Themida vmprotecttrabajos

Filtro

Mis búsquedas recientes
Filtrar por:
Presupuesto
a
a
a
Tipo
Habilidades
Idiomas
    Estado del trabajo
    364 themida vmprotect trabajados encontrados, precios en USD

    Hi moonpower626, u can unpack vmprotect exe ?

    $250 - $250
    $250 - $250
    0 ofertas
    Project for narekGuru Finalizado left

    Hi narekGuru, u can unpack vmprotect exe ?

    $250 (Avg Bid)
    $250 Oferta promedio
    1 ofertas
    Project for Yknox Finalizado left

    Hi Yknox, I We have a file which is packed with VMProtect 2.0.7 can you unpack?

    $200 (Avg Bid)
    $200 Oferta promedio
    1 ofertas
    Project for JinDongZhe Finalizado left

    Hi JinDongZhe, we have files exe proctect by VMProtect V2.0.7 can you unpack and All encrypted strings should be decrypted

    $150 (Avg Bid)
    $150 Oferta promedio
    1 ofertas

    Hello, there is software (.net exe ) want to remove / run without hasp / dongle and registration and other protection. 1) make signature for most important c# functions where protection (for check if it's was modified) 2) they protect dll with RSA (we have only public key) from modifying 3) this dll check consistency of .net and have protected code (like themida) for working with hasp drivers bypassing possible if I can unprotect dll only, or modify .net functions.

    $685 (Avg Bid)
    $685 Oferta promedio
    8 ofertas

    I want to check when some program running packed by themida. The code in dll and support all windows version.

    $27 (Avg Bid)
    $27 Oferta promedio
    2 ofertas

    Searching for a developer that could bypass the HWID protection of a certain small private cheat (of a Game) which isn’t around anymore since ages. The HWID is sadly bound to the license. (The protection that has been used was Themida + Winlicense).

    $147 (Avg Bid)
    $147 Oferta promedio
    3 ofertas
    Project for JinDongZhe Finalizado left

    Hi JinDongZhe, After reading your reviews I mean that you can complete one of my project. I have an exe file packed with PECompact and virtualized with themida. I can successfully unpack PECompact but the resulted exe has big code section (about 500Mb). The middle of the code section is filled with 0x00 values. At the end of the code section there is the themida VM. So I need somebody to devirtualize all the functions virtualized by themida and reduce the size of the exe. Please let me know if you are interested in this project. If you can complete this project I can give you other similar jobs in the future. Regards, mzperx7

    $80 (Avg Bid)
    $80 Oferta promedio
    1 ofertas
    Unpack (VMProtect)) Finalizado left

    have file packed with VMProtect and i need to get the file full unpacked and functional ( reconstructed IAT, EAT etc... ) functions which are virtualized with VM macros must be transformed to x86 code which can be later analyzed -All encrypted strings should be decrypted

    $288 (Avg Bid)
    $288 Oferta promedio
    2 ofertas

    have file packed with VMProtect and i need to get the file full unpacked and functional ( reconstructed IAT, EAT etc... ) functions which are virtualized with VM macros must be transformed to x86 code which can be later analyzed -All encrypted strings should be decrypted

    $216 (Avg Bid)
    $216 Oferta promedio
    2 ofertas

    have file packed with VMProtect and i need to get the file full unpacked and functional ( reconstructed IAT, EAT etc... ) functions which are virtualized with VM macros must be transformed to x86 code which can be later analyzed -All encrypted strings should be decrypted

    $693 (Avg Bid)
    $693 Oferta promedio
    3 ofertas
    Unpack (VMProtect) Finalizado left

    have file packed with VMProtect and i need to get the file full unpacked and functional ( reconstructed IAT, EAT etc... ) functions which are virtualized with VM macros must be transformed to x86 code which can be later analyzed -All encrypted strings should be decrypted

    $195 (Avg Bid)
    $195 Oferta promedio
    3 ofertas

    Hi Mike, I found your profile looking for someone with reverse engineering experience related to VMProtect I have a binary that I need fully unpacked, it's packed with VMProtect 3.0 Build 511; would you be willing to take the job? Thanks Marcos

    $150 (Avg Bid)
    $150 Oferta promedio
    1 ofertas
    Exe needs cracked Finalizado left

    I have a sneaker bot that needs to be cracked. it is protected my themida, and some i belive other packers i can not find. talk to me and we can work something out

    $57 (Avg Bid)
    $57 Oferta promedio
    4 ofertas
    MMORPG Coding Bots Finalizado left

    ...applications, scripting and improving rivals bots and so on. If you are interested send me a message for more information. This is a job that will require us to make the products to sell before compensation can come in so know that before you apply what you are getting into. Note: Prefer those of you who have done this sort of work before, games typically use protections such as gameguard, themida, vmprotect and so on. Knowledge on dealing with those protections is a must. Right now we need to reverse engineer a game or competitors software and code our own bot to sell first before money comes in. The pay here will be a percentage of overall sales profit which will be discussed later on and agreed to by both parties. However with the right people working on this t...

    $1036 (Avg Bid)
    $1036 Oferta promedio
    5 ofertas

    I have some program which is packed and compressed by themida. But it does not run on windows 10. So I want an expert in this field to unpack and repack to run on windows 10.

    $158 (Avg Bid)
    $158 Oferta promedio
    5 ofertas

    We have 1 files which is packed with VMProtect. What we need is: - File have to be fully unpacked and functional ( reconstructed IAT, EAT etc... ) - All functions which are virtualized with VM macros must be transformed to real x86 code which can be later analyzed - All encrypted strings should be decrypted This 3 conditions are obligatory. Please bid only if you have experience with things like this. Message me and i will provide a download link for these files. Once you get this job done, we will have few other projects. script for dealing with vmprotect and the actual file !TRp1SShS!s7K_3w_d1iqsp6uS4E00MCpcigqrkSNiSAOnNRhuJS0 http://download1622.mediafire.com/8874c1fifnag/1562ld778uq7lus/EZ+en+ Project Budget: 10 - 50 USD

    $25 (Avg Bid)
    $25 Oferta promedio
    1 ofertas

    Have .exe file protected with themida, need unpacked. It does not have any VM protection or Serial, so it can be ran, however, its packed and i need it de-virtualized and unprotected in original state.

    $467 (Avg Bid)
    $467 Oferta promedio
    3 ofertas

    Need to crack Themida + Winlicense software i have bought, i have risc file .dat , it works on my computer. Looks HWID is generated by MaxClockSpeed. I think new version of WL is used. Look for a good reverse engineer or cracker :) Also if u can make a loader to spoof the CPU for winlicense would be fine, but better crack it straight. Atached it the exe, i can provide .dat file. Pass: crack payment BTC

    $876 (Avg Bid)
    $876 Oferta promedio
    5 ofertas

    You need to unpack a dll themida protected file and a native exe file also protected by themida

    $230 (Avg Bid)
    $230 Oferta promedio
    2 ofertas

    We have 3 files which are packed with PE protector. Exact Themida 2.X.X. What we need is: - File have to be fully unpacked and functional ( reconstructed IAT, EAT etc... ) - All encrypted strings should be decrypted This 2 conditions are obligatory. Please bid only if you have experience with things like this. Message me and i will provide a download link for these files. Once you get this job done, we will have few other projects.

    $30 - $250
    $30 - $250
    0 ofertas

    Need a dll file extracted from a exe packed with themida. Megadumper will not dump the needed dll. Ollydbg does not support the exe. You will most likely need to use x64dbg.

    $75 (Avg Bid)
    $75 Oferta promedio
    6 ofertas

    I want someone who can deal with themida and winlicense for unpacking and packing execution files. I have some exucution files that do not run on windows 10. I need someone who can make it work on windows 10.

    $164 (Avg Bid)
    $164 Oferta promedio
    3 ofertas

    I have dll file and i want to unpack it.

    $182 (Avg Bid)
    $182 Oferta promedio
    7 ofertas

    I have a file protected with VMProtector. There are some functions wich is virtualized and there is 2 files (1 exe and 1 dll) files bundled/boxed into main exe. What I need is: - File have to be fully unpacked and functional ( reconstructed IAT, EAT etc... ) - All functions which are virtualized with VM macros must be transformed to real x86 code which can...transformed to real x86 code which can be later analyzed - All encrypted strings should be decrypted - The boxed virtual exe and dll files must be extracted and reconstructed (must be run outside of the main exe) Please bid only if you have experience with things like this. Message me and i will provide a download link for the file. Once you get this job done, we will have few other projects (VMprotect/Themida...

    $395 (Avg Bid)
    $395 Oferta promedio
    4 ofertas

    I would need someone who can unprotect (meaning: unpackage) (and describe the process) of 2 executables. Please contact me for more details. I believe it is protected by VMProtect 2.07 (That is how ExeinfoPe describes it). The result should be an executable I can load into IDA pro for further analysis, and which I can still run normally. (I want to put breakpoints at certain points in the assembler and break to step through the code there).

    $721 (Avg Bid)
    $721 Oferta promedio
    2 ofertas
    Assembly DLL Finalizado left

    We need someone to make a reverse engineering on a internet security system. The system has some drivers, executables and dynamic libraries (DLLs). What we know until now, is that it uses VMProtect and some another anti-debug tricks. We need someone that can work at least 8 hours per day, and also we need to keep up with the progress of the work.

    $5000 (Avg Bid)
    $5000 Oferta promedio
    1 ofertas

    Hi, I have one C++ dll that i think protected by Themida. i want first unpack this dll and next make free license and extract some functions from this dll. For more info and check dll please contact with me. Regards,

    $166 (Avg Bid)
    $166 Oferta promedio
    7 ofertas

    1 DLL FULL unvirtualizer. Vmprotect Unvirtualize Vmprotect Deobfuscation

    $1000 (Avg Bid)
    $1000 Oferta promedio
    2 ofertas
    Turbo software Finalizado left

    I have a window application in which register user can login and they have to pay monthly fee. but my competitor are making creak of my application and people are using it free. I use http request for authentication which can easily capture by proxy or http analyzer tools and user easily set auto-responded for it. I also hide my code with paid software like Themida & Obfuscator but can't help I want some one to handle this, so user should authenticated form server. if you have any solution then I can pay you on monthly basis because I did't continues support.

    $543 (Avg Bid)
    $543 Oferta promedio
    23 ofertas
    Themida Unpacker Finalizado left

    We need blackhat with experience in themida packer unpacking for a long termework

    $750 - $1500
    $750 - $1500
    0 ofertas

    1 DLL FULL unvirtualizer. Vmprotect Unvirtualize Vmprotect Deobfuscation

    $1393 (Avg Bid)
    $1393 Oferta promedio
    3 ofertas

    We have a file which is packed with VMProtect After unpack file: - File have to be fully unpacked and functional ( reconstructed IAT, EAT etc... ) - All functions which are virtualized with VM macros must be transformed to real x86 code which can be later analyzed - All encrypted strings should be decrypted

    $30 - $250
    $30 - $250
    0 ofertas
    Write some software Finalizado left

    I need you to develop some software for me. I would like this software to be developed for unpack an exe witch is protected with themida 2.10 and winlicense

    $189 (Avg Bid)
    $189 Oferta promedio
    3 ofertas
    VMProtect unpack. Finalizado left

    We have a file which is packed with VMProtect After unpack file: - File have to be fully unpacked and functional ( reconstructed IAT, EAT etc... ) - All functions which are virtualized with VM macros must be transformed to real x86 code which can be later analyzed - All encrypted strings should be decrypted

    $139 (Avg Bid)
    $139 Oferta promedio
    3 ofertas
    VMProtect unpack Finalizado left

    We have a file which is packed with VMProtect After unpack file: - File have to be fully unpacked and functional ( reconstructed IAT, EAT etc... ) - All functions which are virtualized with VM macros must be transformed to real x86 code which can be later analyzed - All encrypted strings should be decrypted

    $50 (Avg Bid)
    $50 Oferta promedio
    1 ofertas

    We have 2 files which are packed with PE protector. Most likely its Themida or VMProtect. What we need is: - File have to be fully unpacked and functional ( reconstructed IAT, EAT etc... ) - All functions which are virtualized with VM macros must be transformed to real x86 code which can be later analyzed - All encrypted strings should be decrypted This 3 conditions are obligatory. Please bid only if you have experience with things like this. Message me and i will provide a download link for these files. Once you get this job done, we will have few other projects. Project Budget: 100 - 250 USD

    $191 (Avg Bid)
    $191 Oferta promedio
    3 ofertas

    We need someone who can unpack VMProtect (unknown version) protected file. As far as we know there are a lot of good scripts and tutorials out there to handle this, but we haven´t much time and no pro skills to solve this problem (stolen oep/bytes, double layer protection) yet. We think it isn´t the new version. Probably VMProtect version from 2013, 2014. You´ll find it out. You must be able to remove the VMProtect protection and unpack the file completely. If it is necessary to fix the dump file too, you must be able to do this also. Wee need only the clean (unpacked & fixed) file without VMProtection. Thank you very much!

    $91 (Avg Bid)
    $91 Oferta promedio
    3 ofertas

    We have a requirement to unpack a .sys device driver using VMProtect custom packing and some sections are inside a VM. There is a free script available to unpack this on forums such as Tuts4You however our experience is limited in this area, we may also require onward work in some analysis of the target.

    $1214 (Avg Bid)
    $1214 Oferta promedio
    3 ofertas
    Codez un logiciel Finalizado left

    Need somme one who have experience with vmprotect protected softwares

    $250 - $750
    $250 - $750
    0 ofertas
    vmProtect dlls -- 3 Finalizado left

    I need to read the codes of these dlls, who are packed with vmProtect You think you can? If you get these, I will need another 10 other dlls, and paid for the service in bitcoin or paypal

    $250 (Avg Bid)
    $250 Oferta promedio
    1 ofertas

    We have 2 files which are packed with PE protector. Most likely its Themida or VMProtect. What we need is: - File have to be fully unpacked and functional ( reconstructed IAT, EAT etc... ) - All functions which are virtualized with VM macros must be transformed to real x86 code which can be later analyzed - All encrypted strings should be decrypted This 3 conditions are obligatory. Please bid only if you have experience with things like this. Message me and i will provide a download link for these files. Once you get this job done, we will have few other projects. Project Budget: 100 - 250 USD

    $250 (Avg Bid)
    $250 Oferta promedio
    1 ofertas
    DLL Unpacking Finalizado left

    I have some DLL files to be unpacked (Themida must be removed). The professional must have knowledge with reverse engineering, assembly and C++

    $580 (Avg Bid)
    $580 Oferta promedio
    8 ofertas
    vmProtect dlls -- 2 Finalizado left

    I need to read the codes of these dlls, who are packed with vmProtect You think you can? If you get these, I will need another 10 other dlls, and paid for the service in bitcoin or paypal

    $890 (Avg Bid)
    $890 Oferta promedio
    2 ofertas

    Hello, The attached files were packeds with VMProtect. I need "despack" these files to be able to read the code of the same. I sent these just to see if you can still have 10 other files to be broken. Thank you.

    $111 (Avg Bid)
    Acuerdo de Confidencialidad
    $111 Oferta promedio
    1 ofertas
    unpack vmProtect dlls Finalizado left

    I need to read the codes of these dlls, who are packed with vmProtect You think you can? If you get these, I will need another 10 other dlls, and paid for the service in bitcoin or paypal

    $150 (Avg Bid)
    $150 Oferta promedio
    1 ofertas
    vmProtect dlls Finalizado left

    I need to read the codes of these dlls, who are packed with vmProtect You think you can? If you get these, I will need another 10 other dlls, and paid for the service in bitcoin or paypal

    $30 - $250
    $30 - $250
    0 ofertas

    We have 1 file which is packed with PE protector. Most likely it's Themida or VMProtect. What we need is: - File have to be fully unpacked and functional(runable) - All functions which are virtualized with VM macros must be transformed to real x86 code which can be later analyzed - All encrypted strings should be decrypted Please bid only if you have experience with things like this. Message me and i will provide a download link for this file. Project Budget: 30 - 150 USD

    $517 (Avg Bid)
    $517 Oferta promedio
    4 ofertas
    VMProtect Unpack Finalizado left

    I have a protected file by vmprotect. I couldnt unpack. Regards.

    $250 (Avg Bid)
    $250 Oferta promedio
    1 ofertas
    Protect My Software Finalizado left

    Hello, I have a software being solved which is coded in .Net, using Turboactivate ( ) for licensing and using a .net obfuscator then Themida to protect my program. Somehow someone managed to crack it, i have a video for it. I want someone who understands ollydbg and reversing to find out what was done and tell me what to do to avoid that. Regards

    $189 (Avg Bid)
    $189 Oferta promedio
    15 ofertas