Unknowncheats vmprotect jobs

Filter

My recent searches
Filter by:
Budget
to
to
to
Type
Skills
Languages
    Job State
    160 unknowncheats vmprotect jobs found, pricing in USD

    Hello everybody! I want you to teach me how to remove 'vmprotect' and 'dnguard' protections from a .net x64 executable file. I am NOT interesting in cracκing the software. You have to show me part of the deobfuscated code before awarding. After awarding you have to give me any tool you use, so I can do it myself. I'll release milestone after testing clean .exe. Happy bidding.

    $163 (Avg Bid)
    $163 Avg Bid
    17 bids

    I have a .net framework app that needs to be decoded, I can do myself but running out of time. The app is possibly protected by vmprotect with virtualization on. I need the code in human readable format. Please dont just use de4dot and send it to me. It needs more than that. Thank you.

    $90 (Avg Bid)
    $90 Avg Bid
    6 bids

    Decompile VMprotect DLL and remove a security IP check

    $160 (Avg Bid)
    $160 Avg Bid
    3 bids

    I have software that I can prove is licensed to me that I need help re versing

    $750 (Avg Bid)
    $750 Avg Bid
    1 bids

    Need to unpack first. The unpacked dll needs to run, to debug it.(Unpack Themida/Winlicense, Enigma Protector, , ConfuserEx, DNGuard, .NETGuard, Beds Protector, .Net Reactor, , PECompact, PELock, ILProtector, VMProtect, Beds Protector or any Cfex Mod, Eazfuscator and many more) After unpacked, it needs to be devirtualized and deobfuscated. but the assembly should be as close to original as possible, to do static analysis on it with tools such as IdaPro. Please only contact if you have experience with reversing packed and virtualized code. It is not for everyone. If miasm, angr, ida pro, themida, enigma, etc, rings a bell, then maybe this is for you! Contact via chat, please provide past similar work you have done, and if it seems you are able to handle the job, I will

    $6134 - $12267
    $6134 - $12267
    0 bids

    Hi guys. I have a MFC app, and authenticate license with linux server. attackers crack auth feature. who can help me? don 't say please "use VMprotect" or other encryption tool on chat. I want logic which can prevent cracking. I'll make this long term project for genius developer - 1500GBP+ monthly... please write "PREVENT CRACKING". regards.

    $753 (Avg Bid)
    $753 Avg Bid
    3 bids

    We have some device driver for 64 bit systems which is protected by VMProtect. We need a complete unpack of this driver ( virtualized code, encrypted strings, and everything else what is needed ). Driver must be fully lodable and viewable in tools like IDA

    $218 - $436
    $218 - $436
    0 bids

    i have 1 file which is packed with PE protector. Most likely it's Themida or VMProtect. What we need is: - File have to be fully unpacked and functional(runable) - All functions which are virtualized with VM macros must be transformed to real x86 code which can be later analyzed - All encrypted strings should be decrypted is this somthing u can do?

    $30 (Avg Bid)
    $30 Avg Bid
    1 bids

    hello, i have an exe file thats crypted with vmprotect and themida how much should u have to get me what i want, this file gets downloads a dll file when i press inject is it possible you can decrypt and get me that file? if yes how much??? thanks <3

    $20 (Avg Bid)
    $20 Avg Bid
    1 bids

    I need you to teach me how to unpack a program that is protected with VMProtect. This is the program I want to unpack: The password to unzip the file is: 123 Preferably, you should do a video to show me step-by-step how to unpack it, what tools to use, how to fix the PE header and how to fix the IAT imports, and any necessary things to fix, in order to make it work after dumping. Please use x64dbg. You may also use other additional tools, in addition to x64dbg. But must use x64dbg as the main tool.

    $10 - $30
    $10 - $30
    0 bids

    I am looking for an experienced encoder (RCE Expert & Developer) that can patch a software to remove limitations. The program is based on Spanish language have skills to: Unpack Themida/Winlicense, Enigma Protector, , ConfuserEx, DNGuard, .NETGuard, Beds Protector, .Net Reactor, , PECompact, PELock, ILProtector, VMProtect, Beds Protector or any Cfex Mod, Eazfuscator and many more Please contact me through the messenger for more details

    $80 (Avg Bid)
    $80 Avg Bid
    2 bids

    Hi, In a compiled Xojo application, function names and addresses are stored inside the EXE. For example, if you use VMProtect demo, you can see that it finds the function names and addresses in the attached compiled application. Basically, I need a function developed in C/C++ (with Visual Studio) that can retrieve the function names and addresses for all found functions in the EXE. Something like: typedef { string name; DWORD address_rva; } FUNCTION_INFO; void XojoGetFunctions(wstring filename, vector<FUNCTION_INFO> output); Or similar function prototype. Thanks!

    $150 (Avg Bid)
    Guaranteed
    $150
    5 entries

    VMProtect, C++ and Qt. HWID checks etc. Server authorization for user access. Try to get around them all and unlock the main function of the program. I will be updating the application from time to time. So this is not a one time thing :) Who wants to challenge it?

    $160 (Avg Bid)
    $160 Avg Bid
    3 bids

    hello i have a program that is compressed with vmprotect. I need the source code of the program. the program and small has around 6mb. how much would you charge to do that

    $15 / hr (Avg Bid)
    $15 / hr Avg Bid
    1 bids

    hello i have a program that is compressed with vmprotect. I need the source code of the program. the program and small has around 6mb. how much would you charge to do that

    $10 (Avg Bid)
    $10 Avg Bid
    1 bids

    I Have an project which protected using VMProtect i wanna a good rev engineer to give a try to unpack it there is no cracking

    $30 - $250
    $30 - $250
    0 bids

    I need to disassemble a DLL file that was written in Delphi 10 Seattle & compiled with Borland Turbo Pascal compiler.

    $29 (Avg Bid)
    $29 Avg Bid
    3 bids

    Hi there. I have 3 files packed with VMProtect 1.0x-2.0x which needs to be unpacked. The files belong to some old game and are being studied for pure educational purposes only. Thank you

    $60 - $60
    $60 - $60
    0 bids

    Need to unpack 3 files protected by VMProtect.

    $50 (Avg Bid)
    $50 Avg Bid
    1 bids

    For some reason I am having issues protecting my .exe It runs fine but whenever I seem to put any obfuscater on it, it doesn't work. If anyone can put the premium version of something like VMProtect on it, that would be good.

    $16 (Avg Bid)
    $16 Avg Bid
    3 bids

    I have a program that i developed hovewer due to a couple hdd's dead i lost all visual studio files. i only have one thats protected in vmprotect and would like to get back my source thank you

    $55 (Avg Bid)
    $55 Avg Bid
    2 bids

    ...ID. I Used GetVolumeSerial before but now i'm using hardwareID from vmprotect. Both methods were easily bypassed. Other programmers sold dlls to spoof the hwid so my hardwareid dll was grabbing randomized hwid sometimes which is detectable. i could detect users that login from so many different hardwareids and ban them but some others created a bypass that grabs the same hardware id everytime they login from a text file. So they could simply make copy of the game in so many folders, inside each folder, there is a text file with a static hardwareID different from other hardwareIDs in other folders. What i need to do is: create a new dll that grabs hardwareID in a safe way so these bypasses wouldn't work. I will use vmprotect for packing the dll. This dll should w...

    $150 (Avg Bid)
    $150 Avg Bid
    1 bids

    Hello, I have one file which is disabled by my antivirus auto. but I want to check what's it doing, protected with vmprotect. I need a freelancer who can unpack vmprotected file. Thanks

    $120 (Avg Bid)
    $120 Avg Bid
    2 bids

    hello i need good one ,, for unpack exe in vmprotect ()

    $30 (Avg Bid)
    $30 Avg Bid
    1 bids

    Hello, u can unpack File exe in vmprotect ? this is file and how mush price ?

    $100 (Avg Bid)
    $100 Avg Bid
    1 bids
    $1500 Avg Bid
    1 bids

    Hi Wang Z., unpack vmprotect and themida can you help me ? gei ge lianxifangshi telgram wxchat qq

    $10 (Avg Bid)
    $10 Avg Bid
    1 bids

    hello everyone , need view inside my file vmprotect and get code , plz send msg for more info

    $148 (Avg Bid)
    $148 Avg Bid
    3 bids

    hello everyone , need one expecialist for it work , plz send msg for more info

    $140 (Avg Bid)
    $140 Avg Bid
    4 bids

    I want to try how secure is my application. Its packed with vmprotect. I want you to unpack it

    $155 (Avg Bid)
    $155 Avg Bid
    1 bids

    I want the code in c++ with detect process running packed by vmprotect software it can detect all version of vmprotect. thank you and regard.

    $26 (Avg Bid)
    $26 Avg Bid
    3 bids

    Will need to be able to provide unpacked executable and embedded DLL in the resource section which is also packed. Packed with Safengine Shielden and VMProtect. Verification of work using IDA etc. Must have previous experience with these packers. I have been let down three times before by people who said they could do it but can't!

    $1399 (Avg Bid)
    $1399 Avg Bid
    5 bids

    Reply with how you are going to handle this VMProtect version 1.X

    $8 - $31
    $8 - $31
    0 bids

    hi one dll file just i need full unpack and clean code + no need ask code or anything..

    $134 (Avg Bid)
    $134 Avg Bid
    3 bids

    I want to hook .cfg file with 2 parameters in .exe file. I got also VMProtect and i can make it with Bundle option, but then my .exe file working more slowly, so my idea is if it's possible the file to be attached with ollydbg, then we are done.

    $122 (Avg Bid)
    $122 Avg Bid
    2 bids

    One of our clients has a lab in which has proprietary code which performs advanced vision pr...quantifiable metrics in terms of each of these parameters. We are looking for benchmarks of how other firms have approached similar issues and what their practical experiences have been with the solution chosen. Options could include: encryption, obfuscation, and API design. To prevent reverse engineering of internals, there exist commercial protection schemes for this purpose, like Themida, VMProtect or Enigma and probably more. Side effects may include debuggers halting execution, interference with anti-virus tools, memory and performance issues. Beyond a DLL, a library can also be linked statically and compiled. Another option could be an online licensing system verifying a key with...

    $33 / hr (Avg Bid)
    Local
    $33 / hr Avg Bid
    1 bids

    Hi milovanovt! Are you experienced in reverse engineering/cracking hacks for games such as cs:go. Protection the software uses : VMProtect and UPX

    $600 - $600
    $600 - $600
    0 bids

    Crack a software written in C++, using Qt libs, packed bt Vmprotect.

    $20 (Avg Bid)
    $20 Avg Bid
    1 bids

    I NEED PACK AN APPS BY VMProtect 3 but i need this instant

    $57 (Avg Bid)
    $57 Avg Bid
    3 bids

    ...will pay you monthly 200€ up to 500€. Why People will purchase our cheat: I know a few influncers (youtubers) wich will take care about a professional and constant promotion of our products. All youtuber subs counted together we will reach up 50.000 potential customers. About the Costs: Ofcourse we will have a lot of Costs (Website, Forum Software, Designs, Promotion fees, Needed Software like VMProtect etc.). I will take care of all the external Costs we Need to pay. You will need to 0€, the only Task you got is coding. What do I (myself) do: I will set up the Company, develope the whole Website and Forum, make the designs, take care about the promotion and manage the community. I don't want to share my Code: If you don't want to share your code, tha...

    $459 (Avg Bid)
    $459 Avg Bid
    1 bids

    Hi Narek again... :) Can you unpack me an exe with VMProtect?

    $51 (Avg Bid)
    $51 Avg Bid
    1 bids

    Hi Alf S. I am looking for a decent reverse enginner who can take up on VMProtect based softwares,im paying 400$,i know that it is "low" cash for you but i have other tools to get patched/cracked and i will be paying more for them,thanks for reading and i hope you answer.

    $400 - $400 / hr
    $400 - $400 / hr
    0 bids

    Hi Zhenxin i need a reverser who can unpack vmprotect.

    $250 - $250
    $250 - $250
    0 bids

    I am trying to protect my Delphi 7 program with VMProtect but I am getting two Access Violation errors when I compile and run the .exe

    $166 (Avg Bid)
    $166 Avg Bid
    1 bids

    Hey guys, we are a startup and searching a very high-motivated information scientist with a lot of time until the first three steps are done. After that it would be great(but not necessary) if he stays on our site for some irregular updates of the prog...They can fight through some levels and each one have harder questions in form of "deeper" questions, more necessary accuration for a "right" answer and so on. Third step should be that the program will interact with a server. The goal behind this is that the users can register with there accounts and have there own results of the quiz saved. Also we want to induce a securitysoftware like "VMProtect" which couples the key with there machine key. If you comply with the requirements and got a l...

    $2229 (Avg Bid)
    $2229 Avg Bid
    11 bids

    We have 3 files which are packed with PE protector. Most likely its VMProtect. What needed is: - File have to be fully unpacked and functional ( reconstructed IAT, EAT etc... ) - All functions which are virtualized with VM macros must be transformed to real x86 code which can be later analyzed - All encrypted strings should be decrypted This 3 conditions are obligatory. Please bid only if you have experiencewith Reverse Engineering. Message me and i will provide a download link for these files. Project Budget: 50 - 150 USD

    $1000 (Avg Bid)
    $1000 Avg Bid
    1 bids

    I lead a group that wishes to revive an old game, sadly the game has been protected using vmprotect 2.x and we cant unpack it(we've tried) the end goal is that we need 3 things from you. First, unpack the exe. Second, it would be nice if you could tell us how the networking packets are made so we can remake them. Third, somewhere in that executeable is a function that decrypts a specific file, we need to know which algorithm is used and which key(key is hardcoded)

    $342 (Avg Bid)
    $342 Avg Bid
    1 bids

    Try to Unpack and Bypass VMProtect. For use it in all computers and not only in one . Many thanks in advance. Kind regards,

    $200 (Avg Bid)
    $200 Avg Bid
    1 bids

    Hi JinDongZhe, I noticed your profile and would like to offer you my project. We can discuss any details over chat. (i need to talk to you directly regarding unpacking a file vmprotect and hook some functions to work differently

    $250 (Avg Bid)
    $250 Avg Bid
    1 bids

    I have one .exe file, I need to unpack that file

    $525 (Avg Bid)
    $525 Avg Bid
    3 bids