Обратите внимание, пользователь заблокирован на форуме. Не рекомендуется проводить сделки.
ок
походу убрали я в прошлом апдейте заходил на сайт http debug лоадер закрывался
dw:
vt:
Посмотреть вложение 294575
ss:
Посмотреть вложение 294576
"нахуй sdk, закину так"
10/10
000000B58B96F490 6F 6C 6C 79 64 62 67 2E 65 78 65 00 00 00 00 00 ollydbg.exe.....
000000B58B96F4A0 0B 00 00 00 00 00 00 00 0F 00 00 00 00 00 00 00 ................
000000B58B96F4B0 78 36 34 64 62 67 2E 65 78 65 00 00 00 00 00 00 x64dbg.exe......
000000B58B96F4C0 0A 00 00 00 00 00 00 00 0F 00 00 00 00 00 00 00 ................
000000B58B96F4D0 78 33 32 64 62 67 2E 65 78 65 00 00 00 00 00 00 x32dbg.exe......
000000B58B96F4E0 0A 00 00 00 00 00 00 00 0F 00 00 00 00 00 00 00 ................
000000B58B96F4F0 64 69 65 2E 65 78 65 00 00 00 00 00 00 00 00 00 die.exe.........
000000B58B96F500 07 00 00 00 00 00 00 00 0F 00 00 00 00 00 00 00 ................
000000B58B96F510 74 63 70 76 69 65 77 2E 65 78 65 00 00 00 00 00 tcpview.exe.....
000000B58B96F520 0B 00 00 00 00 00 00 00 0F 00 00 00 00 00 00 00 ................
000000B58B96F530 61 75 74 6F 72 75 6E 73 2E 65 78 65 00 00 00 00 autoruns.exe....
000000B58B96F540 0C 00 00 00 00 00 00 00 0F 00 00 00 00 00 00 00 ................
000000B58B96F550 61 75 74 6F 72 75 6E 73 63 2E 65 78 65 00 00 00 autorunsc.exe...
000000B58B96F560 0D 00 00 00 00 00 00 00 0F 00 00 00 00 00 00 00 ................
000000B58B96F570 66 69 6C 65 6D 6F 6E 2E 65 78 65 00 00 00 00 00 filemon.exe.....
000000B58B96F580 0B 00 00 00 00 00 00 00 0F 00 00 00 00 00 00 00 ................
000000B58B96F590 70 72 6F 63 6D 6F 6E 2E 65 78 65 00 00 00 00 00 procmon.exe.....
000000B58B96F5A0 0B 00 00 00 00 00 00 00 0F 00 00 00 00 00 00 00 ................
000000B58B96F5B0 72 65 67 6D 6F 6E 2E 65 78 65 00 00 00 00 00 00 regmon.exe......
000000B58B96F5C0 0A 00 00 00 00 00 00 00 0F 00 00 00 00 00 00 00 ................
000000B58B96F5D0 70 72 6F 63 65 78 70 2E 65 78 65 00 00 00 00 00 procexp.exe.....
000000B58B96F5E0 0B 00 00 00 00 00 00 00 0F 00 00 00 00 00 00 00 ................
000000B58B96F5F0 69 64 61 71 2E 65 78 65 00 00 00 00 00 00 00 00 idaq.exe........
000000B58B96F600 08 00 00 00 00 00 00 00 0F 00 00 00 00 00 00 00 ................
000000B58B96F610 69 64 61 71 36 34 2E 65 78 65 00 00 00 00 00 00 idaq64.exe......
000000B58B96F620 0A 00 00 00 00 00 00 00 0F 00 00 00 00 00 00 00 ................
000000B58B96F630 69 64 61 2E 65 78 65 00 00 00 00 00 00 00 00 00 ida.exe.........
000000B58B96F640 07 00 00 00 00 00 00 00 0F 00 00 00 00 00 00 00 ................
000000B58B96F650 69 64 61 36 34 2E 65 78 65 00 00 00 00 00 00 00 ida64.exe.......
000000B58B96F660 09 00 00 00 00 00 00 00 0F 00 00 00 00 00 00 00 ................
000000B58B96F670 30 42 A2 93 83 02 00 00 00 00 00 00 00 00 00 00 0B¢.............
000000B58B96F680 14 00 00 00 00 00 00 00 1F 00 00 00 00 00 00 00 ................
000000B58B96F690 57 69 72 65 73 68 61 72 6B 2E 65 78 65 00 00 00 Wireshark.exe...
000000B58B96F6A0 0D 00 00 00 00 00 00 00 0F 00 00 00 00 00 00 00 ................
000000B58B96F6B0 64 75 6D 70 63 61 70 2E 65 78 65 00 00 00 00 00 dumpcap.exe.....
000000B58B96F6C0 0B 00 00 00 00 00 00 00 0F 00 00 00 00 00 00 00 ................
000000B58B96F6D0 70 41 A2 93 83 02 00 00 00 00 00 00 00 00 00 00 pA¢.............
000000B58B96F6E0 10 00 00 00 00 00 00 00 1F 00 00 00 00 00 00 00 ................
000000B58B96F6F0 49 6D 70 6F 72 74 52 45 43 2E 65 78 65 00 00 00 ImportREC.exe...
000000B58B96F700 0D 00 00 00 00 00 00 00 0F 00 00 00 00 00 00 00 ................
000000B58B96F710 50 45 54 6F 6F 6C 73 2E 65 78 65 00 00 00 00 00 PETools.exe.....
000000B58B96F720 0B 00 00 00 00 00 00 00 0F 00 00 00 00 00 00 00 ................
000000B58B96F730 4C 6F 72 64 50 45 2E 65 78 65 00 00 00 00 00 00 LordPE.exe......
000000B58B96F740 0A 00 00 00 00 00 00 00 0F 00 00 00 00 00 00 00 ................
000000B58B96F750 64 75 6D 70 63 61 70 2E 65 78 65 00 00 00 00 00 dumpcap.exe.....
000000B58B96F760 0B 00 00 00 00 00 00 00 0F 00 00 00 00 00 00 00 ................
000000B58B96F770 D0 41 A2 93 83 02 00 00 00 00 00 00 00 00 00 00 ÐA¢.............
000000B58B96F780 10 00 00 00 00 00 00 00 1F 00 00 00 00 00 00 00 ................
000000B58B96F790 90 42 A2 93 83 02 00 00 00 00 00 00 00 00 00 00 .B¢.............
000000B58B96F7A0 11 00 00 00 00 00 00 00 1F 00 00 00 00 00 00 00 ................
000000B58B96F7B0 73 79 73 41 6E 61 6C 79 7A 65 72 2E 65 78 65 00 sysAnalyzer.exe.
000000B58B96F7C0 0F 00 00 00 00 00 00 00 0F 00 00 00 00 00 00 00 ................
000000B58B96F7D0 73 6E 69 66 66 5F 68 69 74 2E 65 78 65 00 00 00 sniff_hit.exe...
000000B58B96F7E0 0D 00 00 00 00 00 00 00 0F 00 00 00 00 00 00 00 ................
000000B58B96F7F0 77 69 6E 64 62 67 2E 65 78 65 00 00 00 00 00 00 windbg.exe......
000000B58B96F800 0A 00 00 00 00 00 00 00 0F 00 00 00 00 00 00 00 ................
000000B58B96F810 20 43 A2 93 83 02 00 00 00 00 00 00 00 00 00 00 C¢.............
000000B58B96F820 11 00 00 00 00 00 00 00 1F 00 00 00 00 00 00 00 ................
000000B58B96F830 50 43 A2 93 83 02 00 00 00 00 00 00 00 00 00 00 PC¢.............
000000B58B96F840 10 00 00 00 00 00 00 00 1F 00 00 00 00 00 00 00 ................
000000B58B96F850 66 69 64 64 6C 65 72 2E 65 78 65 00 00 00 00 00 fiddler.exe.....
000000B58B96F860 0B 00 00 00 00 00 00 00 0F 00 00 00 00 00 00 00 ................
000000B58B96F870 74 76 5F 77 33 32 2E 65 78 65 00 00 00 00 00 00 tv_w32.exe......
000000B58B96F880 0A 00 00 00 00 00 00 00 0F 00 00 00 00 00 00 00 ................
000000B58B96F890 74 76 5F 78 36 34 2E 65 78 65 00 00 00 00 00 00 tv_x64.exe......
000000B58B96F8A0 0A 00 00 00 00 00 00 00 0F 00 00 00 00 00 00 00 ................
000000B58B96F8B0 43 68 61 72 6C 65 73 2E 65 78 65 00 00 00 00 00 Charles.exe.....
Последнее редактирование: Четверг в 00:13