المساعد الشخصي الرقمي

مشاهدة النسخة كاملة : أدوات أساسية لتحليل وتعديل البرمجيات


°SPY°
03-24-2011, 10:25 AM
أدوات أساسية لتحليل وتعديل البرمجيات
الله يعينكم على اللغة الموضوع من موقع اسباني وهو عبارة عن برامج لتحرير برامج الأختراق والسيرفرات

Editores Hexadecimales:


Hex Workshop v6.0.1 (http://rapidshare.de/files/47814691/Hex_Workshop_v6.rar.html)



Hex Workshop v5.1.4 (http://rapidshare.com/files/155299122/HW_v5.1.4_by_DSR_.rar.html) (sin requerimientos)



HIEW v7.26 (http://rapidshare.com/files/139508371/hiew726.rar)

Dissasemblers:


OllyDbg v1.10 (http://rapidshare.de/files/42337991/OllyDbg_1.101_DSR_.rar.html) (DSR! pack)mirror! (http://www.4shared.com/file/92314869/cc290aa4/OllyDbg_1101_DSR.html)



W32Dasm v8.93 (http://rapidshare.de/files/42335699/W32Dasm_8.93_DSR_.rar.html) (DSR! pack)mirror! (http://www.4shared.com/file/92314864/b2987619/W32Dasm_893_DSR.html)



IDA Pro Advanced v5.2 (http://letitbit.net/download/b96428300403/download.php-action-get-n-MjE1.html)

Sniffers:


Wireshark (http://www.wireshark.org/)



Wireshark v1.0.3 (http://rapidshare.com/files/156019385/Wireshark_PE_by_DSR_.rar.html) (Portable!)



MKN NetSniffer Console (http://download.mkn-software.de/downdb/MKN_NetSniffer_Console_en.zip)

Maquinas virtuales:


VMware (http://download3.vmware.com/software/wkst/VMware-workstation-4.5.1-7568.exe)



Virtual PC 2007 (http://rapidshare.com/files/69015179/setup.exe.html)



Virtual Box (http://www.virtualbox.org/wiki/Downloads)



Sandboxie (http://www.sandboxie.com/SandboxieInstall.exe)

Editores de recursos (* y analisis):


PE Explorer 1.99r5 (http://rapidshare.de/files/41300611/PE_Explorer_R5.rar.html) *



Reshacker (http://delphi.icm.edu.pl/ftp/tools/ResHack.zip)



CFF Explorer (http://www.download.com/CFF-Explorer/3000-2383_4-10431156.html) *



eXeScope (http://exescope.softonic.com/descargar) *

Analizadores de sistema:


Regshot (http://regshot.softonic.com/descargar)



Systracer (http://rapidshare.com/files/140965048/Systracer.rar)



Autoruns (http://technet.microsoft.com/en-us/sysinternals/bb963902.aspx)



Process Explorer (http://technet.microsoft.com/en-us/sysinternals/bb896653.aspx)



HijackThis (http://www.trendsecure.com/portal/en-US/_download/HJTInstall.exe)



RunScanner (http://www.runscanner.net/runscanner.zip)



Rootkit Unhooker LE (http://rapidshare.de/files/40173545/RkU3.8.340.551.rar.html)



IceSword (http://202.38.64.10/%7Ejfpan/download/IceSword122en.zip)



MKN TaskExplorer 5.0 (http://download.mkn-software.de/downdb/MKN_TaskExplorer_Setup.exe)



SystemExplorer (http://systemexplorer.mistergroup.org/)

Analizadores de ejecutables:


PEiD v0.95 & Stud PE v2.4 (http://rapidshare.de/files/40814495/PEiD_0.95___Stud_PE_2.4.rar.html) (DSR! pack)mirror! (http://www.4shared.com/file/92324806/4d6cca63/PEiD_095___Stud_PE_24.html)



PE Detective (http://www.ntcore.com/Files/PE_Detective.zip)



ExEinfo PE (http://rapidshare.com/files/144958689/exeinfope0.0.1.9.C.zip.html)



DiE (Detect It Easy) (http://www.woodmann.com/collaborative/tools/images/Bin_DiE_%28Detect_it_Easy%29_2008-1-6_2.6_die_0.64.zip)



RDG Packer Detector (http://www.egrupos.net/grupo/rdgsoft/ficheros/3/verFichero/29/RDG%20Packer%20Detector%20v0.6.6%202k8.rar)

Otros


Topo 1.2 (http://rapidshare.de/files/43661486/ToPo_1.2.rar.html) Topo 1.2 traducido (http://indetectables.net/foro/download/file.php?id=1147)



AVFucker 1.1.2 (http://indetectables.net/foro/download/file.php?id=423)



Zenyth AV Tool (http://rapidshare.com/files/185876961/Zenyth_AV_Tool.rar)

ورد الملائكه
03-24-2011, 11:02 AM
سلمت يداك
متجدد بمواضيعك
اعجبنى

تحياتى لك

http://www.islamswomen.net/vb/imgcache/16315.imgcache.gif

°SPY°
03-24-2011, 12:22 PM
يسلموووووووووو ع المرور ورد

D.M
03-24-2011, 02:24 PM
عاشت الـأيادي علـىا المـوضـوع

تحيـتي

°SPY°
03-24-2011, 10:39 PM
يسلمووووووووووووووووو فهد ع المرور

VIRUS
03-25-2011, 12:42 AM
http://img541.imageshack.us/img541/9095/64733610.gif

°SPY°
03-25-2011, 03:56 AM
يسلمووووووووووووووووو فيرو ع المرور