exe skin by netix.exe skin by oxygn.exe spacehead skin.exe yellow skin by netix.exe Total 5 file(s); Size: 144896 Byte(s) f:\_2012\patching\patchers\kits\graphical\gfx ============================================ Total 0 file(s); Size: 0 Byte(s) f:\_2012\patching\patchers\kits\graphical\gfx\base skin ====================================================== aboutbutton.bmp crackbutton.bmp cursor1.cur exitbutton.bmp how to use.txt icon1.ico main.bmp music.xm patch.rc resource.h Total 10 file(s); Size: 90387 Byte(s) f:\_2012\patching\patchers\kits\graphical\gfx\sc skin ==================================================== cursor1.cur how to use.txt icon1.ico main.bmp music.xm patch.rc resource.h Total 7 file(s); Size: 64162 Byte(s) f:\_2012\patching\patchers\kits\graphical\gfx\spacehead skin =========================================================== bitmap2.bmp bmp00001.bmp bmp00002.bmp cursor1.cur head.bmp how to use.txt icon1.ico media.bmp music.xm patch.rc resource.h Total 11 file(s); Size: 278847 Byte(s) f:\_2012\patching\patchers\kits\graphical\gfx\yellow skin ======================================================== bitmap2.bmp bmp00001.bmp bmp00002.bmp cursor1.cur how to use.txt icon1.ico music.xm patch.rc resource.h yellow.bmp yellow.psp Total 11 file(s); Size: 148744 Byte(s) f:\_2012\patching\patchers\kits\graphical\include ================================================ _syslist.h afxres.h basetsd.h commctrl.rh commdlg.h ctype.h dde.h dde.rh dlgs.h limits.h stdarg.h stddef.h stdio.h stdlib.h string.h win.h windows.h winnt.rh winres.h winresrc.h winuser.h winuser.rh winver.h Total 23 file(s); Size: 679637 Byte(s) f:\_2012\patching\patchers\kits\graphical\lib ============================================ comdlg32.lib gdi32.lib kernel32.lib minifmod.lib msvcrt.lib oldnames.lib user32.lib uuid.lib winmm.lib Total 9 file(s); Size: 3076748 Byte(s) f:\_2012\patching\patchers\kits\graphical\music ============================================== 10k_lpt3.xm 23chipie.xm 27dazzle.xm andromeda-playboy.xm andromeda-pornomatic.xm arachno&dualtrax-summer_memorie... backup.xm chip.xm chrono.xm dualtrax-the_travel_to_orion.xm fly_in_space.mod fly_in~1.wav holget.xm kenet_funky.xm kenet-credits_screen.xm kenet-miner.xm lesnik-7th_pit.xm linda.xm ltp3.xm mega.xm mega_open.xm melody.xm module.xm music-patch.xm redflower.mod rez-unreal_superhero2.xm superhero3.xm weather.xm Total 28 file(s); Size: 839026 Byte(s) f:\_2012\patching\patchers\kits\graphical\patch ============================================== patch-build.ini Total 1 file(s); Size: 16 Byte(s) f:\_2012\patching\patchers\kits\graphical\patch\skin =================================================== aboutbutton.bmp crackbutton.bmp cursor1.cur exitbutton.bmp icon1.ico main.bmp music.xm patch.rc place here skin files readme.txt resource.h Total 11 file(s); Size: 96593 Byte(s) f:\_2012\patching\patchers\kits\hpatch ===================================== faq.rus.txt fc2hp.exe history.eng.txt history.rus.txt hpatch.eng.txt hpatch.exe hpatch.rus.txt hpgui.exe license.txt rpp2hp.exe todo Total 11 file(s); Size: 70003 Byte(s) f:\_2012\patching\patchers\kits\hpatch\examples ============================================== gui.exe gui.hp loader.exe loader.hp Total 4 file(s); Size: 13567 Byte(s) f:\_2012\patching\patchers\kits\injecta ====================================== ibf.db injecta v0.2.exe injection.dat mib.dll mib.nfo mib_id.diz module.dll Total 7 file(s); Size: 115036 Byte(s) f:\_2012\patching\patchers\kits\injecta\example ============================================== calc.exe module.dll readmenow!.txt Total 3 file(s); Size: 96806 Byte(s) f:\_2012\patching\patchers\kits\injecta\help =========================================== image.jpg injecta-tutorial.htm Total 2 file(s); Size: 148701 Byte(s) f:\_2012\patching\patchers\kits\inline ===================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\patching\patchers\kits\inline\hzorinline ================================================ copying.txt hzorinline.exe hzorinline.exe.manifest Total 3 file(s); Size: 36777 Byte(s) f:\_2012\patching\patchers\kits\inline\hzorinline\doc ==================================================== help.txt readme.txt todo.txt whatsnew.txt Total 4 file(s); Size: 11819 Byte(s) f:\_2012\patching\patchers\kits\inline\hzorinline\doc\module_template ==================================================================== readme.txt template.asm template.dll Total 3 file(s); Size: 16865 Byte(s) f:\_2012\patching\patchers\kits\inline\hzorinline\modules ======================================================== aspack.asm aspack.dll expressor.asm expressor.dll fsg2.asm fsg2.dll mew11.asm mew11.dll niceprot.asm niceprot.dll npack11.asm npack11.dll nspack_1x_2x.asm nspack_1x_2x.dll nspack_29_34.asm nspack_29_34.dll pecompact2x.asm pecompact2x.dll pepack10.asm pepack10.dll upack.asm upack.dll upx.asm upx.dll Total 24 file(s); Size: 252287 Byte(s) f:\_2012\patching\patchers\kits\inline\hzorinline\source ======================================================= copying.txt hzorinline.asm resources.res Total 3 file(s); Size: 89421 Byte(s) f:\_2012\patching\patchers\kits\inline\hzorinline\tutorial ========================================================= code.asm crackme.exe crackme_aspacked.exe icon.ico patch.asm patch.exe turorial.pdf Total 7 file(s); Size: 161458 Byte(s) f:\_2012\patching\patchers\kits\inline\inline ============================================ htbteam.nfo inline.exe inline.kwa install.cfg Total 4 file(s); Size: 91369 Byte(s) f:\_2012\patching\patchers\kits\inline\inline patcher 0.1 ======================================================== bkinline.exe readme.txt Total 2 file(s); Size: 72700 Byte(s) f:\_2012\patching\patchers\kits\inline\inliner ============================================= file_id.diz inline.dat inliner.exe inliner.nfo Total 4 file(s); Size: 49577 Byte(s) f:\_2012\patching\patchers\kits\inline\inliner\test ================================================== test.exe test.ico test.ipr Total 3 file(s); Size: 9551 Byte(s) f:\_2012\patching\patchers\kits\liquid2 ====================================== abt.db example crack.exe liquid2.exe mib.nfo mib_id.diz Total 5 file(s); Size: 431894 Byte(s) f:\_2012\patching\patchers\kits\pastillemaker-0.3 ================================================ file_id.diz pastillemaker.exe patch.template.dat readme_fr.txt setfromsrc.bat unicows.dll Total 6 file(s); Size: 299729 Byte(s) f:\_2012\patching\patchers\kits\pastillemaker-0.3\gfx ==================================================== canterwood.bmp canterwood2.bmp thumbs.db Total 3 file(s); Size: 39822 Byte(s) f:\_2012\patching\patchers\kits\pastillemaker-0.3\gfx\icons ========================================================== installer.ico patch.ico patcher.ico thumbs.db uninstaller.ico Total 5 file(s); Size: 16632 Byte(s) f:\_2012\patching\patchers\kits\pastillemaker-0.3\src ==================================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\patching\patchers\kits\pastillemaker-0.3\src\pastille ============================================================= history.txt make.bat patch.asm patch.bmp patch.exe.manifest patch.ico readme.txt rsrc.rc settings.rc todo.txt vnfo.rc Total 11 file(s); Size: 51042 Byte(s) f:\_2012\patching\patchers\kits\pastillemaker-0.3\src\pastille\checksum ====================================================================== checksum.asm checksum.exe file_id.diz rsrc.rc sigma.ico Total 5 file(s); Size: 8338 Byte(s) f:\_2012\patching\patchers\kits\pastillemaker-0.3\src\pastille\old ================================================================= make.bat patch.asm patch.exe patch.ico readme.txt rsrc.rc targetfile.ico Total 7 file(s); Size: 27277 Byte(s) f:\_2012\patching\patchers\kits\pastillemaker-0.3\src\pastille\out ================================================================= patch.exe patch.template.dat program.exe Total 3 file(s); Size: 59404 Byte(s) f:\_2012\patching\patchers\kits\pastillemaker-0.3\src\pastille\w32asmclarg ========================================================================= asmfr.com.txt file_id.diz readme.txt w32asmclarg.asm Total 4 file(s); Size: 5522 Byte(s) f:\_2012\patching\patchers\kits\pastillemaker-0.3\src\pastillemaker ================================================================== clean.bat constants.h fdiff.cpp fdiff.h functions.cpp functions.h history.txt macros.h pastillemaker.cpp pastillemaker.dsp pastillemaker.dsw pastillemaker.h pastillemaker.rc patcher.ico readme.txt resource.h todo.txt Total 17 file(s); Size: 41892 Byte(s) f:\_2012\patching\patchers\kits\pastillemaker-0.3\src\pastillemaker\out ====================================================================== pastillemaker.exe patch.template.dat Total 2 file(s); Size: 71680 Byte(s) f:\_2012\patching\patchers\kits\patch.creation.wizard ==================================================== file_id.diz patchcreationwizard.exe pc.nfo Total 3 file(s); Size: 38702 Byte(s) f:\_2012\patching\patchers\kits\patch.engine =========================================== evc.nfo file_id.diz patchengine.exe read.txt readme.txt Total 5 file(s); Size: 30223 Byte(s) f:\_2012\patching\patchers\kits\patch.factory ============================================ patch factory setup.exe Total 1 file(s); Size: 3207046 Byte(s) f:\_2012\patching\patchers\kits\patch.factory\crack ================================================== pf.exe x.dll Total 2 file(s); Size: 6411776 Byte(s) f:\_2012\patching\patchers\kits\patch.fx ======================================= file_id.diz patchfx generator.exe patchfx.res read_me.txt readme.txt Total 5 file(s); Size: 579141 Byte(s) f:\_2012\patching\patchers\kits\patch.maker ========================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\patching\patchers\kits\patch.maker\0.9.9 ================================================ example.bmp example.ico pmaker.exe thumbs.db Total 4 file(s); Size: 298620 Byte(s) f:\_2012\patching\patchers\kits\patch.maker\1.2.0 ================================================ file_id.diz pmaker.exe pmaker.nfo Total 3 file(s); Size: 457138 Byte(s) f:\_2012\patching\patchers\kits\patch.maker\1.2.0\bitmaps ======================================================== template.bmp zeusoft.bmp Total 2 file(s); Size: 52558 Byte(s) f:\_2012\patching\patchers\kits\patch.maker\1.2.0\icons ====================================================== flash.ico flash-key.ico flash-reg.ico flash-seek.ico key.ico loader.ico patch.ico project.ico reg.ico seek.ico skull.ico skull-key.ico skull-reg.ico skull-seek2.ico zeusoft.ico Total 15 file(s); Size: 33570 Byte(s) f:\_2012\patching\patchers\kits\patch.maker\1.2.0\languages ========================================================== english.help english.lng russian.help russian.lng Total 4 file(s); Size: 80227 Byte(s) f:\_2012\patching\patchers\kits\patch.maker\1.2.0\sample projects ================================================================ all modes sample.prj byte hunter ii sample.prj byte hunter sample.prj byte patch sample.prj loader (process patch) sample.prj registry patch sample.prj try me.prj Total 7 file(s); Size: 7657 Byte(s) f:\_2012\patching\patchers\kits\patch.wizard =========================================== id.nfo patchwiz.exe Total 2 file(s); Size: 110560 Byte(s) f:\_2012\patching\patchers\kits\patch.x ====================================== patchx.exe patchxrun.exe Total 2 file(s); Size: 4272320 Byte(s) f:\_2012\patching\patchers\kits\patch32 ====================================== mirc v5.41.p32 patch32.doc patch32.exe Total 3 file(s); Size: 48870 Byte(s) f:\_2012\patching\patchers\kits\peid patch maker 0.5.0_by_impostor ================================================================= peid_patch_maker.ini peid_patch_maker_0_5_0_by_impos... peid_patch_maker_0_5_0_by_impos... read me.txt Total 4 file(s); Size: 156440 Byte(s) f:\_2012\patching\patchers\kits\peid patch maker 0.5.0_by_impostor\compressor ============================================================================ upack.exe upx.exe Total 2 file(s); Size: 282968 Byte(s) f:\_2012\patching\patchers\kits\peid patch maker 0.5.0_by_impostor\registry patch ================================================================================ register.reg Total 1 file(s); Size: 118 Byte(s) f:\_2012\patching\patchers\kits\peid patch maker 0.5.0_by_impostor\resource editor ================================================================================= reshacker.exe Total 1 file(s); Size: 328192 Byte(s) f:\_2012\patching\patchers\kits\peid patch maker 0.5.0_by_impostor\xm sound ========================================================================== 1.xm 2.xm 3.xm Total 3 file(s); Size: 114404 Byte(s) f:\_2012\patching\patchers\kits\petite.patcher ============================================= file_id.diz patching petite.txt petite.exe risc_pet.com Total 4 file(s); Size: 64926 Byte(s) f:\_2012\patching\patchers\kits\pgpe =================================== documentation.txt file_id.diz pgpe 1.0 beta.exe tnt[crack!team].nfo Total 4 file(s); Size: 346259 Byte(s) f:\_2012\patching\patchers\kits\pgpe\projects ============================================ winzip9_0_sr1.pgp Total 1 file(s); Size: 565 Byte(s) f:\_2012\patching\patchers\kits\pkpm =================================== file_id.diz pkpm.exe pkpm.nfo pkpm.txt Total 4 file(s); Size: 16518 Byte(s) f:\_2012\patching\patchers\kits\ppatcher ======================================= ppatcher.exe ppatcher.ppc readme.txt Total 3 file(s); Size: 162257 Byte(s) f:\_2012\patching\patchers\kits\ppatcher\examples ================================================ Total 0 file(s); Size: 0 Byte(s) f:\_2012\patching\patchers\kits\ppatcher\examples\child process patching ======================================================================= createschildprocess - creates c... createschildprocess - default.ppc createschildprocess - filesize ... createschildprocess - filesize.ppc createschildprocess - ignore pa... createschildprocess.exe createschildprocessandmodule - ... createschildprocessandmodule.exe Total 8 file(s); Size: 178519 Byte(s) f:\_2012\patching\patchers\kits\ppatcher\examples\module patching ================================================================ register - dynamic module (retr... register - static & dynamic mod... register - static & dynamic mod... register - static & dynamic mod... register - static & dynamic mod... register - static module.ppc register.exe register1.dll register2.dll register3.dll Total 10 file(s); Size: 150661 Byte(s) f:\_2012\patching\patchers\kits\ppatcher\examples\parsing engine =============================================================== register - child process - file... register - child processes - ex... register - default.ppc register - module - address.ppc register - module - filename.ppc register - modules - exceeded.ppc register - plugin - filename (p... register - plugin - filename.ppc register - plugins - exceeded.ppc register - process - display na... register - process - filename.ppc register - processes - exceeded.ppc register - registry entries - e... register - registry entry - act... register - registry entry - act... register - registry entry - roo... register - registry entry - sub... register - registry entry - val... register - registry entry - val... register.exe Total 20 file(s); Size: 32366 Byte(s) f:\_2012\patching\patchers\kits\ppatcher\examples\plugin api =========================================================== dumpmemory - plugin version (di... dumpmemory - plugin version (in... dumpmemory - plugin version.ppc dumpmemory.dll register.exe register1.dll register2.dll register3.dll registermodules.exe registrykey.exe resumemodulepatching - default.ppc resumemodulepatching.dll resumeprocessmemorypatching - d... resumeprocessmemorypatching.dll resumeprocesspatching - default.ppc resumeprocesspatching.dll resumeregistrypatching - defaul... resumeregistrypatching.dll Total 18 file(s); Size: 428867 Byte(s) f:\_2012\patching\patchers\kits\ppatcher\examples\plugin api\resume module patching source ========================================================================================= pluginapi.h resumemodulepatching.cpp resumemodulepatching.def resumemodulepatching.dsp resumemodulepatching.dsw Total 5 file(s); Size: 13273 Byte(s) f:\_2012\patching\patchers\kits\ppatcher\examples\plugin api\resume process memory patching source ================================================================================================= pluginapi.h resumeprocessmemorypatching.cpp resumeprocessmemorypatching.def resumeprocessmemorypatching.dsp resumeprocessmemorypatching.dsw Total 5 file(s); Size: 13163 Byte(s) f:\_2012\patching\patchers\kits\ppatcher\examples\plugin api\resume process patching source ========================================================================================== pluginapi.h resumeprocesspatching.cpp resumeprocesspatching.def resumeprocesspatching.dsp resumeprocesspatching.dsw Total 5 file(s); Size: 11682 Byte(s) f:\_2012\patching\patchers\kits\ppatcher\examples\plugin api\resume registry patching source =========================================================================================== pluginapi.h resumeregistrypatching.cpp resumeregistrypatching.def resumeregistrypatching.dsp resumeregistrypatching.dsw Total 5 file(s); Size: 13368 Byte(s) f:\_2012\patching\patchers\kits\ppatcher\examples\process patching ================================================================= displaycurrentuser - impersonat... displaycurrentuser - impersonat... displaycurrentuser.exe displayparentprocess - stealth ... displayparentprocess.exe register - arguments.ppc register - default (disabled).ppc register - default.ppc register - filesize (incorrect).ppc register - filesize.ppc register - ignore parsing error... register - memory address (inva... register - retry count.ppc register - user notify with mes... register - user notify.ppc register - version 3.00.ppc register - version 4.00.ppc register - version 4.51.ppc register - version 5.00.ppc register - wait for window name... register - wait for window name.ppc register - windows 2000.ppc register - windows 2000+.ppc register - windows 95, 98, nt4.ppc register - windows 95.ppc register - windows 95+.ppc register - windows 98.ppc register - windows 98+, 2000+.ppc register - windows 98+.ppc register - windows 9x.ppc register - windows all.ppc register - windows me, xp.ppc register - windows me.ppc register - windows me+.ppc register - windows nt4.ppc register - windows nt4+.ppc register - windows ntx.ppc register - windows xp.ppc register - windows xp+.ppc register.exe Total 40 file(s); Size: 138812 Byte(s) f:\_2012\patching\patchers\kits\ppatcher\examples\registry patching ================================================================== ppatcher.ppc registry patching - create key.ppc registry patching - delete defa... registry patching - delete key.ppc registry patching - delete valu... registry patching - set default... registry patching - set value (... registry patching - set value (... registry patching - set value (... registrykey - default (disabled... registrykey - default (incorrec... registrykey - default.ppc registrykey.exe registryvalue - default (incorr... registryvalue - default.ppc registryvalue.exe Total 16 file(s); Size: 55059 Byte(s) f:\_2012\patching\patchers\kits\ppatcher\plugins =============================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\patching\patchers\kits\ppatcher\plugins\asprotect anti-patch handler ============================================================================ asprotectantipatch.dll register - aspr10.exe register - aspr10.ppc register - aspr11 - encryption ... register - aspr11 - encryption ... register - aspr11.exe register - aspr11.ppc register - default.ppc register.exe Total 9 file(s); Size: 289757 Byte(s) f:\_2012\patching\patchers\kits\ppatcher\plugins\dump memory =========================================================== dumpmemory.dll dumpmemory.ppc register.exe Total 3 file(s); Size: 74094 Byte(s) f:\_2012\patching\patchers\kits\ppatcher\plugins\module injection ================================================================ injectdll.dll injectdll.ppc msgbox.exe testdll.dll Total 4 file(s); Size: 135563 Byte(s) f:\_2012\patching\patchers\kits\process.patcher ============================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\patching\patchers\kits\process.patcher\ppatcher ======================================================= api functions.txt example.ppc ppatcher.exe readme.txt Total 4 file(s); Size: 144106 Byte(s) f:\_2012\patching\patchers\kits\process.patcher\ppatcher\ppatcher-examples ========================================================================= Total 0 file(s); Size: 0 Byte(s) f:\_2012\patching\patchers\kits\process.patcher\ppatcher\ppatcher-examples\parsing engine ======================================================================================== register.exe register.ppc Total 2 file(s); Size: 57654 Byte(s) f:\_2012\patching\patchers\kits\process.patcher\ppatcher\ppatcher-examples\parsing engine\patching - child processes =================================================================================================================== missing filename.ppc sections exceeded.ppc Total 2 file(s); Size: 747 Byte(s) f:\_2012\patching\patchers\kits\process.patcher\ppatcher\ppatcher-examples\parsing engine\patching - modules =========================================================================================================== invalid memory address.ppc missing filename.ppc sections exceeded.ppc Total 3 file(s); Size: 1256 Byte(s) f:\_2012\patching\patchers\kits\process.patcher\ppatcher\ppatcher-examples\parsing engine\patching - plugin api ============================================================================================================== missing filename (plugin sectio... missing filename.ppc sections exceeded.ppc Total 3 file(s); Size: 1274 Byte(s) f:\_2012\patching\patchers\kits\process.patcher\ppatcher\ppatcher-examples\parsing engine\patching - processes ============================================================================================================= missing display name.ppc missing filename.ppc Total 2 file(s); Size: 564 Byte(s) f:\_2012\patching\patchers\kits\process.patcher\ppatcher\ppatcher-examples\parsing engine\patching - registry ============================================================================================================ invalid action.ppc missing registry hive.ppc missing sub key.ppc missing value data.ppc missing value type.ppc sections exceeded.ppc Total 6 file(s); Size: 2574 Byte(s) f:\_2012\patching\patchers\kits\process.patcher\ppatcher\ppatcher-examples\parsing engine\script - encrypted =========================================================================================================== encrypted (007).ppc encrypted (default).ppc old blowfish encryption.ppc Total 3 file(s); Size: 872 Byte(s) f:\_2012\patching\patchers\kits\process.patcher\ppatcher\ppatcher-examples\parsing engine\script - old formats ============================================================================================================= v1.00 - v1.10.ppc v1.20 - v2.50.ppc Total 2 file(s); Size: 487 Byte(s) f:\_2012\patching\patchers\kits\process.patcher\ppatcher\ppatcher-examples\parsing engine\script - other ======================================================================================================= comment blocks.ppc ignore parsing errors.ppc Total 2 file(s); Size: 741 Byte(s) f:\_2012\patching\patchers\kits\process.patcher\ppatcher\ppatcher-examples\parsing engine\script - supported platforms ===================================================================================================================== windows 2000.ppc windows 95, 98, nt4.ppc windows 95.ppc windows 95+.ppc windows 98.ppc windows 98+, 2000+.ppc windows 9x.ppc windows all.ppc windows me, xp.ppc windows me+.ppc windows nt4+.ppc windows ntx.ppc windows server 2003.ppc windows xp+.ppc Total 14 file(s); Size: 4817 Byte(s) f:\_2012\patching\patchers\kits\process.patcher\ppatcher\ppatcher-examples\parsing engine\script - version checking ================================================================================================================== v3.00.ppc v4.00.ppc v4.1.ppc v4.14.ppc v5.07.ppc Total 5 file(s); Size: 1564 Byte(s) f:\_2012\patching\patchers\kits\process.patcher\ppatcher\ppatcher-examples\patching - child processes ==================================================================================================== createschildprocess (creates ch... createschildprocess (filesize -... createschildprocess (filesize).ppc createschildprocess.exe createschildprocess.ppc createschildprocessandmodule (o... createschildprocessandmodule (o... createschildprocessandmodule.exe createschildprocessandmodule.ppc Total 9 file(s); Size: 314197 Byte(s) f:\_2012\patching\patchers\kits\process.patcher\ppatcher\ppatcher-examples\patching - modules ============================================================================================ register (module 1).ppc register (module 2 filename req... register (module 2 retry count ... register (module 2 section disa... register (module 2).ppc register.exe register.ppc register1.dll register2.dll Total 9 file(s); Size: 141515 Byte(s) f:\_2012\patching\patchers\kits\process.patcher\ppatcher\ppatcher-examples\patching - plugin api =============================================================================================== apipluginsupport.h dump memory (plugin version inc... dump memory (section disabled).ppc dump memory.ppc dumpmemory.dll register1.dll register2.dll registerchildprocess.exe registermodules.exe registerprocess.exe registrykey.exe resumechildprocessmemorypatchin... resumechildprocessmemorypatchin... resumechildprocessmemorypatchin... resumemodulepatching (filename ... resumemodulepatching.dll resumemodulepatching.ppc resumeprocessmemorypatching.dll resumeprocessmemorypatching.ppc resumeprocesspatching.dll resumeprocesspatching.ppc resumeregistrypatching.dll resumeregistrypatching.ppc Total 23 file(s); Size: 635376 Byte(s) f:\_2012\patching\patchers\kits\process.patcher\ppatcher\ppatcher-examples\patching - plugin api\source - dump memory ==================================================================================================================== dumpmemory.cpp Total 1 file(s); Size: 4732 Byte(s) f:\_2012\patching\patchers\kits\process.patcher\ppatcher\ppatcher-examples\patching - plugin api\source - resume child process memory patching ============================================================================================================================================= resumechildprocessmemorypatchin... Total 1 file(s); Size: 6824 Byte(s) f:\_2012\patching\patchers\kits\process.patcher\ppatcher\ppatcher-examples\patching - plugin api\source - resume module patching =============================================================================================================================== resumemodulepatching.cpp Total 1 file(s); Size: 2898 Byte(s) f:\_2012\patching\patchers\kits\process.patcher\ppatcher\ppatcher-examples\patching - plugin api\source - resume process memory patching ======================================================================================================================================= resumeprocessmemorypatching.cpp Total 1 file(s); Size: 2503 Byte(s) f:\_2012\patching\patchers\kits\process.patcher\ppatcher\ppatcher-examples\patching - plugin api\source - resume process patching ================================================================================================================================ resumeprocesspatching.cpp Total 1 file(s); Size: 4720 Byte(s) f:\_2012\patching\patchers\kits\process.patcher\ppatcher\ppatcher-examples\patching - plugin api\source - resume registry patching ================================================================================================================================= resumeregistrypatching.cpp Total 1 file(s); Size: 3269 Byte(s) f:\_2012\patching\patchers\kits\process.patcher\ppatcher\ppatcher-examples\patching - processes ============================================================================================== displayparentprocess (windows 9... displayparentprocess.exe register (arguments forwarded).ppc register (filename requested).ppc register (filesize - incorrect).ppc register (filesize).ppc register (invalid memory addres... register (open existing process... register (retry count - 2).ppc register (section disabled).ppc register (self-patch).ppc register (user notify with cust... register (user notify).ppc register (wait for time delay -... register (wait for window name ... register (wait for window name).ppc register.exe register.ppc Total 18 file(s); Size: 110174 Byte(s) f:\_2012\patching\patchers\kits\process.patcher\ppatcher\ppatcher-examples\patching - registry ============================================================================================= example (create key).ppc example (delete default or unna... example (delete key).ppc example (delete value).ppc example (set default or unnamed... example (set value - binary).ppc example (set value - dword).ppc example (set value - string).ppc registrykey (incorrect registry... registrykey (section disabled).ppc registrykey.exe registrykey.ppc registryvalue (incorrect regist... registryvalue.exe registryvalue.ppc Total 15 file(s); Size: 120307 Byte(s) f:\_2012\patching\patchers\kits\process.patcher\ppatcher\ppatcher-plugin-asprotect ================================================================================= pluginasprotectantipatch.dll pluginasprotectantipatch.ppc Total 2 file(s); Size: 49436 Byte(s) f:\_2012\patching\patchers\kits\process.patcher\ppatcher\ppatcher-plugin-injectmodule ==================================================================================== plugininjectmodule.dll plugininjectmodule.ppc Total 2 file(s); Size: 45348 Byte(s) f:\_2012\patching\patchers\kits\process.patcher\ppatcher\ppatcher-plugin-innosetup ================================================================================= plugininnosetup.dll plugininnosetup.ppc Total 2 file(s); Size: 41294 Byte(s) f:\_2012\patching\patchers\kits\process.patcher\r!sc =================================================== file_id.diz readme.txt rpp.exe rpp.sourcecode.zip scripts.zip whats.new Total 6 file(s); Size: 52278 Byte(s) f:\_2012\patching\patchers\kits\process.patcher\yoda's ===================================================== readme.txt ypp.exe Total 2 file(s); Size: 203026 Byte(s) f:\_2012\patching\patchers\kits\pupe =================================== cajaherr.inc canina.ico copying.txt data.inc depura.inc desen.inc editorpe.inc funcione.inc infope.inc leame.txt listo.inc listwin.inc mapa.inc oep.inc opcodes.inc parchar.inc principa.inc pupe.asm pupe.exe pupe.inc resource.h rsrc.rc rutinas.inc team.bmp visorfi.inc volcpar.inc Total 26 file(s); Size: 643683 Byte(s) f:\_2012\patching\patchers\kits\rlzer ==================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\patching\patchers\kits\rlzer\1.0.1 ========================================== default.dp srlzer.dat srlzer.exe Total 3 file(s); Size: 455880 Byte(s) f:\_2012\patching\patchers\kits\rlzer\2.2 ======================================== ace32.exe config.dat dbc.nfo dizfile.dat file_id.diz nfofile.dat rlzer.cfg rlzer.exe rlzer.txt wrar.exe Total 10 file(s); Size: 584721 Byte(s) f:\_2012\patching\patchers\kits\rlzer\2.2\patch ============================================== create.bat import32.lib patch.asm patch.def patch.res rlink32.dll tasm32.exe tlink32.exe Total 8 file(s); Size: 552748 Byte(s) f:\_2012\patching\patchers\kits\sign 0f misery ============================================= english.lng messages.lst s0m.bin s0m.cnt s0m.gid s0m.hlp s0m.pre s0m.shl s0m_script.ico sign_0f_misery.exe Total 10 file(s); Size: 856095 Byte(s) f:\_2012\patching\patchers\kits\sign 0f misery\logos =================================================== logo1.bmp logo2.bmp logo3.bmp Total 3 file(s); Size: 53640 Byte(s) f:\_2012\patching\patchers\kits\sign 0f misery\samples ===================================================== clickcases.s0m compiler_s0m.s0m happynewyear.s0m iconforge522.s0m load_s0m.s0m madmouse.s0m regsnap280.s0m shtirlitz.s0m skymap7.s0m speed_test.s0m startbutton.s0m test_var.s0m testcompare.s0m testcompare2.s0m wincommander.s0m xy.s0m Total 16 file(s); Size: 3714 Byte(s) f:\_2012\patching\patchers\kits\sign 0f misery\samples\filecount =============================================================== 4_filecount.s0m filecount.s0m Total 2 file(s); Size: 282 Byte(s) f:\_2012\patching\patchers\kits\sign 0f misery\samples\nag ========================================================= 4_nag.s0m nag.s0m s0m_.key Total 3 file(s); Size: 387 Byte(s) f:\_2012\patching\patchers\kits\sign 0f misery\samples\psw_filekey ================================================================= 4_psw.s0m psw_filekey.s0m Total 2 file(s); Size: 1392 Byte(s) f:\_2012\patching\patchers\kits\sign 0f misery\samples\regcount ============================================================== 4_regcount.s0m -hiddenkey_reset.reg regcount.s0m Total 3 file(s); Size: 1358 Byte(s) f:\_2012\patching\patchers\kits\sign 0f misery\samples\slack =========================================================== 4_slackcount.s0m slackcount.s0m slackedit.s0m Total 3 file(s); Size: 1987 Byte(s) f:\_2012\patching\patchers\kits\tolas ==================================== default.tpc dialog.rc Total 2 file(s); Size: 18233 Byte(s) f:\_2012\patching\patchers\kits\tolas\documentation ================================================== docs.htm void.css Total 2 file(s); Size: 54574 Byte(s) f:\_2012\patching\patchers\kits\tolas\documentation\images ========================================================= tpe.jpg Total 1 file(s); Size: 13365 Byte(s) f:\_2012\patching\patchers\kits\tolas\sample icons ================================================= skull1.ico skull2.ico skull3.ico Total 3 file(s); Size: 2298 Byte(s) f:\_2012\patching\patchers\kits\trainer creation kit =================================================== builder.exe display server.exe mono mem search.exe net mem search.exe netmem.dll trainer creation kit help file.hlp win mem search.exe Total 7 file(s); Size: 164611 Byte(s) f:\_2012\patching\patchers\kits\trcn =================================== addalpha.txt readme!!!.txt settigs.ini trcn.dat trcn.exe trcn_pat4builder_xs_project.exe trcn_pat4builder_xs_project.exe... upack.exe upx.exe Total 9 file(s); Size: 1272030 Byte(s) f:\_2012\patching\patchers\kits\upp ================================== my settings.p20 patcher17.exe patcher20pro.exe winzip32_crk.exe Total 4 file(s); Size: 198875 Byte(s) f:\_2012\patching\patchers\kits\very.intelligent.patcher ======================================================= viper.diz viper.exe viper.hlp Total 3 file(s); Size: 238753 Byte(s) f:\_2012\patching\patchers\kits\visual.patch =========================================== crack.exe vp10ev.exe Total 2 file(s); Size: 5163768 Byte(s) f:\_2012\patching\patchers\kits\wcr ================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\patching\patchers\kits\wcr\wcrpatcher v1.2 rc1 ====================================================== patcher.exe Total 1 file(s); Size: 36000 Byte(s) f:\_2012\patching\patchers\kits\wcr\wcrpatcher v1.2 rc10 ======================================================= patcher.exe Total 1 file(s); Size: 50056 Byte(s) f:\_2012\patching\patchers\kits\wcr\wcrpatcher v1.2 rc2 ====================================================== patcher.exe Total 1 file(s); Size: 37812 Byte(s) f:\_2012\patching\patchers\kits\wcr\wcrpatcher v1.2 rc5 ====================================================== main.res patcher.exe Total 2 file(s); Size: 46068 Byte(s) f:\_2012\patching\patchers\kits\wcr\wcrpatcher v1.2 rc6 ====================================================== patcher.exe Total 1 file(s); Size: 46752 Byte(s) f:\_2012\patching\patchers\kits\wcr\wcrpatcher v1.2 rc8 ====================================================== patcher.exe Total 1 file(s); Size: 48688 Byte(s) f:\_2012\patching\patchers\kits\wcr\wcrpatcher v1.2 rc9 ====================================================== patcher.exe Total 1 file(s); Size: 48996 Byte(s) f:\_2012\patching\patchers\kits\wcr\wcrpatcher v1.2.12 ===================================================== patcher.exe Total 1 file(s); Size: 116352 Byte(s) f:\_2012\patching\patchers\kits\win.patch ======================================== rtd_inf.com rtd_wp10.dox rtd_wp10.exe Total 3 file(s); Size: 444322 Byte(s) f:\_2012\patching\patchers\kits\winpatch ======================================= compress.bat file_id.diz patchdata.wpe patchmake.bat readme.txt tnt[crack!team].nfo upx.exe winpatcheng.exe Total 8 file(s); Size: 257122 Byte(s) f:\_2012\patching\patchers\kits\winpatch.pro =========================================== crack.exe Total 1 file(s); Size: 270340 Byte(s) f:\_2012\patching\patchers\kits\winpatch.pro\setup ================================================= _inst32i.ex_ _isdel.exe _setup.1 _setup.dll _setup.lib disk1.id setup.exe setup.ini setup.ins setup.iss setup.pkg Total 11 file(s); Size: 1553560 Byte(s) f:\_2012\patching\patchers\kits\yodas ==================================== readme.txt ypp.exe Total 2 file(s); Size: 203026 Byte(s) f:\_2012\patching\patchers\loaders ================================= universal_loader.exe Total 1 file(s); Size: 81920 Byte(s) f:\_2012\patching\patchers\loaders\abel ====================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\patching\patchers\loaders\abel\1.6 ========================================== abel_loader_generator.exe abel_loader_generator_usage.txt abel_loader_generator_usage_pl.txt file_id.diz history.txt learning_ability.txt Total 6 file(s); Size: 327023 Byte(s) f:\_2012\patching\patchers\loaders\abel\2.3.1 ============================================ abel_document.ico abel_loader_generator.exe abel_loader_generator_usage.txt file_id.diz history.txt learning_ability.txt Total 6 file(s); Size: 365237 Byte(s) f:\_2012\patching\patchers\loaders\alg ===================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\patching\patchers\loaders\alg\1.25 ========================================== advanced loader generator.exe Total 1 file(s); Size: 102552 Byte(s) f:\_2012\patching\patchers\loaders\alg\1.25\sample ================================================= advanced disk catalog 1.51.ldt advanced registry tracer 2.11.ldt fornux powercalc-gx 4.0.ldt password reminder 1.6.ldt proactive password auditor 1.60.ldt proactive system password recov... Total 6 file(s); Size: 18885 Byte(s) f:\_2012\patching\patchers\loaders\alg\1.35 ========================================== advanced loader generator.exe Total 1 file(s); Size: 145972 Byte(s) f:\_2012\patching\patchers\loaders\lgen ====================================== file_id.diz gen__log.txt leggimi.txt lgen103.exe readme.txt src.bin Total 6 file(s); Size: 150208 Byte(s) f:\_2012\patching\patchers\loaders\pelg ====================================== file_id.diz pc.mus pc.nfo pcnfo.exe pelg.exe Total 5 file(s); Size: 242270 Byte(s) f:\_2012\pe tools ================ bcmaster.exe callmapper.exe gvxsearch.exe hidepe.exe p-code or native.exe pe generator1.2.exe pe.dumper.exe pe.editor 1.0.exe pe.generator1.2.1.exe pe.master.exe pe.studio.exe pe.view.exe peview.exe sc obfuscator.exe Total 14 file(s); Size: 5649238 Byte(s) f:\_2012\pe tools\biatch ======================= biatch.exe biatch.nfo ddc.exe Total 3 file(s); Size: 27921 Byte(s) f:\_2012\pe tools\dependancy checker =================================== data.bin dechk.bin dechk.exe readme.txt settings.ini Total 5 file(s); Size: 219188 Byte(s) f:\_2012\pe tools\diy tools ========================== diytool.ini diytools.exe readme.chm shell.plug Total 4 file(s); Size: 222220 Byte(s) f:\_2012\pe tools\diy tools\plug-ins =================================== msgbox.dll password.dll sample_1.exe sample_2.exe Total 4 file(s); Size: 183296 Byte(s) f:\_2012\pe tools\iidking ======================== iidking.exe readme.txt Total 2 file(s); Size: 39045 Byte(s) f:\_2012\pe tools\inject ======================= inject.exe readme.txt Total 2 file(s); Size: 6485 Byte(s) f:\_2012\pe tools\passolo ======================== csh.dll psl.cnt psl.exe psl.gid psl.hlp pslwt.hlp unicows.dll vbscan.exe Total 8 file(s); Size: 5606700 Byte(s) f:\_2012\pe tools\passolo\glossary ================================= mfc.glo Total 1 file(s); Size: 58836 Byte(s) f:\_2012\pe tools\passolo\loc ============================ psl07.cnt psl07.hlp pslrsc07.dll pslwt07.hlp vbsrsc07.dll Total 5 file(s); Size: 3189596 Byte(s) f:\_2012\pe tools\passolo\system =============================== emptyrsc.dll paiglossary.deu.loc paiglossary.pai paitextexp.deu.loc paitextexp.pai paiwin16.deu.loc paiwin16.pai paixml.deu.loc paixml.pai simtrans.ini Total 10 file(s); Size: 1610399 Byte(s) f:\_2012\pe tools\passolo\system\delphi ====================================== custrscdelphi.pai delphirsc.dll delphirsc5.dll paidelphi.deu.loc paidelphi.pai Total 5 file(s); Size: 1692160 Byte(s) f:\_2012\pe tools\passolo\system\dotnet ====================================== paidotnet.deu.loc paidotnet.dll Total 2 file(s); Size: 524288 Byte(s) f:\_2012\pe tools\passolo\system\sax =================================== sb6ent.ocx sbe6_000.cnt sbe6_000.hlp sbe6_32.dll Total 4 file(s); Size: 2236281 Byte(s) f:\_2012\pe tools\passolo\system\star ==================================== passolo.ffd passolo.tid passolo.tld starxml.deu.loc starxml.pai termstar.deu.loc termstar.pai transit.deu.loc transit.pai utf-16.map xml_utf16.cnv xml_utf16.map Total 12 file(s); Size: 537047 Byte(s) f:\_2012\pe tools\passolo\system\trados ====================================== p2tdoc.ini paiterm.deu.loc paiterm.pai paitmx.deu.loc paitmx.pai paitrados.deu.loc paitrados.pai passolo.lok passolo.mtw Total 9 file(s); Size: 615539 Byte(s) f:\_2012\pe tools\passolo\vb =========================== loadres.bas Total 1 file(s); Size: 1622 Byte(s) f:\_2012\pe tools\pe.2html ========================= file_id.diz history.txt pe2html.dll pe2html.exe rif.nfo Total 5 file(s); Size: 49866 Byte(s) f:\_2012\pe tools\pe.analyzer ============================ lpea.exe n2c.nfo readme.txt Total 3 file(s); Size: 15834 Byte(s) f:\_2012\pe tools\pe.bruter ========================== bforce.exe readme.txt test.exe Total 3 file(s); Size: 40492 Byte(s) f:\_2012\pe tools\pe.convertor ============================= converter.exe di.nfo protools.com Total 3 file(s); Size: 20772 Byte(s) f:\_2012\pe tools\pe.diminisher ============================== ped.exe readme.txt Total 2 file(s); Size: 14975 Byte(s) f:\_2012\pe tools\pe.editor ========================== history.txt peditor.chm peditor.exe peditor.ini psapi.dll realign.dll rebit.dll Total 7 file(s); Size: 423412 Byte(s) f:\_2012\pe tools\pe.insight =========================== config.dat peinsight.exe psapi.dll Total 3 file(s); Size: 128036 Byte(s) f:\_2012\pe tools\pe.insight\docs ================================ history.txt license.rus license.txt m1rag3.nfo Total 4 file(s); Size: 5808 Byte(s) f:\_2012\pe tools\pe.insight\plug-ins ==================================== template.pie Total 1 file(s); Size: 21504 Byte(s) f:\_2012\pe tools\pe.insight\sdk =============================== sdk.txt Total 1 file(s); Size: 2797 Byte(s) f:\_2012\pe tools\pe.insight\sdk\source ====================================== main.h plgndecl.h rebuild.cpp shit.txt Total 4 file(s); Size: 10426 Byte(s) f:\_2012\pe tools\pe.lister ========================== realign.dll xpelister.exe Total 2 file(s); Size: 231815 Byte(s) f:\_2012\pe tools\pe.lock ======================== pelock 1.06 crr.exe readme.txt Total 2 file(s); Size: 5196 Byte(s) f:\_2012\pe tools\pe.optim ========================= peoptim.exe readme_eng.txt readme_rus.txt Total 3 file(s); Size: 36729 Byte(s) f:\_2012\pe tools\pe.optim\sources ================================= sources.rar Total 1 file(s); Size: 24874 Byte(s) f:\_2012\pe tools\pe.sam ======================= pesam.exe pesam.hlp protools.com Total 3 file(s); Size: 37429 Byte(s) f:\_2012\pe tools\pe.stub ======================== config.cfg pestuboep.exe readme.txt stubs.txt Total 4 file(s); Size: 40902 Byte(s) f:\_2012\pe tools\pe.stud ======================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\pe tools\pe.stud\2.0.0.1 ================================ nfo.txt packsig.txt psapi.dll stud_pe.exe unicows.dll Total 5 file(s); Size: 1074612 Byte(s) f:\_2012\pe tools\pe.stud\2.1.0.1 ================================ nfo.txt packsig.txt psapi.dll stud_pe.exe unicows.dll Total 5 file(s); Size: 592884 Byte(s) f:\_2012\pe tools\pe.stud\2.1.0.1\plugins ======================================== genoep.dll kanal.dll sample.dll zdrx.dll Total 4 file(s); Size: 155006 Byte(s) f:\_2012\pe tools\pe.stud\2.1.0.1\pluginsdk ========================================== defs.h sample.cpp sample.dsp sample.dsw Total 4 file(s); Size: 5359 Byte(s) f:\_2012\pe tools\pe.tool ======================== petool32.ini psapi.dll Total 2 file(s); Size: 29048 Byte(s) f:\_2012\pe tools\pe.tools ========================= Total 0 file(s); Size: 0 Byte(s) f:\_2012\pe tools\pe.tools\petools 1 =================================== cracklab.nfo file_id.diz license.txt ndump.dll petools.exe petools.ini procs32.dll psapi.dll readme_eng.txt readme_rus.txt rebpe32.dll signs.txt uupdatesystem.dll Total 13 file(s); Size: 483560 Byte(s) f:\_2012\pe tools\pe.tools\petools 1\plugins =========================================== relocrebuilder.dll relocrebuilder_rus.txt uupx.dll uupx_eng.txt Total 4 file(s); Size: 17181 Byte(s) f:\_2012\pe tools\pe.tools\petools 1\sdk ======================================= readme.txt Total 1 file(s); Size: 243 Byte(s) f:\_2012\pe tools\pe.tools\petools 1\sdk\plugins =============================================== readme.txt Total 1 file(s); Size: 1198 Byte(s) f:\_2012\pe tools\pe.tools\petools 1\sdk\plugins\examples ======================================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\pe tools\pe.tools\petools 1\sdk\plugins\examples\c++ ============================================================ Total 0 file(s); Size: 0 Byte(s) f:\_2012\pe tools\pe.tools\petools 1\sdk\plugins\examples\c++\pluginex ===================================================================== pluginex.cpp pluginex.def pluginex.dsp pluginex.dsw pluginex.h Total 5 file(s); Size: 6454 Byte(s) f:\_2012\pe tools\pe.tools\petools 1\sdk\plugins\examples\delphi =============================================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\pe tools\pe.tools\petools 1\sdk\plugins\examples\delphi\hello word ========================================================================== helloword.dpr Total 1 file(s); Size: 411 Byte(s) f:\_2012\pe tools\pe.tools\petools 1\sdk\plugins\examples\masm32 =============================================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\pe tools\pe.tools\petools 1\sdk\plugins\examples\masm32\hello word ========================================================================== build.bat helloword.asm helloword.def makefile Total 4 file(s); Size: 1938 Byte(s) f:\_2012\pe tools\pe.tools\petools 1\sdk\procs32 =============================================== procs32.dll readme.txt Total 2 file(s); Size: 10818 Byte(s) f:\_2012\pe tools\pe.tools\petools 1\sdk\procs32\examples ======================================================== gettasklist.bat procs_ex1.exe procs_ex2.exe procs_ex3.exe procs32.dll Total 5 file(s); Size: 20509 Byte(s) f:\_2012\pe tools\pe.tools\petools 1\sdk\procs32\examples\procs_ex1 ================================================================== procs_ex1.cpp procs_ex1.dsp procs_ex1.dsw Total 3 file(s); Size: 7616 Byte(s) f:\_2012\pe tools\pe.tools\petools 1\sdk\procs32\examples\procs_ex2 ================================================================== procs_ex2.cpp procs_ex2.dsp procs_ex2.dsw Total 3 file(s); Size: 6777 Byte(s) f:\_2012\pe tools\pe.tools\petools 1\sdk\procs32\examples\procs_ex3 ================================================================== procs_ex3.cpp procs_ex3.dsp procs_ex3.dsw procs_ex3.rc resource.h Total 5 file(s); Size: 11207 Byte(s) f:\_2012\pe tools\pe.tools\petools 1\sdk\procs32\include ======================================================= procs32.h Total 1 file(s); Size: 1726 Byte(s) f:\_2012\pe tools\pe.tools\petools 1\sdk\procs32\library ======================================================= procs32.lib Total 1 file(s); Size: 4680 Byte(s) f:\_2012\pe tools\pe.tools\petools 1\signman =========================================== readme_eng.txt readme_rus.txt signman.exe Total 3 file(s); Size: 14952 Byte(s) f:\_2012\pe tools\pe.tools\petools 1\urls ======================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\pe tools\pe.tools\petools 2 =================================== cadt.dll file_id.diz license.txt ndump.dll pesniffer.dll petools.exe petools.ini procs32.dll psapi.dll ptagent.exe readme.txt readme_eng.txt readme_rus.txt rebpe32.dll signman.exe signs.txt uupdatesystem.dll Total 17 file(s); Size: 650836 Byte(s) f:\_2012\pe tools\pe.tools\petools 2\plugins =========================================== readme.txt relocrebuilder.dll relocrebuilder_rus.txt uupx.dll uupx_eng.txt xdump.dli xdump.dll xdump.sys Total 8 file(s); Size: 88519 Byte(s) f:\_2012\pe tools\pe.tools\petools 2\sdk ======================================= readme.txt Total 1 file(s); Size: 243 Byte(s) f:\_2012\pe tools\pe.tools\petools 2\sdk\plugins =============================================== readme.txt Total 1 file(s); Size: 1198 Byte(s) f:\_2012\pe tools\pe.tools\petools 2\sdk\plugins\examples ======================================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\pe tools\pe.tools\petools 2\sdk\plugins\examples\c++ ============================================================ Total 0 file(s); Size: 0 Byte(s) f:\_2012\pe tools\pe.tools\petools 2\sdk\plugins\examples\c++\pluginex ===================================================================== pluginex.cpp pluginex.def pluginex.dsp pluginex.dsw pluginex.h Total 5 file(s); Size: 6454 Byte(s) f:\_2012\pe tools\pe.tools\petools 2\sdk\plugins\examples\delphi =============================================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\pe tools\pe.tools\petools 2\sdk\plugins\examples\delphi\hello word ========================================================================== helloword.dpr Total 1 file(s); Size: 411 Byte(s) f:\_2012\pe tools\pe.tools\petools 2\sdk\plugins\examples\masm32 =============================================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\pe tools\pe.tools\petools 2\sdk\plugins\examples\masm32\hello word ========================================================================== build.bat helloword.asm helloword.def makefile Total 4 file(s); Size: 1938 Byte(s) f:\_2012\pe tools\pe.tools\petools 2\sdk\procs32 =============================================== procs32.dll readme.txt Total 2 file(s); Size: 10818 Byte(s) f:\_2012\pe tools\pe.tools\petools 2\sdk\procs32\examples ======================================================== gettasklist.bat procs_ex1.exe procs_ex2.exe procs_ex3.exe procs32.dll Total 5 file(s); Size: 20509 Byte(s) f:\_2012\pe tools\pe.tools\petools 2\sdk\procs32\examples\procs_ex1 ================================================================== procs_ex1.cpp procs_ex1.dsp procs_ex1.dsw Total 3 file(s); Size: 7616 Byte(s) f:\_2012\pe tools\pe.tools\petools 2\sdk\procs32\examples\procs_ex2 ================================================================== procs_ex2.cpp procs_ex2.dsp procs_ex2.dsw Total 3 file(s); Size: 6777 Byte(s) f:\_2012\pe tools\pe.tools\petools 2\sdk\procs32\examples\procs_ex3 ================================================================== procs_ex3.cpp procs_ex3.dsp procs_ex3.dsw procs_ex3.rc resource.h Total 5 file(s); Size: 11207 Byte(s) f:\_2012\pe tools\pe.tools\petools 2\sdk\procs32\include ======================================================= procs32.h Total 1 file(s); Size: 1726 Byte(s) f:\_2012\pe tools\pe.tools\petools 2\sdk\procs32\library ======================================================= procs32.lib Total 1 file(s); Size: 4680 Byte(s) f:\_2012\pe tools\pe.tools\petools 2\signman =========================================== readme_eng.txt readme_rus.txt signman.exe Total 3 file(s); Size: 14952 Byte(s) f:\_2012\pe tools\pe.tools\petools 2\urls ======================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\pe tools\pe.tools\petools 3 =================================== license.txt ndump.dll pesniffer.dll petools.exe petools.ini procs32.dll psapi.dll ptagent.exe readme.txt rebpe32.dll signs.txt uupdatesystem.dll Total 12 file(s); Size: 529049 Byte(s) f:\_2012\pe tools\pe.tools\petools 3\plugins =========================================== genoep.dll oepfinder.dll relocrebuilder.dll relocrebuilder_rus.txt uupx.dll uupx_eng.txt Total 6 file(s); Size: 31811 Byte(s) f:\_2012\pe tools\pe.tools\petools 3\signman =========================================== signman.exe Total 1 file(s); Size: 12288 Byte(s) f:\_2012\pe tools\pe.utils ========================= pejoin.exe pesplit.exe readme.txt Total 3 file(s); Size: 84360 Byte(s) f:\_2012\pe tools\pe.utils\source ================================ error.c makefile pe.h pejoin.c pejoinp.h pesplit.c pesplitp.h Total 7 file(s); Size: 27556 Byte(s) f:\_2012\pe tools\pe.voyeur ========================== 16edit.dll changelog.txt pevoyeur.exe readme.txt signs.txt Total 5 file(s); Size: 418571 Byte(s) f:\_2012\pe tools\pe.voyeur\plugins ================================== kanal.dll secfix.dll stringviewer.dll Total 3 file(s); Size: 165376 Byte(s) f:\_2012\pe tools\pe.xlister =========================== realign.dll xpelister.exe Total 2 file(s); Size: 231815 Byte(s) f:\_2012\pe tools\pupe ===================== cajaherr.inc canina.ico copying.txt data.inc depura.inc desen.inc editorpe.inc funcione.inc infope.inc leame.txt listo.inc listwin.inc mapa.inc oep.inc opcodes.inc parchar.inc principa.inc pupe.asm pupe.exe pupe.inc resource.h rsrc.rc rutinas.inc team.bmp visorfi.inc volcpar.inc Total 26 file(s); Size: 643683 Byte(s) f:\_2012\pe tools\redump ======================= re-dump.exe re-dump.nfo Total 2 file(s); Size: 60523 Byte(s) f:\_2012\pe tools\relocate ========================= readme.txt reloc.exe Total 2 file(s); Size: 4441 Byte(s) f:\_2012\pe tools\re-pair-0.6 ============================ idp.vxd re-pair.exe re-pair.nfo whatsnew.txt Total 4 file(s); Size: 26754 Byte(s) f:\_2012\pe tools\topo ===================== topo.gid topo.hlp topo12.exe Total 3 file(s); Size: 376041 Byte(s) f:\_2012\pe tools\topo\samples ============================= notepad-1.exe notepad-3.exe readme.txt Total 3 file(s); Size: 59511 Byte(s) f:\_2012\rebuilding ================== pe.txt spi.dat splashinjector.exe Total 3 file(s); Size: 155845 Byte(s) f:\_2012\rebuilding\addsect ========================== addsect.exe readme.txt Total 2 file(s); Size: 74203 Byte(s) f:\_2012\rebuilding\cool dumper ============================== cooldump.exe file_id.diz genoep.dll ug2003.nfo Total 4 file(s); Size: 40753 Byte(s) f:\_2012\rebuilding\dll packager =============================== dllpackager_1.0_chs.exe dllpackager_1.0_eng.exe readme.txt Total 3 file(s); Size: 96913 Byte(s) f:\_2012\rebuilding\e0000020_10 ============================== e0000020.exe readme.txt Total 2 file(s); Size: 25777 Byte(s) f:\_2012\rebuilding\first thunk rebuilder ======================================== firstthunk.exe Total 1 file(s); Size: 187392 Byte(s) f:\_2012\rebuilding\iid king =========================== iidking-v2.01.exe readme.nfo Total 2 file(s); Size: 151111 Byte(s) f:\_2012\rebuilding\imprec ========================= Total 0 file(s); Size: 0 Byte(s) f:\_2012\rebuilding\imprec\1.4.2 =============================== file_id.diz history.txt importrec.exe news.txt psapi.dll remote.dll tips.txt ucf2000.nfo Total 8 file(s); Size: 261023 Byte(s) f:\_2012\rebuilding\imprec\1.4.2\doc =================================== loader.txt readme.txt Total 2 file(s); Size: 10511 Byte(s) f:\_2012\rebuilding\imprec\1.4.2\plugin ====================================== asprotect 1.2x emul.dll plugin.txt Total 2 file(s); Size: 8043 Byte(s) f:\_2012\rebuilding\imprec\1.4.2\plugin\src ========================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\rebuilding\imprec\1.4.2\plugin\src\asprotect ==================================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\rebuilding\imprec\1.4.2\plugin\src\asprotect\delphi =========================================================== aspr.dpr Total 1 file(s); Size: 7823 Byte(s) f:\_2012\rebuilding\imprec\1.4.2\plugin\src\telock ================================================= telock.dll Total 1 file(s); Size: 28672 Byte(s) f:\_2012\rebuilding\imprec\1.4.2\plugin\src\telock\delphi ======================================================== telock.dpr Total 1 file(s); Size: 3829 Byte(s) f:\_2012\rebuilding\imprec\1.4.2\plugin\src\telock\masm ====================================================== builddll.bat telock.asm telock.def Total 3 file(s); Size: 5344 Byte(s) f:\_2012\rebuilding\imprec\1.4.2\plugin\src\telock\tasm ====================================================== builddll.bat telock.asm telock.def Total 3 file(s); Size: 5227 Byte(s) f:\_2012\rebuilding\imprec\1.4.2\plugin\src\telock\vc++ ====================================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\rebuilding\imprec\1.4.2\plugin\src\telock\vc++\telock0.92x ================================================================== telock.cpp telock.dsp Total 2 file(s); Size: 7774 Byte(s) f:\_2012\rebuilding\imprec\1.4.2\plugin\src\telock\vc++\telock0.95 ================================================================= telock.cpp telock.dsp Total 2 file(s); Size: 9328 Byte(s) f:\_2012\rebuilding\imprec\1.6 ============================= imprec.ini psapi.dll remote.dll remoteex.dll remoteex2.dll ucf2000.nfo Total 6 file(s); Size: 65792 Byte(s) f:\_2012\rebuilding\imprec\1.6\doc ================================= loader.txt readme.txt Total 2 file(s); Size: 20306 Byte(s) f:\_2012\rebuilding\imprec\1.6\plugin ==================================== acpr.dll acprotect_plugin.txt aspr1.dll aspr1.dpr asprotect 1.22.dll null.dll obsidiumiat.dll plugin.txt svkpiat.dll telock098.dll Total 10 file(s); Size: 80293 Byte(s) f:\_2012\rebuilding\imprec\1.6\plugin\src ======================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\rebuilding\imprec\1.6\plugin\src\asprotect ================================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\rebuilding\imprec\1.6\plugin\src\asprotect\delphi ========================================================= aspr.dpr Total 1 file(s); Size: 6830 Byte(s) f:\_2012\rebuilding\imprec\1.6\plugin\src\pelock 1.0x ==================================================== dll.txt pelock 1.06 (regged).dll pelock 1.0x.dll readme.txt Total 4 file(s); Size: 10073 Byte(s) f:\_2012\rebuilding\imprec\1.6\plugin\src\telock =============================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\rebuilding\imprec\1.6\plugin\src\telock\delphi ====================================================== telock.dpr Total 1 file(s); Size: 2859 Byte(s) f:\_2012\rebuilding\imprec\1.6\plugin\src\telock\masm ==================================================== builddll.bat telock.asm telock.def Total 3 file(s); Size: 4114 Byte(s) f:\_2012\rebuilding\imprec\1.6\plugin\src\telock\tasm ==================================================== builddll.bat telock.asm telock.def w32.inc Total 4 file(s); Size: 159309 Byte(s) f:\_2012\rebuilding\imprec\1.6\plugin\src\telock\vc++ ==================================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\rebuilding\imprec\1.6\plugin\src\telock\vc++\telock0.92x ================================================================ telock.cpp telock.dsp Total 2 file(s); Size: 7041 Byte(s) f:\_2012\rebuilding\imprec\1.6\plugin\src\telock\vc++\telock0.95 =============================================================== telock.cpp telock.dsp Total 2 file(s); Size: 8311 Byte(s) f:\_2012\rebuilding\imprec\clab_edition ====================================== history.txt importrec.exe psapi.dll Total 3 file(s); Size: 569293 Byte(s) f:\_2012\rebuilding\imprec\clab_edition\documentation ==================================================== loader.txt news.txt readme.txt tips.txt Total 4 file(s); Size: 25457 Byte(s) f:\_2012\rebuilding\imprec\clab_edition\plugin ============================================= acprotect #1.dll acprotect #2.dll acprotect #3.dll alex protector.dll armadillo 2.6.dll asprotect 1.22.dll asprotect 1.23 rc4.dll asprotect 1.2x emul api #1.dll asprotect 1.2x emul api #2.dll asprotect 1.2x.dll asprotect 1.3.dll asprotect 2.xx.dll coolcrypt.dll cryptocrack's pe protector.dll excalibur.dll execryptor.dll exestealth275.dll expressor 1.5.x.dll extoverlay.dll goatspemutilator16.dll howto.txt krypton 0.4 - 0.5 #1.dll krypton 0.4 - 0.5 #2.dll krypton 0.5.dll morphine.dll ntkrnl protector 0.1.x.dll null.dll obsidium #1.dll obsidium #2.dll obsidium #3.dll obsidium 1.3.dll obsidium 1.3.dll.txt pe123.dll pecompact 2.7.x.dll pelock 1.06 (regged).dll pelock 1.06 (regged).dll.txt pelock 1.0x.dll perplex101.dll pespin.dll pespinplugin.dll plugin.txt privateexeprotector 1.8.dll privateexeprotector 1.8.txt privilege.dll protection plus 4.x.dll rlpack 0.7.dll rlpack 0.7.x.dll rlpack 0.x.dll rlpack 1.16.dll rlpack 1.18.dll sdprotector 1.12.dll svk protector #1.dll svk protector #2.dll telock 0.71.dll telock 0.92.dll telock 0.98 #1.dll telock 0.98 #2.dll telock 0.98 #3.dll telock 0.98 #4.dll telock 0.98 #5.dll telock 0.99.dll telock 0.9x.dll tpp.dll visualprotect.dll yoda crypter 1.02.dll Total 65 file(s); Size: 493458 Byte(s) f:\_2012\rebuilding\imprec\clab_edition\plugin source ==================================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\rebuilding\imprec\clab_edition\plugin source\asprotect 1.2x =================================================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\rebuilding\imprec\clab_edition\plugin source\asprotect 1.2x\delphi ========================================================================== aspr.dpr Total 1 file(s); Size: 6830 Byte(s) f:\_2012\rebuilding\imprec\clab_edition\plugin source\excalibur 1.x ================================================================== excalibur.dll Total 1 file(s); Size: 3106 Byte(s) f:\_2012\rebuilding\imprec\clab_edition\plugin source\excalibur 1.x\src ====================================================================== builddll.bat exc.asm exc.def hde.inc hde.lib Total 5 file(s); Size: 7079 Byte(s) f:\_2012\rebuilding\imprec\clab_edition\plugin source\morphine 3.3 ================================================================= morphine.asm morphine.def morphine.exp morphine.inc morphine.lib morphine.obj morphine.rap Total 7 file(s); Size: 7669 Byte(s) f:\_2012\rebuilding\imprec\clab_edition\plugin source\morphine 3.3\bak ===================================================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\rebuilding\imprec\clab_edition\plugin source\perplex 1.01 ================================================================= perplex101.asm perplex101.def perplex101.exp perplex101.inc perplex101.lib perplex101.obj perplex101.rap perplex101.rc perplex101.res Total 9 file(s); Size: 7529 Byte(s) f:\_2012\rebuilding\imprec\clab_edition\plugin source\perplex 1.01\res ===================================================================== perplex101ver.rc Total 1 file(s); Size: 384 Byte(s) f:\_2012\rebuilding\imprec\clab_edition\plugin source\pespin 1.3.04 ================================================================== pespinplugin.cpp pespinplugin.dsp pespinplugin.dsw pespinplugin.ncb pespinplugin.opt pespinplugin.plg readme.txt stdafx.cpp stdafx.h Total 9 file(s); Size: 103665 Byte(s) f:\_2012\rebuilding\imprec\clab_edition\plugin source\rlpack 0.7 =============================================================== rlp07.asm rlp07.def rlp07.exp rlp07.inc rlp07.lib rlp07.obj rlp07.rap rlp07.rc Total 8 file(s); Size: 7210 Byte(s) f:\_2012\rebuilding\imprec\clab_edition\plugin source\rlpack 0.7\res =================================================================== rlp07ver.rc Total 1 file(s); Size: 384 Byte(s) f:\_2012\rebuilding\imprec\clab_edition\plugin source\telock 0.92x ================================================================= Total 0 file(s); Size: 0 Byte(s) f:\_2012\rebuilding\imprec\clab_edition\plugin source\telock 0.92x\delphi ======================================================================== telock.dpr Total 1 file(s); Size: 2859 Byte(s) f:\_2012\rebuilding\imprec\clab_edition\plugin source\telock 0.92x\masm ====================================================================== builddll.bat telock.asm telock.def Total 3 file(s); Size: 4114 Byte(s) f:\_2012\rebuilding\imprec\clab_edition\plugin source\telock 0.92x\tasm ====================================================================== builddll.bat telock.asm telock.def w32.inc Total 4 file(s); Size: 159309 Byte(s) f:\_2012\rebuilding\imprec\clab_edition\plugin source\telock 0.92x\vc++ ====================================================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\rebuilding\imprec\clab_edition\plugin source\telock 0.92x\vc++\telock0.92x ================================================================================== telock.cpp telock.dsp Total 2 file(s); Size: 7041 Byte(s) f:\_2012\rebuilding\imprec\clab_edition\plugin source\telock 0.92x\vc++\telock0.95 ================================================================================= telock.cpp telock.dsp Total 2 file(s); Size: 8311 Byte(s) f:\_2012\rebuilding\imprec\clab_edition\plugin source\yoda 1.02 ============================================================== yoda102.asm yoda102.def yoda102.exp yoda102.inc yoda102.lib yoda102.obj yoda102.rap yoda102.rc yoda102.res Total 9 file(s); Size: 7418 Byte(s) f:\_2012\rebuilding\imprec\clab_edition\plugin source\yoda 1.02\res ================================================================== yoda102ver.rc Total 1 file(s); Size: 384 Byte(s) f:\_2012\rebuilding\imprec\imprec_plugs ====================================== aspr1.dll aspr1.dpr obsidiumiat.dll svkpiat.dll Total 4 file(s); Size: 36344 Byte(s) f:\_2012\rebuilding\itcompare ============================ imprec.txt itcompare.exe readme.txt revirgin1.txt revirgin2.txt Total 5 file(s); Size: 738001 Byte(s) f:\_2012\rebuilding\lord pe ========================== 16edit.dll 16edit.exe lordpe.exe lordpe.ini procs.dll realign.dll runlds.bat trapdll.exe Total 8 file(s); Size: 251904 Byte(s) f:\_2012\rebuilding\lord pe\docs =============================== demo.txt endofcommerce.txt history.txt license.txt readme.txt todo.txt Total 6 file(s); Size: 12189 Byte(s) f:\_2012\rebuilding\lord pe\misc =============================== 16edit.exe lordelf.exe yper.exe Total 3 file(s); Size: 23610 Byte(s) f:\_2012\rebuilding\lord pe\sdk ============================== lds.bas lds.h lds.inc lds.ni lds.pas lds.txt Total 6 file(s); Size: 41901 Byte(s) f:\_2012\rebuilding\lord pe\sdk\examples ======================================= lds_loaddump.exe lds_taskviewer.exe lds_verpid.exe Total 3 file(s); Size: 46080 Byte(s) f:\_2012\rebuilding\lord pe\sdk\examples\asm =========================================== lds_loaddump.bat Total 1 file(s); Size: 7412 Byte(s) f:\_2012\rebuilding\lord pe\sdk\examples\c ========================================= plugin.c plugin.dsp resource.h rsrc.rc Total 4 file(s); Size: 12430 Byte(s) f:\_2012\rebuilding\lord pe\sdk\examples\delphi ============================================== lds_verpid.dpr Total 1 file(s); Size: 2556 Byte(s) f:\_2012\rebuilding\lord pe\urls =============================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\rebuilding\overlay wizard ================================= overlay wizard.exe Total 1 file(s); Size: 15872 Byte(s) f:\_2012\rebuilding\perepair =========================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\rebuilding\presfix ========================== presfix.exe presfix.txt Total 2 file(s); Size: 9825 Byte(s) f:\_2012\rebuilding\quickimportrebuilder1.0 ========================================== qir.exe qir.txt rebit.dll Total 3 file(s); Size: 37962 Byte(s) f:\_2012\rebuilding\resfix_1.0b1 =============================== readme_eng.txt readme_rus.txt resfixer.exe Total 3 file(s); Size: 13951 Byte(s) f:\_2012\rebuilding\resource binder ================================== readme.ru resource binder.exe resource binder2.1.exe Total 3 file(s); Size: 141381 Byte(s) f:\_2012\rebuilding\resrebld =========================== readme.rus resrebld.exe Total 2 file(s); Size: 12274 Byte(s) f:\_2012\rebuilding\revirgin =========================== finished.txt it.bin note_resolved.txt note_traced.txt notepad.exe notepad_asp.exe plugins.txt readme.doc revirgin.exe rvtracer.sys thread.dll tracer.dll Total 12 file(s); Size: 1663427 Byte(s) f:\_2012\rebuilding\revirgin\plugins =================================== asprotect 1.2x emul.dll telock.dll visual protect3.1.6.dll Total 3 file(s); Size: 63488 Byte(s) f:\_2012\rebuilding\revirgin\plugins\src ======================================= Total 0 file(s); Size: 0 Byte(s) f:\_2012\rebuilding\revirgin\plugins\src\asprotect ================================================= Total 0 file(s); Size: 0 Byte(s) f:\_2012\rebuilding\revirgin\plugins\src\asprotect\delphi ======================================================== aspr.dpr Total 1 file(s); Size: 7823 Byte(s) f:\_2012\rebuilding\revirgin\plugins\src\delphi ============================================== telock.dll telock.dpr Total 2 file(s); Size: 13045 Byte(s) f:\_2012\rebuilding\revirgin\plugins\src\masm ============================================ builddll.bat telock.asm telock.def Total 3 file(s); Size: 5344 Byte(s) f:\_2012\rebuilding\revirgin\plugins\src\tasm ============================================ builddll.bat telock.asm telock.def telock.dll Total 4 file(s); Size: 13419 Byte(s) f:\_2012\rebuilding\revirgin\plugins\src\telock ============================================== telock 0.92-95.dll Total 1 file(s); Size: 28672 Byte(s) f:\_2012\rebuilding\revirgin\plugins\src\telock\delphi ===================================================== telock.dpr Total 1 file(s); Size: 3829 Byte(s) f:\_2012\rebuilding\revirgin\plugins\src\telock\masm =================================================== builddll.bat telock.asm telock.def Total 3 file(s); Size: 5344 Byte(s) f:\_2012\rebuilding\revirgin\plugins\src\telock\tasm =================================================== builddll.bat telock.asm telock.def Total 3 file(s); Size: 5227 Byte(s) f:\_2012\rebuilding\revirgin\plugins\src\telock\vc++ =================================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\rebuilding\revirgin\plugins\src\telock\vc++\telock0.92x =============================================================== telock.cpp telock.dsp Total 2 file(s); Size: 7774 Byte(s) f:\_2012\rebuilding\revirgin\plugins\src\telock\vc++\telock0.95 ============================================================== telock.cpp telock.dsp Total 2 file(s); Size: 9328 Byte(s) f:\_2012\rebuilding\revirgin\plugins\src\vc++ ============================================ Total 0 file(s); Size: 0 Byte(s) f:\_2012\rebuilding\revirgin\plugins\src\vc++\telock0.92x ======================================================== telock.cpp telock.dsp Total 2 file(s); Size: 7774 Byte(s) f:\_2012\rebuilding\revirgin\plugins\src\vc++\telock0.95 ======================================================= telock.cpp telock.dsp Total 2 file(s); Size: 9328 Byte(s) f:\_2012\rebuilding\section.adder.0.1-tool_cim ============================================= cim.nfo sec_add.exe Total 2 file(s); Size: 36888 Byte(s) f:\_2012\rebuilding\tf7 ====================== idp.vxd re-pair.exe re-pair.nfo whatsnew.txt Total 4 file(s); Size: 26754 Byte(s) f:\_2012\rebuilding\uif ====================== readme.txt Total 1 file(s); Size: 2167 Byte(s) f:\_2012\resource editing ======================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\resource editing\cff explorer ===================================== cff explorer.dat cff explorer.exe finfodb.txt news.txt readme.txt settings.dat task explorer.dat task explorer.exe Total 8 file(s); Size: 1381047 Byte(s) f:\_2012\resource editing\exe scope ================================== exebat.exe exesceng.cnt exesceng.hlp exescope.exe exescope.ini Total 5 file(s); Size: 1193005 Byte(s) f:\_2012\resource editing\exe scope\patches ========================================== exescope keygen.exe exescope v6.5_keygen.exe exsckeygen.exe keygen.exe Total 4 file(s); Size: 99840 Byte(s) f:\_2012\resource editing\fix resource ===================================== dt_fixres.dll file_id.diz fixresdemo.exe readme_cn.txt readme_en.txt Total 5 file(s); Size: 272390 Byte(s) f:\_2012\resource editing\function replacer ========================================== exec.nfo file_id.diz fr.doc fr.exe Total 4 file(s); Size: 90835 Byte(s) f:\_2012\resource editing\icon extractor ======================================= icon_extractor_v2.exe Total 1 file(s); Size: 9728 Byte(s) f:\_2012\resource editing\icon replacer ====================================== setup.exe Total 1 file(s); Size: 764115 Byte(s) f:\_2012\resource editing\icon replacer\patch ============================================ serial.txt Total 1 file(s); Size: 51 Byte(s) f:\_2012\resource editing\mitec exe explore ========================================== exe.exe Total 1 file(s); Size: 557056 Byte(s) f:\_2012\resource editing\pe disassembler ======================================== dialoglayout.java javacpp.dll javawin.dll jformcontainer.java neuron pe disassemblersettings.set pedisassembler.bak pedisassembler.exe pointer_down_grey.gif pointer_right_black.gif shell_help.html Total 10 file(s); Size: 7484724 Byte(s) f:\_2012\resource editing\pe explorer ==================================== history.txt keygen.exe license.txt pexdll.dll pexdll2.dll pexforum.url pexplorer.chm pexplorer.exe pexplorer.url readme.txt unins000.dat unins000.exe unmg.dll Total 13 file(s); Size: 5752088 Byte(s) f:\_2012\resource editing\pe explorer\api library ================================================ Total 0 file(s); Size: 0 Byte(s) f:\_2012\resource editing\pe explorer\api library\base ===================================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\resource editing\pe explorer\api library\base\cpp ========================================================= Total 0 file(s); Size: 0 Byte(s) f:\_2012\resource editing\pe explorer\api library\base\pas ========================================================= aclapi.dll.dat advapi32.dll.dat avicap32.dll.dat avifil32.dll.dat comctl32.dll.dat comdlg32.dll.dat d3drm.dll.dat ddraw.dll.dat dinput.dll.dat dplayx.dll.dat dsetup.dll.dat dsound.dll.dat gdi32.dll.dat gds32.dll.dat glu32.dll.dat imagehlp.dll.dat imm32.dll.dat kernel32.dll.dat lz32.dll.dat mpr.dll.dat msimg32.dll.dat netapi32.dll.dat ole32.dll.dat oleaut32.dll.dat oledlg.dll.dat olepro32.dll.dat opengl32.dll.dat penwin32.dll.dat quartz.dll.dat rasapi32.dll.dat shell32.dll.dat urlmon.dll.dat user32.dll.dat version.dll.dat wininet.dll.dat winmm.dll.dat winspool.drv.dat wintrust.dll.dat wsock32.dll.dat Total 39 file(s); Size: 321281 Byte(s) f:\_2012\resource editing\pe explorer\api library\user ===================================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\resource editing\pe explorer\api library\user\cpp ========================================================= Total 0 file(s); Size: 0 Byte(s) f:\_2012\resource editing\pe explorer\api library\user\pas ========================================================= Total 0 file(s); Size: 0 Byte(s) f:\_2012\resource editing\pe explorer\html ========================================= order.htm order-po.htm order-quote.htm order-upgrade.htm Total 4 file(s); Size: 44201 Byte(s) f:\_2012\resource editing\pe explorer\html\img ============================================= a5cc.gif bbmain.gif bbtn.gif bcleft.gif bcright.gif bg.gif bleft.gif bright.gif emp.gif htoolsv5.gif menuhead.gif menuheadc.gif menuheadleft.gif menuheadleftc.gif menuheadright.gif menuheadrightc.gif pex.css pex_cover.gif see_or.gif tophead.gif Total 20 file(s); Size: 32976 Byte(s) f:\_2012\resource editing\pe explorer\plugins ============================================ unupack.dll unupx.dll Total 2 file(s); Size: 220712 Byte(s) f:\_2012\resource editing\pe explorer\plugins\demo plug-ins ========================================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\resource editing\pe explorer\plugins\demo plug-ins\c ============================================================ pexplgc.dll Total 1 file(s); Size: 6144 Byte(s) f:\_2012\resource editing\pe explorer\plugins\demo plug-ins\c\source =================================================================== globals.h pex_plugin_c.c pex_plugin_c.rc Total 3 file(s); Size: 5724 Byte(s) f:\_2012\resource editing\pe explorer\plugins\demo plug-ins\delphi ================================================================= pexgp.dll Total 1 file(s); Size: 22856 Byte(s) f:\_2012\resource editing\pe explorer\plugins\demo plug-ins\delphi\source ======================================================================== t12dll.dof t12dll.dpr t12dll.dsk t12dll.res Total 4 file(s); Size: 12491 Byte(s) f:\_2012\resource editing\pe resource explorer ============================================= peresourceexplorer.exe readme.txt Total 2 file(s); Size: 1332908 Byte(s) f:\_2012\resource editing\res ed =============================== about.asm about.dlg context.mnu misc.asm resed.asm resed.dlg resed.exe resed.inc resed.mnu resed.rap resed.rc resed.tbr Total 12 file(s); Size: 300999 Byte(s) f:\_2012\resource editing\res ed\bak =================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\resource editing\res ed\opt =================================== menuoption.asm menuoption.dlg tabopt1.dlg tabopt2.dlg tabopt3.dlg tabopt4.dlg taboptions.asm taboptions.dlg Total 8 file(s); Size: 52051 Byte(s) f:\_2012\resource editing\res ed\res =================================== aboutdlg.rc contextmnu.rc menuoptiondlg.rc resed.gif resed.ico resedacl.rc reseddlg.rc resedmnu.rc resedres.rc resedstr.rc resedver.rc splith.cur splitv.cur tabopt1dlg.rc tabopt2dlg.rc tabopt3dlg.rc tabopt4dlg.rc taboptionsdlg.rc toolbar.bmp xptheme.xml Total 20 file(s); Size: 21768 Byte(s) f:\_2012\resource editing\res x edit =================================== resxeditor.exe Total 1 file(s); Size: 77824 Byte(s) f:\_2012\resource editing\resource binder ======================================== readme.ru resource binder.exe resource binder2.1.exe Total 3 file(s); Size: 141381 Byte(s) f:\_2012\resource editing\resource builder ========================================= how to translate resource build... license.rtf rbcore.dll readme.rtf resbldr2.exe sicmplr.dll sircc32.exe unins000.dat unins000.exe Total 9 file(s); Size: 4090126 Byte(s) f:\_2012\resource editing\resource builder\customcontrolssample ============================================================== bitbtn32.res bitbtnco.pas ccbitbtn.cfg ccbitbtn.dll ccbitbtn.dof ccbitbtn.dpr custcntl.pas Total 7 file(s); Size: 211014 Byte(s) f:\_2012\resource editing\resource builder\dfm_cbuilder6 ======================================================= rb_dfmview.dll Total 1 file(s); Size: 17408 Byte(s) f:\_2012\resource editing\resource builder\dfm_delphi6 ===================================================== rb_dfmview.dll Total 1 file(s); Size: 17408 Byte(s) f:\_2012\resource editing\resource builder\dfm_delphi7 ===================================================== rb_dfmview.dll Total 1 file(s); Size: 18432 Byte(s) f:\_2012\resource editing\resource builder\translations ====================================================== resourcebuilder.sib resourcebuilder_en_hu.sib resourcebuilder_en_ko.sib resourcebuilder_en_serbian.sib Total 4 file(s); Size: 568145 Byte(s) f:\_2012\resource editing\resource grabber 2.68d =============================================== advpack.dll fax-reg.rtf file_id.diz license.txt readme.txt register.url resgrab.chm resgrab.exe resgrab.inf resgrab.ini resgrab.url testappl.exe w95inf16.dll w95inf32.dll Total 14 file(s); Size: 2413881 Byte(s) f:\_2012\resource editing\resource hacker ======================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\resource editing\resource hacker\3.4 ============================================ dialogs.def reshacker.cnt reshacker.exe reshacker.hlp reshacker.ini Total 5 file(s); Size: 1364795 Byte(s) f:\_2012\resource editing\resource hacker\3.5 ============================================ 13 15 ascii dialogs.def digits.fnt digits1.fnt digits2.fnt font.fnt font1.fnt font2.fnt hexedit.exe inf.cfg install.reg irunin.bmp irunin.dat irunin.ini irunin.lng reshackerplus.exe reshackerplus.hlp reshackerplus.ini Total 20 file(s); Size: 1008717 Byte(s) f:\_2012\resource editing\resource hunter ======================================== libpng.dll mdecoder.dll rchunter.chm rchunter.exe rcshell.dll readme.txt unins000.dat unins000.exe zlib.dll Total 9 file(s); Size: 1813475 Byte(s) f:\_2012\resource editing\resource studio ======================================== ctl3d32.dl_ mfco30.dll mfcoleui.dll readme.txt rs32.exe rs32.gid rs32.hlp rsacc32.dll rsaccel.dll rsbit32.dll rsbitmap.dll rscomm.dll rscomm32.dll rscur32.dll rscursor.dll rsdialog.dll rsdlg32.dll rsfont.dll rsfont32.dll rsgr32.dll rsgrcomm.dll rshex.dll rshex32.dll rsicon.dll rsicon32.dll rsid32.dll rsidmgr.dll rsintf.dll rsintf32.dll rsmenu.dll rsmenu32.dll rsmfc.dll rsmfco.dll rsrcc.dll rsrcc32.dll rsstr32.dll rsstring.dll rstudio.exe rsundo.dll rsundo32.dll rsutil.dll rsutil32.dll rsver.dll rsver32.dll smfc30.dll smfcd30.dll smfcn30.dll smfco30.dll Total 48 file(s); Size: 5055185 Byte(s) f:\_2012\resource editing\resource tuner ======================================= restuner.exe Total 1 file(s); Size: 2114974 Byte(s) f:\_2012\resource editing\resource tuner\patch ============================================= file_id.diz resource.tuner.1.94.crack-rev.exe revenge.nfo Total 3 file(s); Size: 67804 Byte(s) f:\_2012\resource editing\resource workshop ========================================== bivbx30.dll bivbx30n.exe bwcc.dll bwcc32.dll smartchk.cps unpaq.exe worked1.dll worked2.dll worked3.dll worked4.dll worked5.dll worklib1.dll worklib2.dll workres.dll workshop.exe workshop.gid workshop.hlp Total 17 file(s); Size: 3062857 Byte(s) f:\_2012\resource editing\restorator =================================== 1-patch.exe restorator.exe restorator.exe.bak Total 3 file(s); Size: 4856320 Byte(s) f:\_2012\resource editing\xnres ============================== xnresourceeditor.exe Total 1 file(s); Size: 1945600 Byte(s) f:\_2012\trial ============= Total 0 file(s); Size: 0 Byte(s) f:\_2012\trial\asclean ===================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\trial\crack buster ========================== crackbustersetup.exe Total 1 file(s); Size: 1802201 Byte(s) f:\_2012\trial\date facker 32 ============================ datfak32.exe datfak32.txt Total 2 file(s); Size: 150547 Byte(s) f:\_2012\trial\date hacking v1.1 =============================== datehack.cpp datehack.exe datehack.ico datehack.mak datehack.mdp datehack.rc resource.h Total 7 file(s); Size: 118388 Byte(s) f:\_2012\trial\datecracker ========================= dc2000.cab setup.exe setup.lst Total 3 file(s); Size: 1575987 Byte(s) f:\_2012\trial\evacleaner ======================== evacleaner.exe freeeze.exe manual.chm Total 3 file(s); Size: 349694 Byte(s) f:\_2012\trial\evacleaner\config =============================== armadillo.eva armadillo.exl asprotect.eva obsidium.eva Total 4 file(s); Size: 1482 Byte(s) f:\_2012\trial\evapp =================== evapp.exe Total 1 file(s); Size: 36864 Byte(s) f:\_2012\trial\microbest cracklock v3.8.4 ======================================== microbest cracklock v3.8.4.exe Total 1 file(s); Size: 739738 Byte(s) f:\_2012\trial\never.expire.v2.0 =============================== date cracker 2000.rar file_id.idz manual.zip nexp2.bak nexp2.ini nexpire2.bak nexpire2.dat nexpire2.hlp noexpire.exe readme.txt team louchuck.nfo Total 11 file(s); Size: 1959309 Byte(s) f:\_2012\trial\runasdate ======================= readme.txt runasdate.chm runasdate.exe Total 3 file(s); Size: 33025 Byte(s) f:\_2012\trial\shareware_cheater =============================== launcher.exe setup.exe Total 2 file(s); Size: 1163082 Byte(s) f:\_2012\trial\trashreg ====================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\trial\trashreg\trashreg 3.6.1 ===================================== delsettings.reg faq.eng.txt faq.rus.txt file_id.diz readme.eng.txt readme.rus.txt trashreg.exe Total 7 file(s); Size: 99831 Byte(s) f:\_2012\trial\trashreg\trashreg 3.6.1\autoregs ============================================== [hidden].del Total 1 file(s); Size: 1500 Byte(s) f:\_2012\trial\trashreg\trashreg 3.6.1\isitarma ============================================== descript.ion isitarma.exe isitarma.txt Total 3 file(s); Size: 10294 Byte(s) f:\_2012\trial\trashreg\trashreg 3.7 =================================== delsettings.reg file_id.diz readme.eng.txt readme.esp.txt readme.rus.txt trashreg.exe Total 6 file(s); Size: 228629 Byte(s) f:\_2012\trial\trashreg\trashreg 3.7\autoregs ============================================ read_me.del Total 1 file(s); Size: 1595 Byte(s) f:\_2012\trial\trashreg\trashreg 3.7\help ======================================== rtkf_eng.chm rtkf_esp.chm rtkf_rus.chm Total 3 file(s); Size: 78099 Byte(s) f:\_2012\trial\trashreg\trashreg 3.8 =================================== delsettings.reg file_id.diz lastsettings.reg readme.eng.txt readme.esp.txt readme.rus.txt trashreg.exe Total 7 file(s); Size: 279837 Byte(s) f:\_2012\trial\trashreg\trashreg 3.8\autoregs ============================================ read_me.del Total 1 file(s); Size: 1595 Byte(s) f:\_2012\trial\trashreg\trashreg 3.8\backups =========================================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\trial\trashreg\trashreg 3.8\help ======================================== rtkf_deu.chm rtkf_eng.chm rtkf_esp.chm rtkf_rus.chm Total 4 file(s); Size: 111433 Byte(s) f:\_2012\trial\trial doctor ========================== johnwho.nfo tdv131.exe Total 2 file(s); Size: 210597 Byte(s) f:\_2012\trial\trial reset ========================= Total 0 file(s); Size: 0 Byte(s) f:\_2012\trial\trial reset\2.8 ============================= trial-reset.exe whatnew.txt Total 2 file(s); Size: 97952 Byte(s) f:\_2012\trial\trial reset\2.8\sample ==================================== bitsumall.txt goldwave.txt reggie.txt reghide.txt winrar3x.txt winrk2x.txt zipzag173.txt Total 7 file(s); Size: 832 Byte(s) f:\_2012\trial\trial reset\3.0 ============================= whatnew.txt Total 1 file(s); Size: 3488 Byte(s) f:\_2012\trial\trial reset\3.0.3 =============================== Total 0 file(s); Size: 0 Byte(s) f:\_2012\trial\trial reset\3.0.3\trial-reset_v.3.0.3 =================================================== trial-reset.chm trial-reset.exe Total 2 file(s); Size: 169805 Byte(s) f:\_2012\trial\trial reset\3.0.6 =============================== trial-reset.chm trial-reset.exe Total 2 file(s); Size: 218041 Byte(s) f:\_2012\trial\trial reset\3.0.6\alcohol_plugin-src ================================================== alcohol.vbp alcohol.vbw plugin.bas registry.bas Total 4 file(s); Size: 6232 Byte(s) f:\_2012\trial\trial reset\3.0.6\plugins ======================================= empty key.dll Total 1 file(s); Size: 7368 Byte(s) f:\_2012\trial\trial reset\3.0\sample ==================================== akaraexelock320 .txt bitsumall.txt exe guard 1.8.txt goldwave.txt regdefend13.txt reggie.txt reghide.txt winrar3x.txt winrk2x.txt zipzag173.txt Total 10 file(s); Size: 1142 Byte(s) f:\_2012\trial\trial reset\3.0-rc1 ================================= trial-reset.chm Total 1 file(s); Size: 21065 Byte(s) f:\_2012\trial\trial reset\3.0-rc1\sample ======================================== akaraexelock320 .txt bitsumall.txt easygifanimator32.txt exeguard18.txt exewrapper23.txt exif2htl.txt fairbot14.txt goldwave.txt nonamepacker.txt regdefend13.txt reggie.txt reghide.txt winrar3x.txt winrk2x.txt zipzag173.txt Total 15 file(s); Size: 1627 Byte(s) f:\_2012\trial\trial reset\3.3 ============================= readme.txt Total 1 file(s); Size: 755 Byte(s) f:\_2012\trial\trial reset\3.3\plugins ===================================== slysoft.dll Total 1 file(s); Size: 7552 Byte(s) f:\_2012\trial\trial reset\3.3\plugins\alcohol soft ================================================== alcohol.vbp alcohol.vbw plugin.bas registry.bas Total 4 file(s); Size: 8020 Byte(s) f:\_2012\trial\trial reset\3.3\plugins\alcohol-src ================================================= `enjoy.bmp alcohol.vbp alcohol.vbw plugin.bas registry.bas Total 5 file(s); Size: 2259244 Byte(s) f:\_2012\trial\trial reset\3.3\setup =================================== trial-reset.chm trial-reset.exe Total 2 file(s); Size: 202729 Byte(s) f:\_2012\trial\trial reset\trial reset v2.5 ========================================== whatnew.txt Total 1 file(s); Size: 2071 Byte(s) f:\_2012\trial\trial reset\trial reset v2.5\sample ================================================= bitsumall.txt goldwave.txt winrar3x.txt winrk2x.txt zipzag173.txt Total 5 file(s); Size: 728 Byte(s) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Total 1664 folder(s); 14127 file(s) Total files size: 1013 MB; 1012911 KB; 1037221121 Bytes ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^