flat assembler
Message board for the users of flat assembler.
![]() |
Author |
|
typedef 07 Mar 2011, 20:07
Get the address and simply do this
INC [ADDRESS] using a loop (ECX) or your way MOV EAX,IMMEDIATE_VALUE_TO_ADD ADD [_ADDRESS_],EAX Is the debugger yours or are you trying to detect some else's. You can make your debuger inject a DLL in your main app and then your main app will check for it at a specific memory space, that it owns. Read this http://en.wikipedia.org/wiki/DLL_injection or these http://msdn.microsoft.com/en-us/library/aa366890(v=vs.85).aspx http://www.codeproject.com/KB/DLL/DLL_Injection_tutorial.aspx |
|||
![]() |
|
b1528932 07 Mar 2011, 20:29
ur debugger was shit if it refused to load because of 'wrong' address.
|
|||
![]() |
|
typedef 07 Mar 2011, 20:38
b1528932 wrote: ur debugger was shit if it refused to load because of 'wrong' address. Hahaha, made my day....... But be nice ![]() |
|||
![]() |
|
Overflowz 07 Mar 2011, 21:38
b1528932
Well, I tested on another PC and there worked fine, so this topic is useless.. I'm just trying to learn how to protect app from debugger.. I mean before debugger loads it, it should do some else function that will quit program.. I don't know why but it always crashes when trying that.. maybe Ollydbg 1.10 has problems on win7 ? |
|||
![]() |
|
typedef 07 Mar 2011, 21:45
Overflowz wrote: b1528932 Use the way I told you to, Most hacking debbugers will do VirtualAllocEx, and WriteProcessMemory. So you just check in your memory space...Or make a self unpacking app with a hidden algorightm..... But OllyDbg I think elevates it's access rights and gets System access rights. Use SeDebugPrivilege This privilege allows the caller all access to the process, including the ability to call TerminateProcess(), CreateRemoteThread(), and other potentially dangerous Win32 APIs on the target process. Source - http://support.microsoft.com/kb/131065 Either way dude,,,, there will never be an app that can never be hacked. If I can hack Hardware then what more can I do to shitty software like Call Of Duty ? Hmmmmm....... Just give up dude, go Open Source.... ![]() ![]() |
|||
![]() |
|
Overflowz 08 Mar 2011, 00:13
Problem is that, it doesn't matter if memory is increased or not
![]() |
|||
![]() |
|
typedef 08 Mar 2011, 15:44
That's because things changed in Windows 7 my man. It don't matter if it's Windows 7 32 bit or Vista 32 bit, Uh Uh !
![]() ![]() ![]() ![]() ![]() |
|||
![]() |
|
Overflowz 08 Mar 2011, 16:01
Ye.. still trying to find any solution for anti-debug things or maybe with packing would be more difficult to crack.
|
|||
![]() |
|
typedef 09 Mar 2011, 01:59
Overflowz wrote: Ye.. still trying to find any solution for anti-debug things or maybe with packing would be more difficult to crack. Well, find a packer and maybe that can help you. But If I'll ever want to crack your software, I will ![]() ![]() ![]() ![]() Here... http://upx.sourceforge.net/ |
|||
![]() |
|
Overflowz 09 Mar 2011, 07:54
typedef
Hehe, UPX is used widely and it's easy to unpack.. ![]() |
|||
![]() |
|
typedef 09 Mar 2011, 22:12
Yeah, how ?
I guess you could do it so many weird ways.... I don;try to do that since I declared myself open source Ex. Dump your code in a file and take the contents, encrypt them with a salted RNG algorithm, and include them in your unpacker as data... Ex. myExeCode >> myExeCode.txt >> encrypt >> DB someData..... then, in unpacker someData >> decrypt >> read into structures (ELF structure)>> set it in memory >> point your EIP to your code and on return destroy the data. Simple and easily said than done. LOL Anyways what are you trying to make that is so "secretive" like ? MS (oops).... |
|||
![]() |
|
Overflowz 13 Mar 2011, 16:42
Just trying to make code harder cause it's easy to read/debug and change.. Learning from 0 cause I know it will be very necessary for my apps. and by the way, I don't understand what you mean
![]() |
|||
![]() |
|
LiuGuoHua(Chinese) 18 May 2011, 18:54
Just use the VMP shell:) I think many cracker will give up after they find that the program is protected by VMP...
|
|||
![]() |
|
< Last Thread | Next Thread > |
Forum Rules:
|
Copyright © 1999-2025, Tomasz Grysztar. Also on GitHub, YouTube.
Website powered by rwasa.