Software Cracking Tools, Links, & Notes
    There is a crack, a crack in everything.  That's how the light gets in.    

Related Notes & Links



Cracking Kit 2012 Ultimate AIO

Tools of the Underground (TOTU) proudly presents: Cracking Kit 2012 Ultimate AIO (2009), the long awaited sequel to the original Cracking Kit 2010 released in 2008.

It features the largest collection of reverse engineering tools ever compiled.  All software has been updated to the latest version, but you can still run older versions of the software if you want.

In this kit, you will find rare, hard-to-find programs designed for the expert cracker, and the beginner.  This kit now comes with a handy launcher menu called PStart.exe.  Feel free to customize the layout of the menu to suit your needs.

Tool Categories:

Three little sub-kits were released, unaffiliated with TOTU, but still handy.  They are:

What's New:

Installing:  Burn or mount the ISO with your favourite tool.  Locate PStart.exe, and get cracking!



Cracking Kit 2012 Deux RCE

This kit has everything the original Cracking Kit 2012 Ultimate AIO has, but boasts a much more expansive and better range of tools.

We have decided to include as many different versions of soft as possible (to target different digital signatures).  You may have noticed the payload has increased in terms of overall size of the kit - testament to how much work we have put into it.

Oh, and we heard you.  now we have tutorials, links, and crackmes to help you even more.  Also, may folks have told us they use this kit for malware analysis more than anything else.

We welcome the use of this kit for this purpose.  Malware has close ties to reverse engineering anyways. :p

This is our final edition of the kit, as it kinda has everything you need to do full blown RCE.

Sure, new tools will crop up to deal with new protection methods, and times will change, but until then, we've left The Scene.

This is our gift, and our legacy to you.  Say thanks in your replies, and spread the kit as much as possible.  kthxbai

Disclaimer:  Run in a virtual machine.  Run in a sandboxed environment.  These are reverse-engineering tools.



CRACKL@B DVD 2010

CRACKL@B DVD is a great addition to the site (exelab.ru) that you can hold in your hands.  The contents of the disc are a carefully structured and written collection of material for beginners and experienced crackers and programmers.

The history of the disc itself is more than four years old, first it was CRACKL@B CD 2004, first released in March 2004, then DVD 2005, 2006, 2007 and 2008 appeared.

Now there are TWO new discs: CRACKL@B SUN DVD 2010 and its addition - a disk with useful programs CRACKL@B SKY DVD 2010, both disks are packed to capacity (4480 MB).

At each stage, I have invested a lot of time and some new zest into creating a disc, for example, now in DVD 2010 the main thing is that one disc has turned into two.  In general, for me, collecting and putting things in order in information is one of my favorite activities - this is how the site developed, and CRACKL@B DVD also developed on this.

All this is done for a long time and in a good mood, and therefore "from the heart" - I'm sure that it is felt!

CRACKL@B SUN DVD 2010 is the main disc and consists of three sections: cracker tools, programmer's tools, a library of books and articles on various computer topics.



Tuts 4 You - Collection 2011

This is a complete archive (site rip) of all files on Tuts 4 You as of July 2011.  Except for the malware samples - you will need to download these directly from Tuts 4 You.

I have created the torrent as directories and files rather than one archive which gives you the option to download files individually or in categories.  The entire collection is 3.69 GB of which some sections may be of little interest to some but you have the option of downloading what you want.

This collection will be updated annually so please check at the following link for the official and up-to-date torrent file: tuts4you.com/download.php?view.3162

Please remember to seed the torrent and help share the knowledge within the reversing community.  I hope this satisfies the leechers, thank you!

Teddy Rogers



Reverse Engineering Library + Tools (by JDeWitt)

JDeWitt: "Hola amigos, hoy os traigo un librería/recopilación bastante completa sobre Reverse Engineering, que además trae unas cuantas herramientas.  Sé que hay algunas cosas que son bastante antiguas, pero bueno, si no os interesa pasad de ello."

JDeWitt: "Hello friends, today I bring you a fairly complete library/compilation on Reverse Engineering, which also includes a few tools.  I know there are some things that are quite old, but hey, if you're not interested, skip it."



Crackers Kit 2018 Build [112017]

By Avi_RE  (mylinks41@gmail.com)

1. Analysis
        1. Olly 1.10
        2. Olly 2.01
        3. X64 Dbg (x86 & x64 bit)
        4. IDA 7.0 (X86 & X64 bit)
        5. Dnspy 4.0 (x86 & x64 bit)

2. Detector
        1. Detect it easy 1.01
        2. Exeinfope
        3. PEiD
        4. RDG Packer Detector 2017
        5. Prtection ID

3. Packer
        1. AsPack 2.42
        2. BoxedApp Packer 3.2.3
        3. PEcompact 3.11
        4. Upx 3.94 GUI
        5. CryptoObfusator 2015 Build 170126
        6. Code Virtualizer 2.1.1.0
        7. Mpress 2.19 GUI

4.Unpacker
        1. Armadillo Unpacker
                i. Armageddon 2.2
                ii. DilloDie 1.6
        2. AsPack Unpacker
                i. Aspack Unpacker 1.13
                ii. Aspack Die
                iii. Aspack Stripper 2.12
        3. Asprotect Unpacker
        4. Upx Unpacker
                i. Upx Unpacker 1
                ii. Upx Unpacker 2
        5. VM Unpacker
        6. De4Dot Support Reactor 5.0 GUI
        7. Universal Unpacker Team-REPT
        8. AoRE Unpacker
                i. UnTheminda 2.0
                ii. Untheminda 3.0
                iii. Upx Unpacker
                iv. Universal Unpacker
        9. RL!de Unpacker (18 Unpacker)
                i. Aspack 2.x Unpacker
                ii. Exe Unpacker 1.x
                iii. Crypto Pe protector unpacker
                iv. exe Fog Unpacker
                v. FSG 1.x Unpacker
                vi. Upx 1.xx 2.xx Unpacker
                vii. Goatepe multiator 1.6 Unpacker
                viii. Humimy Unpacker
                ix. MEW 1.x Unpacker
                x. Npack Unpacker
                xi. ELock Unpacker
                xii. Generic Unpacker
                xiii. Packman 1.x Unpacker
                xiv. Pecompact 2.x Unpacker
                xv. Pex 0.99 Unpacker
                xvi. ShrinkWrap Unpacker
                xvii. Winunpack Unpacker
                xviii. Yoda Unpacker
        10. ILProtect Unpacker
        11. DNGuard HVM Unpacker
        12. NET Unpacker

5. Decompiler
        1. .Net Refelector 9.0
        2. VB Decompiler 10.1
        3. Java Decompiler
        4. Jar Explorer

6. Protector
        1. Agile.net v6.3.0.5
        2. ConfuserEx V0.2.2 Modded
        3. Eziriz NetReactor 5.0
        4. Eziriz IntelliLock 2.0
        5. Armadillo V9.64
        6. Private Exe Protector 5.0.0.5
        7. Safengine Protector 2.3.9.0
        8. Theminda 2.4.6.0 (x86 & x64 Bit)
        9. The Engima Protector
        10. Winlicense 2.4.5 (x86 & x64 Bit)
        11. Yoda Protactor 1.03.2
        12. VMProtect Ultimate 3.0.9
        13. Droid Guard 1.0.0.5 (Apk Protector)

7. Patchers
        1. AT4RE Patcher
        2. .Net Patcher
        3. DUP 2.26.1
        4. Keygen Maker
        5. Keygening Tool 2.0

8. PE Tools
        1. Resource Hacker
        2. Resource Tuner
        3. PE Explorer
        4. CFF Explorer
        5. PPEE 1.10

9. Android RE
        1. APK Tools 3.50
        2. ApkIDE 3.0.1.0
        3. Android Cracker Kit 0.2
        4. Uret Android Reverse Toolkit 1.6

10. DotNet Tools
        1. dotRenamer
        2. ilProtector 2.0.14
        3. NetShrink 2.6
        4. String obfustcator
        5. ILSPY
        6. Confuser Tools
                i. Confuser Delegate Killer
                ii. ConfuserEx Call Fixer
                iii. ConfuserEx cfg Killer
                iv. ConfuserEx Constant Decryptor
                v. ConfuserEx Expression Killer
                vi. ConfuserEx Predicate Killer
                vii.ConfuserEx String Decryptor
                viii. ConfuserEx Switch Killer
        7. Mega Dumper

11. HEX Tools
        1. WinHex 19.3 (x86 & x64 Bit)
        2. Hex Workshop 6 (x86 & x64 Bit)

12. Extra
        1. ImpREC 1.7e
        2. Circuit's Cracker Tool
        3. Windows Hack 3.0
        4. SnD Reverser Tool 1.4
        5. Universal Extractor 1.9
        6. Reg From App
        7. Process Activity View
        8. Run As Date
        9. String Decryptor
        10. File Uploader
                i. RGHost_Uploader
                ii. Zippy_Uploader


Win RE Utility Suite v7.8

One utility for all your Windows App reverse engineering needs.  If any of the included tools have bugs please contact the creator of that individual tool.

Win RE Utility Suite by AiOWares.com (Cerberus)


==Requirements==
-WREUS now extracts to root of drive because of long filename limitation of windows via sfx exe file. Shortcut will be created on Desktop.
-VCredist runtimes (Included: %SystemDrive%\WindowsREUtilitySuite\Required Install Files\).
-Python for Windows neeeded for IDA Pro v7.7.220118 (Included: %SystemDrive%\WindowsREUtilitySuite\Required Install Files\).

Recommended AIO's from abbodi1406:
-VCredist AIO: pastebin.com/raw/46rfrtBv

Python v3.xx.x for Windows:
https://www.python.org/downloads/

IDA Pro skin must be setup on first run.  Users can access it via plugins.


Disclaimer:  All included tools are the property of it's individual creators.  If any of the included tools have bugs please contact the creator
             of that individual tool.  AiOWares is not responsible for any of the included tools or what the end user does with Win RE Utility Suite.
             Win RE Utility Suite is for Educational Purposes Only.


Sources:
Network Miner: https://www.netresec.com/?page=NetworkMiner
NpCap: https://nmap.org/npcap
Host File Editor: https://hostsfileseditorplus.weebly.com
ExeInfo PE: http://exeinfo.xn.pl
AT4RE Patcher: http://www.at4re.net
Dup2 Patcher: https://dup-patcher.blogspot.com
Resource Hacker: http://www.angusj.com
Import REConstructor: http://www.tuts4you.com/forum/index.php?showtopic=6410
HexCmp2: https://www.fairdell.com/hexcmp
x64DBG: https://x64dbg.com/#start
IDA Pro: https://www.hex-rays.com/products/ida
Die Scanner: https://github.com/horsicq/Detect-It-Easy
DnSpy .Net: https://github.com/dnSpy/dnSpy




MAIL ME CRACKS REQUESTS

         AND I

           ^
          | |
        @#####@
      (###   ###)-.
    .(###     ###) \
   /  (###   ###)   )
 (=-  .@#####@|_--"
  /\    \_|l|_/ (\
 (=-\     |l|    /
  \  \.___|l|___/
  /\      |_|   /
 (=-\._________/\
  \             /
   \._________/
      #  ----  #
      #   __   #
      \########/

      SHOOT YOU

      ACiD BuRN 
[Immortal Descendants]