Themida vmprotectproiecte

Filtrare

Căutările mele recente
Filtrează în funcție de:
Buget
la
la
la
Tip
Aptitudini
Limbi
    Starea proiectului
    363 themida vmprotect proiecte găsite, la prețul de USD
    Project for r0cu3m S-a încheiat left

    Hi r0cu3m, u can unpack vmprotect exe?

    $250 - $250
    $250 - $250
    0 oferte

    I am searching for a professional with an in-depth knowledge of the Themida pack. Job Responsibilities: 1. Implementation and setup of Themida pack 2. Debugging and troubleshooting if any problem arises 3. Customizing and modifying as per our requirement Although the freelancer isn't required to accomplish a task with specific objectives (since I skipped the choices), a basic work experience with Themida, strong problem-solving skills and a good reputation for being reliable are what I am looking for in an ideal candidate. While I don't need specific details for a successful application, showcasing your competence with past work and experience related to Themida pack will highly increase your chances of getting selected. Looking forward to working...

    $29 / hr (Avg Bid)
    $29 / hr Oferta medie
    12 oferte
    CTF Themida packer S-a încheiat left

    I need help with a Capture The Flag challenge related with Themida packer. The file is a .exe executable.

    $550 (Avg Bid)
    $550 Oferta medie
    19 oferte
    Dump an exe S-a încheiat left

    Hello! I'm looking for a person who can unpack and rebuild .exe file that is packed with Themida for .Net. I have the dump for the exe, and I can see the code in reflector but when it loads some dlls sthng goes wrong.

    $176 (Avg Bid)
    $176 Oferta medie
    11 oferte

    Hello everybody! I want you to teach me how to remove 'vmprotect' and 'dnguard' protections from a .net x64 executable file. I am NOT interesting in cracκing the software. You have to show me part of the deobfuscated code before awarding. After awarding you have to give me any tool you use, so I can do it myself. I'll release milestone after testing clean .exe. Happy bidding.

    $163 (Avg Bid)
    $163 Oferta medie
    17 oferte

    I have a .net framework app that needs to be decoded, I can do myself but running out of time. The app is possibly protected by vmprotect with virtualization on. I need the code in human readable format. Please dont just use de4dot and send it to me. It needs more than that. Thank you.

    $90 (Avg Bid)
    $90 Oferta medie
    6 oferte

    Decompile VMprotect DLL and remove a security IP check

    $160 (Avg Bid)
    $160 Oferta medie
    3 oferte
    VMProtect 3.x Help S-a încheiat left

    I have software that I can prove is licensed to me that I need help re versing

    $750 (Avg Bid)
    $750 Oferta medie
    1 oferte

    I am looking a person who knows Ollydbg software and LCF-AT script.

    $28 (Avg Bid)
    $28 Oferta medie
    2 oferte
    Project for Illia L. S-a încheiat left

    Здравствуйте, нужно распаковать Themida WinLicense. Файл был упакован в 2012 году. Если сможете, то дальше отдельно поговорим об отслеживании определённого момента в программе. Юрий.

    $16 - $16
    $16 - $16
    0 oferte

    Need to unpack first. The unpacked dll needs to run, to debug it.(Unpack Themida/Winlicense, Enigma Protector, , ConfuserEx, DNGuard, .NETGuard, Beds Protector, .Net Reactor, , PECompact, PELock, ILProtector, VMProtect, Beds Protector or any Cfex Mod, Eazfuscator and many more) After unpacked, it needs to be devirtualized and deobfuscated. but the assembly should be as close to original as possible, to do static analysis on it with tools such as IdaPro. Please only contact if you have experience with reversing packed and virtualized code. It is not for everyone. If miasm, angr, ida pro, themida, enigma, etc, rings a bell, then maybe this is for you! Contact via chat, please provide past similar work you have done, and if it seems you are able to handle the job, I wi...

    $6134 - $12267
    $6134 - $12267
    0 oferte
    devirtualize/deobfuscate S-a încheiat left

    Hello! Requirements: 1) Need to unpack first. The unpacked dll needs to run, to debug it. ...needs to run, to debug it. 2) After unpacked, it needs to be devirtualized and deobfuscated. but the assembly should be as close to original as possible, to do static analysis on it with tools such as IdaPro. 3) It should be completed in less than 2 weeks. Please only contact if you have experience with reversing packed and virtualized code. It is not for everyone. If miasm, angr, ida pro, themida, enigma, etc, rings a bell, then maybe this is for you! Contact via chat, please provide past similar work you have done, and if it seems you are able to handle the job, I will send you the file via chat. If you get as far as unpacking and believe you can finish up the rest (devirtualize/de...

    $75 (Avg Bid)
    $75 Oferta medie
    3 oferte

    hi.i have a .net program protected with winlicense 3.x , i need somebody to create a keygen for it or patch it to use my keygen. i have a license activated on a computer with hwid and activation string if it helps. i can send in private the program to check if it can be done. thanks.

    $630 (Avg Bid)
    $630 Oferta medie
    5 oferte

    Hi guys. I have a MFC app, and authenticate license with linux server. attackers crack auth feature. who can help me? don 't say please "use VMprotect" or other encryption tool on chat. I want logic which can prevent cracking. I'll make this long term project for genius developer - 1500GBP+ monthly... please write "PREVENT CRACKING". regards.

    $753 (Avg Bid)
    $753 Oferta medie
    3 oferte

    Leave internet auth on a simple packed with themida 3.x

    $22 (Avg Bid)
    $22 Oferta medie
    3 oferte

    Simple delete internet auth from an exe .. packed with themida 3.x

    $129 (Avg Bid)
    $129 Oferta medie
    2 oferte
    Unpack and reverse themida S-a încheiat left

    I lost my old project's source code. I want to retrieve the source code but all I have is the packed exe. If you are up for the job. Let me know. The project was written in VB6 and packed with themida

    $121 (Avg Bid)
    $121 Oferta medie
    1 oferte
    Project for Mikhael M. S-a încheiat left

    hello, can you unpack the latest version of themida

    $250 (Avg Bid)
    $250 Oferta medie
    1 oferte
    Unpack VMProtected driver S-a încheiat left

    We have some device driver for 64 bit systems which is protected by VMProtect. We need a complete unpack of this driver ( virtualized code, encrypted strings, and everything else what is needed ). Driver must be fully lodable and viewable in tools like IDA

    $218 - $436
    $218 - $436
    0 oferte

    The .exe is strongly obfuscated, I would like to have Themida/Winlincese removed so that it works without it.

    $51 (Avg Bid)
    $51 Oferta medie
    1 oferte

    Grab source from themida packed .net executable. More details in chat.

    $201 (Avg Bid)
    $201 Oferta medie
    8 oferte

    Grab source from .net excutable, packed with themida

    $557 (Avg Bid)
    $557 Oferta medie
    7 oferte

    Necesito a alguien que pueda actualizar un lua obfuscator (programa de encriptacion asi como lo es themida para c++ y derivados) llamado IronBrew, este está hecho para lua 5.1, pero yo lo necesito para lua 5.3, el obfuscator en si fue programado en c sharp, tengo el proyecto de codigo abierto descargado de github, asi que solo se lo tendria que actualizar para lua 5.3

    $10 - $30
    $10 - $30
    0 oferte
    Project for Amr S. S-a încheiat left

    i have 1 file which is packed with PE protector. Most likely it's Themida or VMProtect. What we need is: - File have to be fully unpacked and functional(runable) - All functions which are virtualized with VM macros must be transformed to real x86 code which can be later analyzed - All encrypted strings should be decrypted is this somthing u can do?

    $30 (Avg Bid)
    $30 Oferta medie
    1 oferte
    Project for Shekhar A. S-a încheiat left

    hello, i have an exe file thats crypted with vmprotect and themida how much should u have to get me what i want, this file gets downloads a dll file when i press inject is it possible you can decrypt and get me that file? if yes how much??? thanks <3

    $20 (Avg Bid)
    $20 Oferta medie
    1 oferte
    secure my c++ dll source S-a încheiat left

    Hello, I need some expert to secure my dll source for anti-debugging, anti-injection and so on. I also have a digital signature to sign in. I already tried Themida but is not enough.

    $100 (Avg Bid)
    $100 Oferta medie
    1 oferte
    Project for Albedo R. S-a încheiat left

    Hi Albedo R., I noticed your profile you seem to catch my eye I'm looking for someone to reverse engineer a program with themida protection I have a few people that are trying there best but with no luck, if you can revers engineering the program I'm willing to pay for your effort what ever it takes.

    $166 (Avg Bid)
    $166 Oferta medie
    1 oferte

    I need you to teach me how to unpack a program that is protected with VMProtect. This is the program I want to unpack: The password to unzip the file is: 123 Preferably, you should do a video to show me step-by-step how to unpack it, what tools to use, how to fix the PE header and how to fix the IAT imports, and any necessary things to fix, in order to make it work after dumping. Please use x64dbg. You may also use other additional tools, in addition to x64dbg. But must use x64dbg as the main tool.

    $10 - $30
    $10 - $30
    0 oferte

    I am looking for an experienced encoder (RCE Expert & Developer) that can patch a software to remove limitations. The program is based on Spanish language have skills to: Unpack Themida/Winlicense, Enigma Protector, , ConfuserEx, DNGuard, .NETGuard, Beds Protector, .Net Reactor, , PECompact, PELock, ILProtector, VMProtect, Beds Protector or any Cfex Mod, Eazfuscator and many more Please contact me through the messenger for more details

    $80 (Avg Bid)
    $80 Oferta medie
    2 oferte
    Crack my program {C++} S-a încheiat left

    Hello i am looking for someone to test my program and crack it it’s c++ and packed by themida

    $43 (Avg Bid)
    $43 Oferta medie
    7 oferte

    Hi, In a compiled Xojo application, function names and addresses are stored inside the EXE. For example, if you use VMProtect demo, you can see that it finds the function names and addresses in the attached compiled application. Basically, I need a function developed in C/C++ (with Visual Studio) that can retrieve the function names and addresses for all found functions in the EXE. Something like: typedef { string name; DWORD address_rva; } FUNCTION_INFO; void XojoGetFunctions(wstring filename, vector<FUNCTION_INFO> output); Or similar function prototype. Thanks!

    $150 (Avg Bid)
    Garantat
    Try to beat my program S-a încheiat left

    VMProtect, C++ and Qt. HWID checks etc. Server authorization for user access. Try to get around them all and unlock the main function of the program. I will be updating the application from time to time. So this is not a one time thing :) Who wants to challenge it?

    $160 (Avg Bid)
    $160 Oferta medie
    3 oferte

    hello i have a program that is compressed with vmprotect. I need the source code of the program. the program and small has around 6mb. how much would you charge to do that

    $15 / hr (Avg Bid)
    $15 / hr Oferta medie
    1 oferte
    Projeto para Albedo R. S-a încheiat left

    hello i have a program that is compressed with vmprotect. I need the source code of the program. the program and small has around 6mb. how much would you charge to do that

    $10 (Avg Bid)
    $10 Oferta medie
    1 oferte
    VMProtect Anti Debugger S-a încheiat left

    I Have an project which protected using VMProtect i wanna a good rev engineer to give a try to unpack it there is no cracking

    $30 - $250
    $30 - $250
    0 oferte

    programın giriş sistemini geçmek ve programa erişim sağlamak protect : VMprotect

    $8 - $31
    $8 - $31
    0 oferte

    I need to disassemble a DLL file that was written in Delphi 10 Seattle & compiled with Borland Turbo Pascal compiler.

    $29 (Avg Bid)
    $29 Oferta medie
    3 oferte

    Hi there. I have 3 files packed with VMProtect 1.0x-2.0x which needs to be unpacked. The files belong to some old game and are being studied for pure educational purposes only. Thank you

    $60 - $60
    $60 - $60
    0 oferte

    Need to unpack 3 files protected by VMProtect.

    $50 (Avg Bid)
    $50 Oferta medie
    1 oferte

    Someone who knows how to use themida sdk properly to encrypt and obfuscate correctly my c++ authentication system.

    $12 - $24
    $12 - $24
    0 oferte

    Lost source code of c# exe protected with hemida/winlicense 3.0. I need to get back the full source to carry on development. ASAP Exe size : 10mb Language : C# Only bid if you have done this before

    $50 (Avg Bid)
    $50 Oferta medie
    2 oferte
    Project for Narek P. S-a încheiat left

    Hi i would like to unpack themida v3 could you handle this?

    $100 (Avg Bid)
    $100 Oferta medie
    1 oferte
    Obfuscate a file S-a încheiat left

    For some reason I am having issues protecting my .exe It runs fine but whenever I seem to put any obfuscater on it, it doesn't work. If anyone can put the premium version of something like VMProtect on it, that would be good.

    $16 (Avg Bid)
    $16 Oferta medie
    3 oferte
    Project for Kalpesh S. S-a încheiat left

    u can unpack this? app its packed whit themida x64

    $227 (Avg Bid)
    $227 Oferta medie
    1 oferte
    Project for Keyur P. S-a încheiat left

    Hola itpathsolutions tengo que desbloquear un programa empaquetado con themida

    $237 (Avg Bid)
    $237 Oferta medie
    1 oferte

    I have a program that i developed hovewer due to a couple hdd's dead i lost all visual studio files. i only have one thats protected in vmprotect and would like to get back my source thank you

    $55 (Avg Bid)
    $55 Oferta medie
    2 oferte

    ...ID. I Used GetVolumeSerial before but now i'm using hardwareID from vmprotect. Both methods were easily bypassed. Other programmers sold dlls to spoof the hwid so my hardwareid dll was grabbing randomized hwid sometimes which is detectable. i could detect users that login from so many different hardwareids and ban them but some others created a bypass that grabs the same hardware id everytime they login from a text file. So they could simply make copy of the game in so many folders, inside each folder, there is a text file with a static hardwareID different from other hardwareIDs in other folders. What i need to do is: create a new dll that grabs hardwareID in a safe way so these bypasses wouldn't work. I will use vmprotect for packing the dll. This dll should w...

    $150 (Avg Bid)
    $150 Oferta medie
    1 oferte
    themida unpacker ollydbg S-a încheiat left

    i need someone that is good at unpacking themida and other known packers using ollydbg and scripts. show me how to set it up and also how to do it. this is for learning and nothing else more.

    $112 (Avg Bid)
    $112 Oferta medie
    1 oferte
    Debug malware packed S-a încheiat left

    Hello, I have one file which is disabled by my antivirus auto. but I want to check what's it doing, protected with vmprotect. I need a freelancer who can unpack vmprotected file. Thanks

    $120 (Avg Bid)
    $120 Oferta medie
    2 oferte