PDA

View Full Version : The Newbie Forum


Pages : 1 2 3 4 5 6 [7] 8 9

  1. new borland libraries format dumper?
  2. INT1 question
  3. Some DRx Questions
  4. DebugActiveProcess
  5. tutorial on soleau type games
  6. Mophun
  7. Taking control of a prog
  8. How-to log port IO protocol?
  9. Need help with Sentinel SuperPro
  10. Speaking of SoftIce problems, it ate my boot screen
  11. Searching string literal in remote process
  12. SoftIce strange behaviour
  13. Resources
  14. Targets with commercial protection
  15. Two different program with same package
  16. Where to start
  17. HASP ENVELOPE AGAIN...
  18. Hex
  19. GetDriveTypeA
  20. ICE License
  21. quick question about __allrem function
  22. create slockpk cert without priv. key?
  23. Remote debug & Visual SI
  24. Altering a DLL file
  25. about the book <<How Debuggers Work.. >>
  26. dword ptr question
  27. Authorization from floppy disk
  28. beginner's series of crackmes
  29. UPPERCASE CHECK
  30. Delphi RE for obtain decrypted data
  31. Visual Studio debugger better than SoftICE?
  32. cracking a flash game
  33. database reverse engineering
  34. win32 edit control problem
  35. call stack -back tracing
  36. java BigInteger
  37. Replacing Strings
  38. offsets are different in Softice and IDA
  39. checking my ASM
  40. explorer parent process
  41. IceDump
  42. Trying to figure this program out.
  43. game training
  44. Location of l_sg v6.1
  45. Clarification of breakpoint contexts
  46. Need help for Masm32
  47. Recommended Graphics Card for Driversuite 3.1 ?
  48. EPROM code patching
  49. Sentinel sprofindfirstunit
  50. distinguishing between imul and mul in C
  51. Very basic question bout SI
  52. general unpacker for almost all win32 exe
  53. Debug registers and w2k3
  54. ok i'm new go easy...
  55. protection i need help
  56. Learning to RE installshield, am i doing it right?
  57. java class patching
  58. lm_checkout() retn
  59. Restoreing VB project files...
  60. WDasm32 closes when loading Exe
  61. Harddisk serial lock
  62. Change detection
  63. import table - add a dll -
  64. a program that detects debugger attachment
  65. Ida signature and unpacked program
  66. Nuthin' works (breakpoints)
  67. begin of program in mem
  68. PhotoLine5 (ida crash)
  69. Newbie password protection help
  70. Problem with an app and ASProtect
  71. wise installer trouble
  72. Looking for OpCodes!
  73. problem with NTFS file encryption
  74. MASM Syntax.
  75. File hiding
  76. Os architectry
  77. YAPEQ - "Yet Another PE Question"
  78. Converting an old InstallShield Package
  79. a protection algorithm using INT3
  80. INT3 and process
  81. MP3 Dumping.
  82. add ordinal to export table
  83. Keygen approach for a Delphi app
  84. File Handle
  85. looking for Microguard PC info.
  86. code injection problem
  87. A FILE HANDLE question
  88. Shrinker 3.4
  89. How to remove the NAG Window
  90. USB Fake port
  91. can't find hex code in exe file
  92. Explorer add-in patching...
  93. When MessageBoxA is far away
  94. Visual Basic 5.0/6.0 File reading
  95. MD5 hash calculator
  96. convert .MAP to .TDS?
  97. Need advice...
  98. IPAQ - M$'s EVC++ won't debug
  99. Softice doesn't break on "int 21" in 16-bit code
  100. I intuitive cracking of mine!
  101. Question about Softwrap
  102. Krobars crackme2 tut
  103. wysiwyg 1.09
  104. Identify Processor on Smart Card
  105. VB forms
  106. How can I modify a win xp system dll?
  107. Stupid encryption Examples. (In protector help file). um, duh.
  108. Network access
  109. Safedisc 2 questions
  110. Winzip registration routine
  111. TLSGetValue
  112. REPZ Instruction
  113. How can i do?
  114. Archives
  115. Fusion vs. Thinstall
  116. DOS programa with a disk Protection
  117. enabling missing option
  118. How to find difference between two binary files.
  119. Where to start?
  120. Configuring SoftIce.
  121. Dll functions
  122. Breakpoints in SICE
  123. IDA: what a bomb!!
  124. Append text to an edit control text buffer?
  125. how to decrypt *.rar file ?
  126. Help Rebuilding IAT
  127. Have Hardlock (Dongle) will learn!
  128. SafeDisc v3 - New protection?
  129. Recosntruction the code
  130. Problem Finding Import Table
  131. A Little Help Maybe!
  132. Assembly Coding in Delphi Problem
  133. Hooking DLL functions
  134. A quick Thank You
  135. Vertical scroll
  136. Hiding Si
  137. Finding windows Handle
  138. Windows message constants
  139. Need bruteforcing tutorial?
  140. Deferences between Debug and Release in IDA
  141. c compiler/linker and snippet creator
  142. Ice License (delphi)
  143. Softice 4.3 Breakpoints Not Working
  144. universal brute force tool
  145. Need some help with olly script
  146. How can I get an information for a certain thread?
  147. softice 4.0 trouble
  148. learning idc
  149. product key/ time trial
  150. File checksum value problems
  151. Help with ASM code ?
  152. change hwfp
  153. Dallas iButton problems
  154. IDA and Dede dissassembly differences
  155. PE Problems after unpack hasp envelope...
  156. (x ^ y) mod z = w
  157. how does ImpRec work?
  158. Missing something in this code...
  159. how do I use an apps dll in my own apps
  160. aspacker - HELP
  161. Looking for information on manual Import Reconstruction.
  162. Flag Read/write of header section
  163. Getting a feel for how a program works
  164. Basic cracking. Please help.
  165. dos cracking
  166. WinMain question
  167. Using code caves for bruteforcing
  168. VTCPAK33 Target
  169. Hasp4 dmp to reg converter HaspPro.Emul
  170. help with a cbuilder component
  171. Online Checker
  172. Need help in developing keygen for <deleted>
  173. Which API's are used for connecting to website?
  174. Dont quite understand what this inst is doing
  175. VXD Files
  176. Crackme and Sources
  177. Making a program run without the loader ?
  178. Installshield 9 - S/N Protection
  179. Prevent application from receiving messages
  180. with one valid NAME & KEY
  181. Texas Instruments Interactive; can someone help me to crack it?
  182. Disasm idea (Interactive flow-chart)
  183. Help with RCData
  184. Faster bruteforcing a SPro dongle?
  185. PE File Virtual Size > Size Of Raw Data
  186. GENTIUM dongle
  187. DLL in NASM
  188. Registry file
  189. Olly and SMC
  190. How do you bpx on a class method??
  191. Setting break point at the RET
  192. VirtualAllocEx equivalent on win9x?
  193. ImpRec Question
  194. App better than ring-0?
  195. Interview...
  196. strange behavior of unpacked exe (upx)
  197. EXCEL macro signature
  198. Newbie, In need of direction
  199. exe file
  200. File time
  201. how to determine importtype?
  202. question about some stuff in exe header
  203. Changing default menu selection.
  204. @ xollox
  205. How to find static pointers in a process? (hlp)
  206. yet another softice bp question
  207. dll dump questions
  208. DirectX interface names
  209. How should I create INC for NICE 4.3.1
  210. Newsrover hiding files?
  211. IAT rebuilding question
  212. Direction on unpacking
  213. n00b PDA reversing question...
  214. Help doing inline keygenning....
  215. [Help] Key-Lok II and MS Access target
  216. Finding call to files on source CD.
  217. what registers do WINAPI-CALLs depends on?
  218. Identifying Protection
  219. Deleting a button (C++)
  220. How to bpx on class method?
  221. How to "reverse" this algo???
  222. ascend the code after a [ebp+08]
  223. FlexCrypt
  224. hiding public key in the app
  225. profile
  226. A push in the right direction
  227. Dll won't run
  228. pocket program need help
  229. Changing a Windows XP software to run under Windows NT
  230. Unpacker Detection
  231. Req: Patcher that can apply different patches based on file version
  232. CAD add-on dll and Olly
  233. Help: Can see Api call in Hexeditor but not Dissassembler!
  234. minute trial
  235. Normal Breakpoints Work!
  236. No matter what there is always another way
  237. Crypting or Packer plz ?
  238. Vectors
  239. UD2 opcode
  240. possible to get the string(file) from md5 hash
  241. DllMain breakpoint
  242. cracking help
  243. Hasp Hinstd.dll?
  244. softwarekey.com protection
  245. crack this crackme
  246. Advanced binary diff tools?
  247. Starforce 3...Uncrackable?
  248. HELP!! Cant find the correct ID button in GetDlgItem
  249. Fishing Setup Key..how??
  250. Teach yourself programming...