TheartofReversing(1), BEZPIECZEŃSTWO, Bezpieczeństwo.Teleinformatyczne, ! Zabezpieczenia i linux

[ Pobierz całość w formacie PDF ]
by Ap0x
The Art of Reversing by Ap0x
Page 1 of 293
The art of Reversing
by Ap0x
Predgovor drugom izdanju
Mi zivimo nase svakodnevne zivote nesvesni sitnica i malih stvari koje
nam se desavaju ispred ociju. Prelazimo preko ociglednih stvari jer nam se
cine jednostavnim i logicnim. Ne osecamo potrebu da zavirimo ispod
jednolicne jednostavne spoljasnosti stvari, ili samo to ne zelimo? Postavimo
sebi pitanje: Kada smo zadnji put pogledali neki objekat i zapitali se kako on
to radi? Kakvi se to procesi kriju iza njegovog nama dostupnog lica? Zasto se
nesto desava bas tako kako se desava? Kada smo neki objekat poslednji put
razlozili na sastavne delove snagom svojih misli? Kada smo zadnji put videli
iza ociglednog i dostupnog? Odgovori na ova pitanja leze u nama samima i
predstavljaju samu osnovu reversnog inzenjeringa. Sama teznja da se
pronikne u pocetke i uzroke stvari, da se do pocetnih uslova dodje od
rezultata otvara neverovatne mogucnosti, samo ako promenimo tacku
gledista, samo ako se sa mesta pasivnog posmatraca pomerimo u mesto
reversera, samo tako cemo doci do same srzi reversnog inzenjeringa. Imajte
na umu da se reversni inzenjering ne primenjuje samo na kompjuterima,
svuda oko nas je reversni inzenjering, samo to treba da uocimo.
Ovo je drugo izdanje knjige
The Art Of Cracking
koja je dobila novo
ime
The Art Of Reversing
jer je u nju sada utkana moja druga knjiga pod
nazivom
PE and ASM for Crackers.
U ovom drugom izdanju su dodata neka
poglavlja, neka su dopunjena ali veci deo ispravki se odnosio na gramaticko-
semanticke greske uocene u knjizi za ovo pisac duguje posebnu zahvalnost
MDHamel-u koji je uradio reviziju i lektorat knjige. Ovom prilikom bih zeleo
da se zahvalim svima koji su me podrzali i jos uvek me podrzavaju da
nastavim rad na ovom projektu.
Knjiga je posvecena svim ljudima koji su ostavili neizbrisiv trag u mom
zivotu: porodici, najboljim prijateljima, prvoj ljubavi, mentorima, ostalim
prijateljima, neprijateljima i ostalima koji nisu ovde nabrojani ali
predstavljaju manje ili vise bitan deo mog zivota.
“The more I learn, the more I realize how much I don`t know!”
Ap0x
The Art of Reversing by Ap0x
Page 2 of 293
The Book
01.00
Intro to Cracking
.............................................................................................................. 6
01.01 What is R.C.E?.................................................................................................................. 7
01.02 Beginners guide to Reversing ........................................................................................... 8
01.03 Becoming a Reverser........................................................................................................ 9
01.04 ASM Basics... .................................................................................................................. 10
01.05 ASM for Crackers - Part I ................................................................................................ 10
01.06 ASM for Crackers - Part II ............................................................................................... 18
01.07 ASM for Crackers - Part III .............................................................................................. 21
01.08 ASM for Crackers - Part IV.............................................................................................. 24
01.09 ASM for Crackers - Part V............................................................................................... 26
01.10 Reading Time Table ........................................................................................................ 30
01.11 Tools of Trade ................................................................................................................. 31
01.12 Configuring Tools of Trade.............................................................................................. 32
01.13 OllyDBG v.1.10................................................................................................................ 32
01.14 W32Dism++ / W32Dasm 8.93......................................................................................... 32
01.15 Numega Smart Check v.6.03 .......................................................................................... 33
01.16 PeID v.0.93...................................................................................................................... 33
01.17 My first Crack .................................................................................................................. 34
01.18 My second Crack ............................................................................................................ 39
01.19 OllyDBG from beginning ................................................................................................. 43
01.20 Debugging basics - BreakPoints ..................................................................................... 43
01.21 Debugging basics – User VS kernel mode ..................................................................... 44
01.22 Introduction to OllyDBG .................................................................................................. 44
02.00
NAG Screens
................................................................................................................. 48
02.01 Killing NAGs - MsgBoxes ................................................................................................ 49
02.02 Killing NAGs - Dialogs ..................................................................................................... 51
02.03 Killing NAGs - MsgBoxes & Olly ..................................................................................... 53
02.04 Killing NAGs - Dialogs & Olly .......................................................................................... 56
03.00
Cracking Serials
............................................................................................................ 57
03.01 The Serials - Jumps ........................................................................................................ 58
03.02 The Serials - Fishing #1 .................................................................................................. 60
03.03 The Serials - Fishing #2 .................................................................................................. 63
03.04 The Serials - Fishing #3 .................................................................................................. 66
03.05 The Serials - Fishing #4 .................................................................................................. 67
03.06 The Serials - Fishing #5 .................................................................................................. 69
03.07 The Serials - Fishing #6 .................................................................................................. 70
03.08 The Serials - Fishing #7 .................................................................................................. 71
03.09 The Serials - Smart Check #1 ......................................................................................... 73
03.10 The Serials - Smart Check #2 ......................................................................................... 75
03.11 The Serials - Computer ID .............................................................................................. 76
03.12 The Serials - VB & Olly ................................................................................................... 78
03.13 The Serials - Patching..................................................................................................... 79
03.14 The Serials - KeyFile(s)................................................................................................... 81
03.15 The Serials – KeyFile and Registry................................................................................. 84
04.00
Making KeyGens
........................................................................................................... 92
04.01 KeyGen - Ripping #1 ....................................................................................................... 93
04.01 KeyGen - Ripping #2 ....................................................................................................... 94
04.02 KeyGen - Beginning #1 ................................................................................................... 95
04.03 KeyGen - Beginning #2 ................................................................................................... 97
04.04 KeyGen - Beginning #3 ................................................................................................... 99
04.05 KeyGen - Beginning #4 ................................................................................................. 102
04.06 KeyGens & Smart Check #1 ......................................................................................... 104
04.07 KeyGens & Smart Check #2 ......................................................................................... 106
The Art of Reversing by Ap0x
Page 3 of 293
05.00
CD Checking
................................................................................................................ 108
05.01 CD Checking - Examples .............................................................................................. 109
05.02 CD Checking - CrackMe ............................................................................................... 111
06.00
Code Hacking
.............................................................................................................. 114
06.01 Delphi and ASM ............................................................................................................ 115
06.02 VC++ and ASM ............................................................................................................. 117
06.03 Adding functions #1....................................................................................................... 118
06.04 Adding functions #2....................................................................................................... 121
06.05 Adding functions #3....................................................................................................... 125
07.00
‘Getting caught’
........................................................................................................... 126
07.01 SoftIce detection ........................................................................................................... 127
07.02 Windows check debugger API ...................................................................................... 129
07.03 Memory modification check........................................................................................... 130
07.04 Reversing CRC32 checks ............................................................................................. 132
07.05 Not Getting Caught - Exerecise .................................................................................... 136
08.00
Cracking it
.................................................................................................................... 138
08.01 ReEnable buttons - ASM............................................................................................... 139
08.02 ReEnable buttons - API................................................................................................. 140
08.03 ReEnable buttons - ResHacker..................................................................................... 143
08.04 ReEnable buttons - ResHacker & Delphi...................................................................... 144
08.05 ReEnable buttons - Olly & Delphi.................................................................................. 145
08.06 ReEnable buttons - Olly & VB ....................................................................................... 147
08.07 ReEnable buttons - DeDe & Delphi .............................................................................. 148
08.08 Passwords - Olly & Delphi............................................................................................. 149
08.09 Passwords - Olly & VB .................................................................................................. 150
08.10 Passwords - Olly & ASM ............................................................................................... 151
08.11 Time-Trial ...................................................................................................................... 152
08.12 Patching a dll................................................................................................................. 155
09.00
Decrypt me
................................................................................................................... 157
09.01 Cryptography basics ..................................................................................................... 158
09.02 Simple Encryption ......................................................................................................... 163
09.03 Reversing MD5 encryption............................................................................................ 165
09.04 RSA Basics ................................................................................................................... 167
09.05 Bruteforce #1................................................................................................................. 169
09.06 Bruteforce #2................................................................................................................. 172
09.07 Bruteforce the encryption .............................................................................................. 174
09.08 Bruteforce with dictionary.............................................................................................. 179
09.09 Advanced bruteforceing ................................................................................................ 180
10.00
Unpacking
.................................................................................................................... 182
10.01 Unpacking anything....................................................................................................... 183
10.02 PE Basics ...................................................................................................................... 184
10.03 PE ExE Files - Intro ....................................................................................................... 184
10.04 PE ExE Files - Basics ................................................................................................... 186
10.05 PE ExE Files - Tables ................................................................................................... 191
10.06 PE DLL Files - Exports.................................................................................................. 194
10.07 UPX 0.89.6 - 1.02 / 1.05 - 1.24 ..................................................................................... 195
10.08 UPX-Scrambler RC1.x .................................................................................................. 199
10.09 UPX-Protector 1.0x ....................................................................................................... 200
10.10 UPXShit 0.06................................................................................................................. 201
10.11 FSG 1.30 – 1.33 ............................................................................................................ 205
10.12 FSG 2.0 ......................................................................................................................... 206
10.13 ASPack 1.x - 2.x............................................................................................................ 207
10.14 PETite 2.2...................................................................................................................... 209
10.15 tElock 0.80..................................................................................................................... 210
10.16 tElock 0.96..................................................................................................................... 213
10.17 tElock 0.98b1................................................................................................................. 214
The Art of Reversing by Ap0x
Page 4 of 293
10.18 PeCompact 2.22 ........................................................................................................... 217
10.19 PeCompact 1.40 ........................................................................................................... 218
10.20 PePack 1.0 .................................................................................................................... 220
10.21 ASProtect 1.22 / 1.2c .................................................................................................... 223
10.22 ASProtect 2.0x .............................................................................................................. 226
10.23 ReCrypt 0.15 ................................................................................................................. 228
10.24 ReCrypt 0.74 ................................................................................................................. 229
10.25 ReCrypt 0.80 ................................................................................................................. 230
10.26 ACProtect 1.4x .............................................................................................................. 231
10.27 WinUPack 0.2x.............................................................................................................. 233
10.28 Neolite 2.0 ..................................................................................................................... 234
10.29 PELock NT 2.04 ............................................................................................................ 235
10.30 Virogen Crypt 0.75 ........................................................................................................ 236
10.31 eZip 1.0 ......................................................................................................................... 237
10.32 SPEC b3........................................................................................................................ 237
10.33 CExe 1.0a - 1.0b ........................................................................................................... 237
10.34 MEW v.1.1-SE............................................................................................................... 238
10.35 PEBundle 2.0x - 2.4x .................................................................................................... 239
10.36 PkLite32 1.1 .................................................................................................................. 240
10.37 PeX 0.99........................................................................................................................ 241
10.38 ExEStealth 2.72 - 2.73 .................................................................................................. 242
10.39 ARM Protector 0.1......................................................................................................... 243
10.40 EXE32Pack 1.3x ........................................................................................................... 244
10.41 PC-Gurd 5.0 .................................................................................................................. 245
10.42 yC 1.3 ............................................................................................................................ 246
10.43 SVKP 1.3x ..................................................................................................................... 247
10.44 xPressor 1.2.0 ............................................................................................................... 249
10.45 JDPack 1.x / JDProtect 0.9 ........................................................................................... 250
10.46 ap0x Crypt 0.01 ............................................................................................................. 251
11.00
Patching it
.................................................................................................................... 254
11.01 ‘Hard patchers’ .............................................................................................................. 255
11.02 Registry patchers .......................................................................................................... 255
11.03 Memory patchers .......................................................................................................... 255
11.04 Inline patching - UPX 0.8x – 1.9x.................................................................................. 256
11.05 Inline patching - nSPack 2.x.......................................................................................... 257
11.06 Inline patching - ASPack 1.x-2.x ................................................................................... 259
11.07 Inline patching - EZip 1.0 .............................................................................................. 260
11.08 Inline patching - FSG 1.33 ............................................................................................ 261
11.09 Inline patching - PeX 0.99 ............................................................................................. 262
11.10 Making a loader............................................................................................................. 265
12.00
Nightmare
..................................................................................................................... 266
12.01 BruteForceing the Secret .............................................................................................. 267
12.02 Keygening Scarabee #4................................................................................................ 269
12.03 Patching aC 0.1............................................................................................................. 272
12.04 Unpacking Obsidium 1.2 ............................................................................................... 274
12.05 Cracking & BruteForceing ............................................................................................. 275
13.00
Tricks of Trade
............................................................................................................. 287
13.01 Coding tricks.................................................................................................................. 288
13.02 Cracking tricks............................................................................................................... 289
13.03 Only Fools and Horses.................................................................................................. 290
13.04 Crackers Guide ............................................................................................................. 290
13.05 F.A.Q. ............................................................................................................................ 291
13.06 Pogovor ......................................................................................................................... 293
The Art of Reversing by Ap0x
Page 5 of 293
[ Pobierz całość w formacie PDF ]

  • zanotowane.pl
  • doc.pisz.pl
  • pdf.pisz.pl
  • shinnobi.opx.pl
  •