Welcome![Sign In][Sign Up]
Location:
Search - ollydbg

Search list

[Othercrack2

Description: 我的原创破解教程,我用两种工具ollydbg,smarkcheck分别对这个软件做了破解,动画里讲明了,我的破解过程,让初学破解 朋友学习研究- My 鍘熷垱 explains the course, I used two kind of tools ollydbg, smarkcheck separately to do to this software have explained, in the animation clarified, I explained the process, let begin studies explains the friend to study studies
Platform: | Size: 1381376 | Author: 冷寒 | Hits:

[Windows Developplug110

Description: 鼎鼎大名的调试跟踪器Ollydbg 1.10的插件开发包源代码。-head of the tracking device debugging Ollydbg 1.10 plug-in development kit source code.
Platform: | Size: 214016 | Author: 小庄 | Hits:

[Crack HackOLLYDBG

Description:
Platform: | Size: 235520 | Author: 不羁的风 | Hits:

[TreeViewWPEpro

Description: WPE网络数据截获工具, General all OllyDbg related discussions 876 3201 Plugins plugin related discussions 175 791 Bugs found a bug? post a report here 105 289 Announcements new OllyDbg versions informations 23 135 The Heap non OllyDbg discussions 62 227 OllyScript bugs/suggestions/scripts/... for OllyScript plugin 150 607 -Worldwide network data interception tools, General OllyDbg all related discussions Plugins plugin 876 3201 175791 related discussions Bugs found a bug post a report here OllyDbg 105,289 Announcements new versions informations 23,135 non OllyDbg The Run discussions 62,227 OllyScript bugs/suggestions/scripts/... for OllyScript plugin 150 607
Platform: | Size: 313344 | Author: wj | Hits:

[Other Riddle games教你如何作弊玩扫雷

Description: 最近闲暇时间迷上了扫雷,有的时候经常遇到模棱两可的地方,很容易死到.于是就在想,要是我一开始就知道哪个地方有雷就好了.遂打开OllyDBG,对扫雷程序(WinMine.exe),进行了一番跟踪.好在WinMine.exe没有加壳,直接看它的IMPORT TABLE,在两个可疑的API上下断点,一个就是GDI.BitBlt,这个是程序来画地图的,另一个就是User32.GetDlgItemInt,这个用来获得扫雷地图大小,和雷的个数的. -recent spell of the mine, some of the frequently encountered when the ambiguity, it is easy to die. So just think, if I started to know where the minefields are not alone. OllyDBG was open to mine (WinMine.exe) performed a track. Fortunately, WinMine.exe no shell, direct look at its IMPORT TABLE, the two suspicious API next breakpoints, is a GDI.BitBlt, this is a procedure to draw the map and the other is the User32.GetDlgItemInt, the mine was used to map the size and the number of the mine.
Platform: | Size: 11264 | Author: 黄河 | Hits:

[Linux-Unixdebugger

Description: EDB (Evan s Debugger) is a QT4 based binary mode debugger with the goal of having usability on par with OllyDbg. It uses a plugin architecture, so adding new features can be done with ease. The current release is for Linux, but future releases will target more platforms. Release focus: Major feature enhancements Changes: A new disassembly engine. A bug that could cause crashing was fixed. There is a new flags breakdown in the register view, an environment view plugin, and improved analysis (including a good speed increase). A bug in QT where disabled events could be triggered has been worked around. -EDB (Evan s Debugger) is a QT4 based binary mode debugger with the goal of having usability on par with OllyDbg. It uses a plugin architecture, so adding new features can be done with ease. The current release is for Linux, but future releases will target more platforms.Release focus: Major feature enhancementsChanges: A new disassembly engine. A bug that could cause crashing was fixed. There is a new flags breakdown in the register view, an environment view plugin, and improved analysis (including a good speed increase). A bug in QT where disabled events could be triggered has been worked around.
Platform: | Size: 548864 | Author: 王磊 | Hits:

[OtherOllydbgStudy

Description: 这是看雪论坛的Ollydbg的新手入门教程,很值得一看。-This is the look of snow Forum Ollydbg beginners tutorial, it is worth a visit.
Platform: | Size: 1441792 | Author: ouminliang | Hits:

[File Operatesearchlnk

Description: /// 只有WinXp及以上及系统才支持SHOpenFolderAndSelectItems() API /// 那其它系统该怎么实现这个功能呢?只能采用其它的方法来处理 /// 首先用XP跟踪到SHOpenFolderAndSelectItems()API中,看它是如何处理的,再用同样的方法去实现 /// 其它系统的这个功能使用工具 VC6 .net 2003 MSDN Ollydbg v1.10中文版-/// Only Winxp and above and system support SHOpenFolderAndSelectItems () API///that other systems how to realize this function? But to use other methods to deal with///First of all, to use XP tracking SHOpenFolderAndSelectItems () API, the look is how to deal with it, and re-use the same method to realize///other systems to use this feature tools VC6. Net 2003 Chinese version of MSDN Ollydbg v1.10
Platform: | Size: 14336 | Author: 梁增健 | Hits:

[OS DevelopExe2Img

Description: 这个文件最初在一个m-ix86pm的UCOS For 386包中, 但是没有源代码,原名叫ExeToImg.EXE 用于将PE结构的EXE文件转换为内存映像文件, 可用于在WIN平台上开发基于x86的操作系统 这个源代码编译后效果跟原版差不多,是我用OllyDBG反编译写成C的. 对于学习PE文件及操作系统有一定作用, 毕竟我的大部分的操作是在window下, 机器差得要得,不想用虚拟机在linux下编译入门的操作系统. 像<自己动手写操作系统>中的Tinux -This document was originally in a m-ix86pm the UCOS For 386 package, but no source code, the original name used to ExeToImg.EXE structure of PE files into memory EXE image file that can be used in the WIN platform x86-based operating system of the source code compiled with the original effect is almost that I wrote with OllyDBG decompile C
Platform: | Size: 20480 | Author: tary | Hits:

[OtherOllyDbg_wqjc

Description: ollydbg完全教程。OllyDbg 是一种具有可视化界面的 32 位汇编-分析调试器。它的特别之处在于可以在没有源代码时解决问题,并且可以处理其它编译器无法解决的难题。 一,什么是 OllyDbg? 二,一般原理[General principles] 三,反汇编器[Disassembler] 四,分析器[Analysis] 五,Object扫描器[Object scanner] 六,Implib扫描器 [Implib scanner] 七,如何开始调试[How to start debugging session] 八,CPU 窗口[CPU window] 九,断点[Breakpoints] 十,内存映射窗口[Memory map window] 十一、十二,监视与监察器[Watches and inspectors] 十三,线程[Threads] 十四,复制到剪切板[Copy to clipboard] 十五,调用栈[Call stack] 十六,调用树[Call tree] 十七,选项[Options] 十八,搜索[Search] 十九,自解压文件[Self-extracting (SFX) files] 二十,单步执行与自动执行[Step-by-step execution and animation] 二一,Hit跟踪[Hit trace]
Platform: | Size: 168960 | Author: 沈浪 | Hits:

[ELanguageOM_src_0.20

Description: Ollydbg环境下的一款插件源代码,值得学习。-Environment Ollydbg a plug-in source code, it is worth learning.
Platform: | Size: 79872 | Author: | Hits:

[Windows Developrxjh

Description: 分析游戏所用工具为 ollydbg 这份代码对应游戏的 1.30 版本,已经做好一半的机器人代码 使用控件 Raize4.01 madCollection 2.5.2.1-Analysis tools used by game ollydbg This code corresponds to the 1.30 version of the game, have been carried out as half of the robot control code uses the Raize4.01 madCollection 2.5.2.1
Platform: | Size: 1558528 | Author: 大幅度 | Hits:

[Crack HackCrackMe

Description: 这是我写的第一个CreckMe的注册机,很简单的,用以练习OLLYDBG反汇编调试器的使用.-This is the first I wrote the Zhuceji CreckMe, very simple to disassemble OLLYDBG practice the use of the debugger.
Platform: | Size: 17408 | Author: THM | Hits:

[Crack Hackchap04

Description: 各种反分析软件的手法,包括(反Dede,反单步跟踪,反SoftICE,Ollydbg,反静态分析,以及程序自身的CRC32效验等,对于初学者有很大的帮助.-Analysis of various anti-software approach, including the (Anti-Dede, anti-single-step tracking, anti-SoftICE, Ollydbg, anti-static analysis, as well as procedures for their own well-tested, such as CRC32, for beginners and has a great help.
Platform: | Size: 3787776 | Author: tanghao | Hits:

[Windows DevelopCmdBar

Description: OLLYDBG 的命令行插件源代码,感兴趣的人可以拿去研究-OLLYDBG the command-line plug-in source code, people who are interested in research can be taken
Platform: | Size: 62464 | Author: 故也随风 | Hits:

[Otherf

Description: 看雪论坛下载的ollydbg调试说明书。怎样使用ollydbg破解软件。-See the snow Forum ollydbg download manual debugging. Ollydbg crack how to use software.
Platform: | Size: 1439744 | Author: joe | Hits:

[OtherOllyDB

Description: OllyDbg详细教程,一步步学习OllyDbg,进阶顶级黑客-OllyDbg detailed tutorial, step by step learning OllyDbg, Advanced top hackers
Platform: | Size: 1485824 | Author: huaxinsoftware | Hits:

[OtherOllyDBG_tutorial

Description: 看雪bbs的ollydbg教程。程序员必备。看雪出品,必属精品。-Bbs watch the snow tutorial ollydbg. Programmers must. Watch the snow products, quality is a must.
Platform: | Size: 2727936 | Author: jiangkun | Hits:

[DocumentsOllyDbg_breakpoints

Description: ollydbg常用断点,全面。适合用于软件调试,便于查询。-ollydbg breakpoint commonly used and comprehensive. Suitable for debugging software to facilitate inquiries.
Platform: | Size: 122880 | Author: wlf | Hits:

[OtherOllyDB_ABC

Description: OllyDBG 的安装与配置 OllyDBG 1.10 版的发布版本是个 ZIP 压缩包,只要解压到一个目录下,运行 OllyDBG.exe 就可以了。汉化版的发布版本是个 RAR 压缩包,同样只需解压到一个目录下运行 OllyDBG.exe 即可:
Platform: | Size: 1482752 | Author: YOUGLE | Hits:
« 1 23 4 5 6 7 8 9 »

CodeBus www.codebus.net