30 September 2007

Sun Java JDK 6 build 6u5 (September 28, 2007)

0 comments
Sun Java JDK 6 build 6u5 Java 6u5 Build b04 Previous Snapshot Releases
Java Documentation
Summary of changes in Java SE 6u5 build b04
Feedback forum

Windows Offline Installation, Multi-language JDK file
jdk-6u5-ea-bin-b04-windows-i586-p-27_sep_2007.exe, 64.09 MB
Windows AMD64 self-extracting JDK file
jdk-6u5-ea-bin-b04-windows-amd64-27_sep_2007.exe, 38.82 MB

other Platform: http://download.java.net/jdk6/binaries/

eMule 0.48a Neo Mule v4.50 Beta3f by David Xanatos

0 comments

Neo Mule 4.50 Beta 3f (pre final)


Posted By: davidxanatos
Date: 2007-09-20 05:26
Summary: The Neomule 4.50 Beta Released

New version 4.50 is available now,
at the moment its still in beta state but already very stable and ready to use.

Whats new since Beta 3b:
21.09.2007
NVC - [NeoVersionCheck]
KBS - [KadBootStrap]
IP2C - [IP2Country]

23.09.2007
NCI - [NewClientIcons]
ECR - [EnhancedClientRecognization]

24.09.2007
CRC - [MorphCRCTag]
MMR - [MorphMassRemane]

25.09.2007
NMX - [NeoMenuXP]
CQR - [CollorQueueRank]

26.09.2007
NTT - [NewToolTips]

SourceForge Project Page: http://neomule.sourceforge.net
Support BBS: Neo Mule 4.50 Beta
Homepage: Neo Mule

Download:
Bin: Neo_Mule_v4.50_Beta3f_binary.zip
Debug: Neo_Mule_v4.50_Beta3f_debug.zip
Source: Neo_Mule_v4.50_Beta3f_source.zip

RapGet v.1.39 [21.09.2007] by Alexander Shiryaev

0 comments
RapGet v1.39

RapGet 1.39 (RAPidshareGET) is a downloader with code recognition for such share servers as rapidshare, megaupload.com, slil.ru and others.

Advantages of RapGet:
- freeware
- small software (about 200 Kb)

Auto downloads from 67 free share services:
- many simultanious downloads
- multilingual support (48 languages)

Homepage: http://www.rapget.com

Changelog:

{***********************************************************************}
{ Rapget }
{ Description: }
{ * Rapget is a downloader with code recognition for such share }
{ servers as rapidshare.de, megaupload.com, slil.ru and others }
{ }
{ Version : 1.39 (21.09.2007) }
{ Author : Alexander Shiryaev }
{ WWW : http://www.rapget.com }
{ E-mail : rap#rapget.com }
{***********************************************************************}


History:
v1.39 from 21.09.2007
[*] Fixed Premium and Free for Megaupload
[+] Added letitbit.net

v1.38 from 09.09.2007
[*] Fixed Premium for Filefactory

v1.37 from 08.09.2007
[*] Updated support of Premium accounts for Depositfiles

Download:
RapGet v.1.39 от 21.09.2007 (~ 200 Kb)
You need install SSL libraries for correct working with Rapidshare, download from: here or from mirrors

Mirror: rapget139.rar, (262 KB)

OpenSSL: 0.9.8e Lite: Win32OpenSSL_Light-0_9_8e.exe, (1189 KB) - Mirror - Mirror - Mirror

OpenSSL: 0.9.8e Full: Win32OpenSSL-0_9_8e.exe , (6,58 MB)
OpenSSL Source: http://openssl.org/news/
old Version: Win32OpenSSL-v0.9.6m.exe

Скріншоти

Головне вікно RapGet Вікно налаштувань RapGet Вікно властивостей завантаження
Version History

eMule 0.48a ShadowMule Mod v1.3 Beta by Tr0nYx

0 comments

Changelog ShadowMule v1

[+]UpKick
[+]Upmanagment
[+]Kick Release Files after normal sessionmaxtrans
[+]Drops
[+]Global Hardlimit
[+]ARGOS Antileech Class
[+]Update fakes, Ipfilter & antileech files @ StartUp
[+]undetectable Europe community (Tr0nYx/NightSky10, thxAugenzwinkern )
[+]New Systray Icon from Neomule
[+]Toolbar, statusbar+speedgraph from X-Ray Mod
[+]Kick&Ban
[+]Funny Nick
[+]Chunk Dots
[+]Uploading + Downloading Chunk Detail
[+]Show Compression
[+]Wizards extented Statistics
[+]Loopimprovment
[+]BetterClientAttaching
[+]IP2Country

Changelog v1.1:

[+]RelaxOnStartUp (X-Ray)
[+]CriticalPacketFix (X-Ray)
[+]Fadeout on Exit (Doesn´t work on Win Vista) (X-Ray)
[+]UDPReaskSecurityCheck(X-Ray)
[+]show splash on exit (X-Ray)
[+]BetterPassiveSourceFinding (X-Ray)
[+]CPU-Optimizer(not for Dualcore-CPU´s)
[+]Enhanced Client Recognization (Spike2)
[+]FixConnectionCollision(X-Ray)
[+]CheckDiskspaceBugfix(X-Ray)
[+]CriticalPacketFix(X-Ray)
[+]MaellaCodeFix @ ClientReqSocket(X-Ray)
[+]PrefCloseFix(Xanatos)
[+]complete source fix(Wizard)
[+]ModIconDLL(Wizard)
[+]new community(Nightsky10)


Changelog v1.2 Beta:

[-]Europe Community v2
[+]More Credit Systems
[+]Neo Score system
[+]NeoMule Stability Fix(Clientname is now a CString)
[+]Extended Credit Table Arrangement(XMan)
[+]Met Credits(Credits are calculatet otherwise so there is a new client.met called clients2.met, only for upgrading & downgrading modVersion)
[+]Send Silver Surfer v2.3 as ModString(only for getting Modstring from different mods i.e. emuleFuture)
[+]Send ModString "ShadowMule v1.2" to Community Clients
[+]show MinQr in downloadlistctrl(shadow2004)
[+]adjustable Slotnumber

Changelog v1.2 Final:

[+]SLS (XMan)
[+]SourceCache (XMan)
[+]show Remaining Time(Stulle)
[+]Show Downloadstate in color(Stulle)
[+]Show Download Time(Stulle)
[+]Show Known Since(Stulle)
[+]Show Last reask(Stulle)
[+]Automatic reload shared files(Stulle)
[+]Power Release + HideOS(Xman)

Changelog v1.3 Final

fixed some Bugs

Support BBS

Homepage: shadowmule.com

Download: ShadowMule v1.3 Beta.rar (2.56 MB)

Older VersionValued P2P Friends, be aware from the P2P Virii and Worms creators there:

http://24.161.50.41/Uploads/mr.loser%20Uploads/
and the folder up one level:
http://24.161.50.41/Uploads/

Some of this seems not to be harmless. AV may not found some new creations.

29 September 2007

BitComet upcoming 0.94 Beta Release [Sep 29, 2007]

0 comments

Changelog 2007.09.29:
GUI Improved: new function in context menu of BT task file list: search ED2K link for selected file
GUI Improved: enable Windows open file security warning for downloaded executable files
GUI Improved: new option in preferences dialog: Login BitComet Passport Automatically
GUI Improved: hide notify window of start downloading torrent file immediately after download finished
GUI Improved: support query file size and server resume-supported ability for BC link in HTTP task properties dialog
GUI Improved: lanuch BitComet resource browser to capture video file when click "download video" in IE context menu
GUI Improved: add Accelerate Keys page to Help menu
GUI Improved: remove horizontal scroll-bar of fav list and task info pane list
GUI Bugfix: tasks in queue will not start automatically at next time of BitComet launch
GUI Bugfix: task list and file list do not refresh after rename task
GUI Bugfix: get invaild BC link when copy BC link from FTP task
GUI Bugfix: the display effect of resizing floating window is not correct under Windows Vista
GUI Bugfix: zero-size BT task will display in downloading list all the time
Core Improved: eMule plugin supports searching ED2K link for selected file of BT task, to help BitComet download from ED network
Core Improved: new toolbar button in BitComet resource browser to capture flv video files in webpage and download them
Core Improved: HTTP task decrease download rate automatically when disk writing speed much lower than downloading rate
Core Bugfix: HTTP task will download file repeatedly in some special situation of hash check failure
Core Bugfix: the file name and sub-directory name in torrent file is invaild when make torrent of an entire disk from root directory
Core Bugfix: in-queue task number may get wrong if select to download remainder files of a BT task after part files of which download finished
Core Bugfix: eMule plugin window appears incorrectlly sometimes
Core Bugfix: preview download mode does not work correctly sometimes
Based on the stable version v0.93

Download:
BitCometBeta_20070929_setup.exe
BitCometBeta_20070929_plugin.exe

open update folder and mirrors:
http://download.bitcomet.com/beta/

TuoTu v3.0.105 [2007.09.29]

1 comments
3.0.105 The official version of the download address:
Installation version: http://www.tuotu.com/install/TuoTu_3.0.105.exe
Green version: http://www.tuotu.com/install/TuoTu_3.0.105.rar

105 Version CHANGELOG 2007-9-29
* Designing the inter-core protocols to reduce the wrong data download and supports cross - above-edge agreement
* while watching the built-in player (beta), the list of panels can be seen in the right menu
* BT: percentage of files/documents bug (sometimes 99% have actually completed)
* BT: That first task will be more cards to stop the problem
* BT: Improved network transmission performance, were uploaded to single IP LAN can be reached dozens
* emule: compatibility with other clients improved
* emule: Additional options "Connect server, update the server list"
* emule: batch delete the server list bug
* HTTP: in case that 100% of progress has not completed bug
* UPnP: Increased THOMSON routers support
* Interface: preservation of history and other directory bug
* Others: interface improvements and fixes

The emule module is ported/stripped to emule.dll. Unneeded resources as in emule's own gui are removed cause Tuotu's GUI used. It's emule GNU/GPL code with community string TuoTu/yourname

Program is English/Chinese selectable GUI

Homepage: http://www.tuotu.com/
BBS: http://bbs.tuotu.com/dispbbs.asp?boardID=13&ID=33954&page=1

Mirrors if server overloaded:

http://greendown.cn/soft/4815.html

28 September 2007

Java 7 (1.7) Build b21 - September 27, 2007

0 comments
Sun Java SE 7 Runtime Environment PRE-Release (Contains JDK and JRE) The JDK Development Kit can be uninstalled.
JDK 7 Readme and Build Instructions
Summary of changes in JDK 7 build b21

Windows Offline Installation, Multi-language JDK file
jdk-7-ea-bin-b21-windows-i586-27_sep_2007.exe, 53.95 MB
Windows AMD64 self-extracting JDK file
jdk-7-ea-bin-b21-windows-amd64-27_sep_2007.exe, 39.57 MB

Other Platforms:
http://download.java.net/jdk7/binaries

In Mozilla Web Browser (Firefox) type in address bar: about:plugins
There must be listed: Java(TM) Platform SE 7 - the latest Firefox Final support Sun Java 1.7

Older Version:
Java 7 (1.7) Build b20 - September 13, 2007

VeryCD eMule 0.48a Build 070928 Beta

0 comments
Changelog:
VeryCD eMule 0.48a Build 070928 Beta
* Revising Crash
* No response revising procedures

Translation error in the past "vampire protection" was mean as it is c++ p2p worm Vampire. Look here all P2P worms, RIAA p2p worm (visual basic) include. Found collection of worms: ( http://24.161.50.41/Uploads/mr.loser%20Uploads/ )

Homepage:
http://www.emule.org.cn/download/

Download Installer: http://download.verycd.com/eMule/eMule-0.48a-VeryCD070928Beta-Setup.exe

Download Update:
http://download.verycd.com/eMule/eMule-0.48a-VeryCD070928-Update.exe

Download Source:
http://download.verycd.com/eMule/Source/eMule-0.48a-VeryCD070920-Release-Source.rar

eMule 0.48 The Killer Bean v17 by TKB

0 comments
Image IPB
eMule 0.48a The Killer Bean v17

eMule.0.48a.TheKillerBean.v18.BIN.rar
eMule.0.48a.TheKillerBean.v18.SRC.rar

-=The Killer Bean v17=-

Added : KadInterfaceImprovement (Xanatos)
Added : ResolveSourceHost (Xanatos)
Added : Additional Security Check (WiZaRd)
Added : Source Exchange Call Back (pP)
Added : Secure Source Exchange (sFrQlXeRt)
Added : detect Applejuice community by UserHash (Xman)
Added : Unknown Protocol Tags (BlueSonicBoy)
Added : ExtendedUdpCache (Xanatos)
Added : RelativeChunkDisplay (Xanatos)
Added : File Faker Check (Xman)
Added : minRQR (WiZaRd)
Added : Disable Nagle Algorithm (BlueSonicBoy)
Added : Country Flags in Server List (MorphXT/EastShare)
Added : KhaosLugdunumCredits (Xanatos)
Added : see all sources (Xman)

Update : Find MTU value (BlueSonicBoy)
Update : Source Dropper (pP)
Update : autoprio (pP)
Update : CLIENTANALYZER (WiZaRd)

Fixes & Optimization : Xman ,WiZaRd ,Xanatos ,MorphXT.

Homepage: http://www.open-files.com/eMule-48-The-Killer-Bean.html
BBS: http://www.open-files.com/forum/index.php?showtopic=32207

ED2K Links:
eMule.0.48a.TheKillerBean.v17.BIN.rar (5.37 Mb)
eMule.0.48a.TheKillerBean.v17.SRC.rar (4.26 Mb)


SkyDrive DDL:
eMule.0.48a.TheKillerBean.v17.BIN.rar
eMule.0.48a.TheKillerBean.v17.SRC.rar

Mirrors:
eMule.0.48a.TheKillerBean.v17.BIN.rar
eMule.0.48a.TheKillerBean.v17.SRC.rar

Désolé de ne pas avoir fait l’annonce de la v16, j’étais persuadé de l’avoir fait ....

27 September 2007

2DC v 0.3 rc1 - 2DC aka Sfecla DC by neo lode

2 comments
The idea of a dc client fast reliable and bullshit free - 2DC v 0.3 rc1

A Great DC Client

Homepage: http://code.google.com/p/2dc/

Download:
2DC.zip 1.1 MB
SHA1 Checksum: 3b0c216a6cffc11da75d9b90270c6940ad9c7d2b

Tip: Use the SHA1 checksum shown to verify file integrity.

svn checkout http://2dc.googlecode.com/svn/trunk/ 2dc

The same Developer wrote a usefull Inno Setup extractor GUI:

basic functionality and tasks are available so feel free to give it a spin and try to make it crash The app now runs on .net frm 2.0 and of course bring your own innounp.
Updated to transparently pass command line arguments to Innounp
Also if innounp.exe is missing it will now signal this not freeze.

Download link:
http://code.google.com/p/2dc/downloads/detail?name=InnounpW.exe

InnounpW rebirth second release
InnounpW.exe 56.0 KB
SHA1 Checksum: 4d490a968ee5b74e996a02e3f6a2df908e4c7cf7
Tip: Use the SHA1 checksum shown to verify file integrity.

svn: http://2dc.googlecode.com/svn/

With Inno Setup Unpacker Version 0.20 ( http://innounp.sourceforge.net/test020.rar )

innounp, the Inno Setup Unpacker. Version 0.20
Usage: innounp [command] [options] [@filelist] [filemask ...]
Commands:
(no) display general installation info
-v verbosely list the files (with sizes and timestamps)
-x extract the files from the installation (to the current directory, also see -d)
-e extract files without paths
Options:
-b batch (non-interactive) mode - will not prompt for password or disk changes
-q do not indicate progress while extracting
-m extract internal embedded files (such as license and uninstall.exe)
-pPASS decrypt the installation with a password
-dDIR extract the files into DIR (can be absolute or relative path)
-cDIR specifies that DIR is the current directory in the installation
-n don't attempt to unpack new versions
-fFILE same as -p but reads the password from FILE
-a extract all copies of duplicate files

26 September 2007

Trial-Reset V3.0 RC9 (September 2007)

0 comments

Trial-Reset is an registry cleaning tool. The main function of Trial-Reset is remove the keys generated by commercial and freeware protector. Trial-Reset not crack the program but only extend the Trial Period.

If packer / tread nagadil registry keys trial-run of this prog and see how it bash all those keys will. Indeed RTKF similar to but much funktsionalnee - zatsiklivaetsya not alone in Armagh.

Если пакер/протектор нагадил в реестре триал-ключами - запускай эту прогу и смотри, как она лихо все эти ключи найдет. По сути похожа на RTKF, но гораздо функциональнее - не зацикливается на одной только Арме.

Trial-Reset 是注册表清理工具. 该工具的主要功能是移除系统内商业软件以及免费软件程序保护壳所产生的试用信息及垃圾。



What's new v3.0 RC9 (Public):
-Added support for ProActivate 1.x
-Update ASProtect 2.x
-Added Plugin Icon

What's new v3.0 RC8 (Public): -Added support for NTkrnl Protector 0.x -Fixed junction loop -Fix Vista x64 bugs
What's new v3.0 RC7 (Public): -Added support for eXPressor 1.5x -Fix Backup command
What's new v3.0 RC6 (Public): -Added support for WinLicense (test only) -Fix ASProtect 1.2 bugs -Tested on Windows Vista Final
What's new v3.0 RC5 (Public): -Added Plugins support -Fix Armadillo 4.6x Bugs -Minor bugs fixes
What's new v3.0 RC4 (Public): -Fixed some incompatibility with Vista (Vista RC2 build 5744) -Fix error on clear EncryptPE -Fixed bugs on backup -Minor bugs fixes
What's new v3.0 RC3 (Public): -Update EncryptPE 2006.10.1 -Fix Armadillo Bugs -Minor changes
What's new v3.0 RC2 (Public): -Added support for STProtector 1.x -Updated support for ASProtect 2.3 -Minor bugs fixes
What's new v3.0 RC1 (Public): -Added support for ProtectShareware 1.x -Updated Protection Plus 4.2 -Fix Pause command -Fix ASProtect 1.35/2.2 Bugs -Added CommandLine Support -New interface options -Win9x bugs fixes
What's new v3.0 beta 5 (Public): -Added support for SafeSerial 2.x -Fix ASProtect 1.35/2.2 Bug -Added new function to protect key -New interface options
What's new v3.0 beta 4 (Public): -Added support for Xheo Licensing 2.x -Updated support for ASProtect 1.35/2.2 -Fix ORiEN Bug -Minor bugs fixes
What's new v3.0 beta 3 (Public): -Added support for ActiveMark -Added support for Enigma Protector 1.x -Native Api Bug fix (Loop) -Fix ICE-License 2.x -Added Date/Time Column -New interface options
What's new v3.0 beta 2 (Public): -Added support for ORiEN 2.x -Updated support for SDProtector 1.16 -Updated support for Obsidium 1.3x -Fix Armadillo 2.x Bugs -Fix ICE-License 2.x Bugs
What's new v3.0 beta 1 (Public): -Added support for ICE-License 2.x -Armadillo 4.x Private Bugs Fix -New jump to regedit and explorer -New Auto Backup -Native Api Bug fix -Fix ShareGuard Bugs -Fix SoftLocx Bugs -Fix Backup command
What's new v2.9 Beta (Public): -Updated support for Armadillo 4.x Private -Minor bugs fixes
What's new v2.8 (Public): -Bug fixes on SDProtector Delete -New Interface Options
What's new v2.7 (Public): -Added support for ZipWorx 3.x -Added support for Native Api -Added Tray icon
What's new v2.6 (Private): -Added support for EncryptPe 1.x/2.x -Added Drag and Drop support -Bugs fixes (crash windows)
What's new v2.5 (Public): -New commands load and save list -New command Add custom key -Some bugs fixes
What's new v2.2 (Private): -Added support for Sheriff 2.x -Update support for Armadillo 4.1x
What's new v2.1 (Public): -Added support for ExeCryptor 2.x -Added support for TrialCreator 2.x
What's new v2.0 (Public): -Update support for Obsidium 1.2.5.0 -Fixed some Win9x Bugs -Added support for Thinstall 2.x -Minor bugs fixes
What's new v1.9 (Public): -Backup compatibility to Win9x -Improved user interface -Added support for VBOLock 4.x -Added support for SGLicense 5.x -Added support for ShareGuard 2.x
What's new v1.8 Final (Public): -Fix support for asprotect 2.x -Update support for armadillo 3.7x/4.x -Added support for Obsidium 1.2 -Added support for 1Way 5.x -Added support for NoCopy ocx 3.x
What's new v1.7 (Private): -Increase scan speed (+35%) -Changed User Interface -Update support for ExeShield 3.6x

Trial-Reset 3.0 RC9 Copyright © 2004-2007 The Boss

Download: Trial-Reset.V3.0.RC9.By.TheBoss.zip

include MSCOMCTL.OCX: Trial-Reset.V3.0.RC9.By.TheBoss - Mirror - Mirror - Mirror

more mirrors:
Trial-Reset_3.0_RC9
http://www.91files.com/?8J95SYADGEKEF6QSJ0CE] http://www.duote.net/48912674E1F9904C
http://w12.easy-share.com/5995361.html | 200KB

Mirror search

older Builds
RC8
RC7
trial.reset.3.0.rc7.rar (187.55 KB)

eMule 0.48a DreaMule 3.0 Final (September 17. 2007)

0 comments

Download DreaMule - Pimp your emule ! It´s a eMule mod, based on Xtreme work. Had a really improved interface, aimed to novice users. The main focus, is for Brazilian users. Differently from any other file-sharing programs, DreaMule has a practical and vivid interface. Minimal intervention required from user, DreaMule has been all set!
The interface is simple to beginners and powerful to experts. DreaMule has an unbelievable technology mix and brings the file-sharing world exclusive resources available in Dreamule only.
One example is the Low2Low technology, DreaMule's resource that ends with the common problem of LowID

Features:
http://dreamule.org/Ingles/emule.html
http://dreamule.org/Ingles/recursos.html

Homepage:
http://dreamule.org/Ingles/index.html

BBS:
http://dreamule.org/forum/

Download:
Bin:
http://downloads.sourceforge.net/pootzmod/DreaMule_bin.rar

Installer:
http://www.emusicao.org/DreaMule.exe
http://downloads.sourceforge.net/pootzmod/DreaMule.exe

Source:
http://downloads.sourceforge.net/pootzmod/DreaMule_3.0_source.rar

all files @sourceforge

VeryCD eMule 0.48a Build 0925 Beta

0 comments
Changelog:

eMule v0.48a Build 070925 Beta [2007-09-25]
* Crash amend certain problems that lead to a more stable

v31增强版的DLP是我发布的,ban的代码是我写的,你说我知道不知道呢?
你还是没懂我的意思,要依据,纯代码来说,什么叫依据?只是一种判断标准而已,就像有的根据客户端标识来判断,有的根据具体行为来判断,有的根据用户名来判断,那种判断方式方便或者准确就如何判断而已,跟判断是否是吸血骡无关,明白了不?感觉我已经说的很明白啦

至于你说的什么违反GPL而又遵守ED2K规则简直是混乱的逻辑,ED2K的规则并不是有上传就不算吸血骡,有空你好好了解一下吸血骡的定义再说吧.
AJ 是英文 AppleJuice 的缩写, 这是国外一个P2P客户端,也是基于骡子开发的类似于脱兔,Vagaa的一个程序.而ban这个客户端的方式简称*AJ*. 这是一个行为判断的标准,所以在DLPv30时代, 曾经有个版本的VeryCD被误ban过,不过很快就修正了.

看来看去为这些客户端说好话的就几个人而已,说实话很怀疑你们的用心.

既然用了骡子的源代码,就代表遵守了GPL协议以及这一开发圈内的一些规则.

至于所说权威问题与是否使用DLP,这两者没有联系,要权威报告?那你先搞个脱兔没有违反GPL协议的权威报告出来罗
必然是搞不出来的吧?显然国内这些客户端都是违反GPL协议的!
仅此一点, 将其加入DLP中就无可厚非.

至于用不用, 那就是你的个人问题了.

Download: http://download.verycd.com/eMule/eMule-0.48a-VeryCD070925Beta-Setup.exe
BBS: Beta Section http://board.verycd.com/
http://www.hrtsea.com/down/soft/84.htm

Download extracted w/o installer @GreenDown
eMule-0.48a-VeryCD070925beta.rar
Mirror: eMule-0.48a-VeryCD070925beta.rar (2.72 MB)
http://download.verycd.com/eMule/Source/eMule-0.48a-VeryCD070920-Release-Source.rar

eMule 0.48a CN-6 Build 189 SE

0 comments
[edonkey2000cn.jpg]
eMule 0.48a CN-6 Build 189 SE The official version(2007.9.26)

Changelog:
SE:
sockets.cpp There may lead to a collapse
Statistics joined the inside eMule Compat Client Statistics
The velocity of some minor amendments
The amendment has been found crash

Upload selection algorithm perfect
- LowID clients waiting for the elections will be repeated, fair settlement of the issue LowID
- Several options were LowID clients to have even greater potential to enter Upload Queue
- To wait in the queue and the queue upload client as a Pool (Pool) to random distribution of credit
- While the concept of virtual upload upload queue and wait for the client propagates all the random number by Mersenne Twister generated random number generator
Fix: Funny Nick Non-functional issues
Fix: Remote client completion percentages mistakes
Fix: An official errors, resolve kad configuration file read Vista Compatibility issues
Fix: A small mistake official
Add: client identification (Enhanced Client Recognition [Spike2])
Add: Connection Collision Amendment(from MorphXT)
Code cleared
Add: Better Client Attaching(from Neo mod)
Many small Performance Optimization
Fix: Double-click download collapse :bug
Fix: The velocity of all the subsystems :bug
Further optimization upload capability
Add: AICH Security checks(from eMuleFuture)
Only in the absence of effective AICH hash given the circumstances AICH hash request(from eMuleFuture)
Above text is translated via Google Translate.

Mirrors: http://greendown.cn/soft/4099.html
Homepage: http://www.edonkey2000.cn/

Downloadsite / BBS Discussion and SRC: http://www.edonkey2000.cn/bbs/announcement.php?id=254#254
http://www.edonkey2000.cn/bbs/thread-226198-1-1.html
BBS:
eMule 0.48a CN-6 Build 189 SE and eMule 0.48a CN-6 Build 189 SE
older Version: http://www.edonkey2000.cn/bbs/thread-224413-1-1.html

Download: eMule 0.48a CN-6 Build 189 SE.rar (5.38 MB)


ED2K:
eMule 0.48a CN-6 Build 189 SE.rar
Source: eMule 0.48a CN-6 Build 189 SE src.rar

older Version: eMule 0.48a CN-6 Build 189 Final [2007.9.11]

Backup links [checked 17.08.2009]

emule_0.48a_cn_6_build_189_ue.rar

emule_0.48a_cn_6_build_189_te_hotfix.rar

25 September 2007

The myth of emule mods based on Apple Juice unpacked by Ekliptor

3 comments


undercover Apple Juice based emule mods (ExeStealth V2.x and later)

Not many unpackers can handle it but finally if you dont want follow the tutorial for ollydbg
here the right tool:
http://www.cdw.de.vu/UnExeStealth.zip
Mirror - Mirror


Test Object
eMule.v0.48a.Applejuice.v2.1.2.bin

target:
emule.exe
(ExeStealth V2.76 webtoolmaster.c0m
try CDW's Dark Side Stealth Detector & Shield Destroyer UnExeStealth - www.cdw.de.vu)

result unpacked and clean:
dump.exe - (mirror) - rename to emule.exe

(not packed , try disassemble OllyDbg ( www.ollydbg.de ) or WD32dsm89.exe (http://www.exetools.com/disassemblers.htm) )

feel free to make your changes!

Target eMule.v0.48a.ROCKFORCE.Mod.v1.2.bin
emule.exe

Log:
start unpacking
trying to open file...
ok
reading address of entry point value: 00000140
reading imagebase: 00400000
reading size/address of SizeOfImage value: 00000168
reading address of Import Directory VA value: 00000198
reading address of Import Directory Size value: 0000019C
reading section alignment: 00001000
calculating dumpsize (virtual size sum of all sections): 00776000
reading VirtualSize value of last section: 000002B8
reading SizeOfRawData value of last section: 000002C0
have all needed values, closing file

creating process: 00000734
reserving memory for import table ...
trying to get the IAT (where is your mojo ;) ?) ...
placing bp on 'LoadLibrary' in: 7C801D77
lets fight! (runnig application, placing BP in LoadLibraryA call etc.)...
...
found OEP: 0029315C
entry point value corrected!

got some import stuff,now writing last IMAGE_IMPORT_DESCTIPTOR...
calculating new section table values

Name: VSize: RawSize: VAddress: RawAddress: Flags:
.text 00304DB6 00304DB6 00001000 00001000 E0000060
.rdata 000A8092 000A8092 00306000 00306000 E0000060
.data 00234F58 00234F58 003AF000 003AF000 E0000060
.rsrc 0018F5C0 0018F5C0 005E4000 005E4000 E0000060
rsrr 00002000 00002000 00774000 00774000 E0000060

new Import Table RVA: 00776000
new Import Table size: 00000140
new imagesize: 00777000
extend last section to: 00001000

dumping file ... done, bytes dumped(decimal value): 7827456
File unpacked!



Object: eMule.v0.48a.Fireball.v2.2.bin
target: emule.exe


Log:
start unpacking
trying to open file...
ok
reading address of entry point value: 00000140
reading imagebase: 00400000
reading size/address of SizeOfImage value: 00000168
reading address of Import Directory VA value: 00000198
reading address of Import Directory Size value: 0000019C
reading section alignment: 00001000
calculating dumpsize (virtual size sum of all sections): 007A5000
reading VirtualSize value of last section: 000002B8
reading SizeOfRawData value of last section: 000002C0
have all needed values, closing file

creating process: 00000B0C
reserving memory for import table ...
trying to get the IAT (where is your mojo ;) ?) ...
placing bp on 'LoadLibrary' in: 7C801D77
lets fight! (runnig application, placing BP in LoadLibraryA call etc.)...
...
found OEP: 002A08B0
entry point value corrected!

got some import stuff,now writing last IMAGE_IMPORT_DESCTIPTOR...
calculating new section table values

Name: VSize: RawSize: VAddress: RawAddress: Flags:
.text 003133B6 003133B6 00001000 00001000 E0000060
.rdata 000A9EC2 000A9EC2 00315000 00315000 E0000060
.data 002350B8 002350B8 003BF000 003BF000 E0000060
.rsrc 001AD898 001AD898 005F5000 005F5000 E0000060
rsrr 00002000 00002000 007A3000 007A3000 E0000060

new Import Table RVA: 007A5000
new Import Table size: 00000140
new imagesize: 007A6000
extend last section to: 00001000

dumping file ... done, bytes dumped(decimal value): 8019968
File unpacked!


36BB20 8B A9 6C 00 40 8C 6D 00 C9 7F 6C 00 60 05 64 00 ‹©l.@Œm.Él.`.d.
36BB30 D0 B1 43 00 E0 B1 43 00 36 8A 6D 00 5A BF 6C 00 бC.à±C.6Šm.Z¿l.
36BB40 06 82 6C 00 AA B4 6C 00 82 7F 6C 00 70 7F 6C 00 .‚l.ª´l.‚l.pl.
36BB50 EA BD 6C 00 90 D2 6C 00 43 8B 6C 00 69 8B 6C 00 ê½l.Òl.C‹l.i‹l.
36BB60 76 8B 6C 00 D8 CE 6C 00 90 7E 49 00 A9 D7 6C 00 v‹l.ØÎl.~I.©×l.
36BB70 03 D8 6C 00 93 D7 6C 00 72 D5 6C 00 40 47 64 00 .Øl.“×l.rÕl.@Gd.
36BB80 44 CF 6C 00 E0 89 6D 00 E0 89 6D 00 70 7F 6C 00 DÏl.à‰m.à‰m.pl.
36BB90 C0 4A 64 00 D8 89 6D 00 E1 89 6D 00 E0 01 64 00 ÀJd.؉m.á‰m.à.d.
36BBA0 05 8A 6D 00 09 8A 6D 00 09 8A 6D 00 0C 8A 6D 00 .Šm..Šm..Šm..Šm.
36BBB0 46 00 52 00 49 00 45 00 4E 00 44 00 00 00 00 00 F.R.I.E.N.D.....
36BBC0 42 00 4F 00 4F 00 53 00 54 00 53 00 4F 00 55 00 B.O.O.S.T.S.O.U.
36BBD0 52 00 43 00 45 00 53 00 00 00 00 00 43 00 4F 00 R.C.E.S.....C.O.
36BBE0 4D 00 50 00 52 00 45 00 53 00 53 00 49 00 4F 00 M.P.R.E.S.S.I.O.
36BBF0 4E 00 00 00 00 00 00 00 68 00 74 00 74 00 70 00 N.......h.t.t.p.
36BC00 3A 00 2F 00 2F 00 66 00 69 00 72 00 65 00 62 00 :././.f.i.r.e.b.
36BC10 61 00 6C 00 6C 00 2E 00 66 00 75 00 74 00 75 00 a.l.l...f.u.t.u.
36BC20 72 00 65 00 6D 00 6F 00 64 00 73 00 2E 00 64 00 r.e.m.o.d.s...d.
36BC30 65 00 2F 00 6C 00 6F 00 67 00 69 00 6E 00 69 00 e./.l.o.g.i.n.i.
36BC40 6E 00 66 00 6F 00 5F 00 65 00 6E 00 67 00 2E 00 n.f.o._.e.n.g...
36BC50 68 00 74 00 6D 00 00 00 68 00 74 00 74 00 70 00 h.t.m...h.t.t.p.
36BC60 3A 00 2F 00 2F 00 66 00 69 00 72 00 65 00 62 00 :././.f.i.r.e.b.
36BC70 61 00 6C 00 6C 00 2E 00 66 00 75 00 74 00 75 00 a.l.l...f.u.t.u.
36BC80 72 00 65 00 6D 00 6F 00 64 00 73 00 2E 00 64 00 r.e.m.o.d.s...d.
36BC90 65 00 2F 00 6C 00 6F 00 67 00 69 00 6E 00 69 00 e./.l.o.g.i.n.i.
36BCA0 6E 00 66 00 6F 00 2E 00 68 00 74 00 6D n.f.o...h.t.m

follow up >CPPgRelease
http://fireball.futuremods.de/logininfo.htm
http://fireball.futuremods.de/crewmember.html

Ekliptor,RSVCD-Forum-Testversion,laraspa59,Muio,DCON Crew
make the release features free for all or someone patch it. Its the same as if u create 'kind of powerseed' but limit it to a few people only to use .

----------------------------------------------------------------------------------


for communities:
apple juice, eMule.0.48a.Titandonkey.v4.11-Bin all versions, eMule.0.48a.Razorback3.Next.Generation.v4.11 all versions, eMule.v0.48a.Wikinger-Mod all versions, sun power mod all versions, rockforce mod all versions, fireball mod all versions,... and the all the rest of apple juice factory leecher coder productions

required unpacking of ExeStealth V2.76

you can process the unpacked apple juice mods with reshacker and put your splashscreen, your logos, icons and graphic stuff in, also you can change all dialogues. Change the URL's, the Applejuice Startpage,... change razorback and titandonkey community strings and the default dual servers connect of your choice.
You can Hexedit, ollydbg etc... and do some credits by self.

eMule 0.48a Razorback3 Next Generation v4.11 Mod-Binary fast and xtreme unpacked emule.exe

Easy to unpack Ekliptor's c++ stuff but can he unpack this unpackme Ekeliptor???

AntiARP-DNS Ver:3.6.3 Green landscaping stable version

0 comments
In your campus network, your network is always dropping? Does not frequently visited Web pages or very slow? IP is often conflict? Your speed of the network is limited by the network management software Traffic sharping, throttled by ISP? (ARP attack is common software: Poly Health Network, Terminator P2P, network agents, network scissors in hand, LAN Terminator and so on ...)
These issues belong to deceive the ARP attack. ARP attack in the absence of fraud, data flow: Gateway; the machine. ARP spoofing attacks, the flow of data into: Gateway; attacker; this machine, this machine and all communications gateway between the data will flow through the attacker, subjugation; of the inevitable. So there will be a AntiARP - DNS, Hei hei. Strongly recommend the use of a campus network, can effectively solve these problems, its effectiveness.

AntiARP - DNS [plug]
It includes the right to deceive ARP and DNS attacks real-time monitoring and defense, the attack will prompt record tracing and control of the attacker to the lowest level of attacks. LAN can effectively prevent the illegal DNS deception or ARP attack, especially applied to the campus network. It can be resolved after the attack a "conflict IP; annoying boxes. If your machine is in the ARP like virus, please download worm to solve this procedure only auxiliary use. (ARP mandatory anti-deception, please refer to the official related article.)



Detect if ISP begins to throttle speed also by p2p

IP-Mac Scan [Auxiliary scanning procedure]
For its corresponding IP LAN batch scanning the real MAC, MAC to ensure access to accurate information. And also provide convenient batch conversion bundled IP-MAC to facilitate the network management needs.
Ps: The software is free software pure green, the driver does not need any support, not the underlying operating system, using them more stable and convenient. I will continue to update that a lot of home support.



Gui: Chinese Language
Homepage: http://www.yulv.net/jiajia/article.asp?id=3

Downloads:
AntiARP-DNS 免费用户交流群1 号码:5068122

快速下载:(喜欢看说明的继续往下拉,有些人不喜欢看老说找不到下载地址。)
下载文件 3.1.0 Beta 点击下载
下载文件 3.3.3 Beta <无样式> 点击下载
下载文件 3.3.4 Beta <有样式> 点击下载
下载文件 3.4.0 Beta <有样式> 点击下载
下载文件 Ver:3.6.3 绿色美化稳定版 点击下载
压缩包大小:330 KB (338,362 字节)
文件MD5:9803667A76F9CE54552DCCAC4F27A632 ◇ AntiARP-DNS.exe
活动:喜欢3.6.6 Versions of friends after this version will be issued to the public.


Tips:
Some machines use old problems, the specific reasons for the system cause problems. There is too much garbage system, plug-in too much, and so on... can be considered to reinstall System! After testing the system in a clean environment is running very stable. 2000/NT/XP/2003/Vista pure version of the test if this message to the author Bug

History update records / Changelog :
2007-09-24 Version 3.6.3 Green landscaping stable version
1. done interface rewrite and re-typeset
2. Rewrite code, optimized code
3. Increased Stability
4. Increased different states of different icon
5. added a number of other small functions

2007-09-21 Ver: 3.6.2 Compact Green stable version
1. custom hotkey
2. New IP conversion WWW
3. Increased IP-ScanMac a call button

2007-09-20 Ver: 3.6.1 Compact Green stable version
1. Code restructuring package
2. Numerous amendments BUG
3. the IP Gateway
4. definition of new hotkey

mirrors http://greendown.cn/soft/7819.html

Universal Extractor

0 comments
Skip setups and extract them.
Skip / bypass setup installer passwords and all other crap what installer do in background.

Universal Extractor is a program do to exactly what it says: extract files from any type of archive, whether it's a simple zip file, an installation program, or even a Windows Installer (.msi) package. This is still a work in progress (see details below), but so far it's proven quite useful and I feel others can also benefit from it.

I should stress that this application is not intended to be a general purpose archiving program. It will never replace WinRAR, 7-Zip, etc. What it will do is allow you to extract files from virtually any type of archive, regardless of source, compression method, etc. The original motivation behind this project was that I wanted an easy, convenient way to extract files from installation packages, such as Inno Setup or Windows Installer packages, without pulling up a command line every time. In the process I got a little carried away and ended up throwing in support for every kind of archive format I possibly could find.

Universal Extractor, like most of my Windows programs, is written in AutoIt, a powerful open source scripting language. Universal Extractor itself, however, is just a front-end that uses many other programs to do the dirty work. Please see the Credits section below for additional information.

UniExtract Application
Universal Extractor file/destination GUI

Homepage: http://www.legroom.net/software/uniextract

Latest Version: http://uniextract.c1pher.com/

UniExtract Installer (4.8 MB) - This is the recommended download. The installer will automatically install the application and optionally integrate with the Windows Explorer context menu. This package does not contain source code.

UniExtract Binary Archive (4.6 MB) - This archive contains the binaries. Download this if you don't want to use the installer.

1.6 beta (08/09/2007):

Added support for individual user preferences for better Vista support;
by default, this is enabled for standalone, disabled for installed
when enabled, UniExtract uses single .ini file as with previous version
when disabled, individual prefs/history are saved to registry in HKCU
this can be changed by modifying globalprefs setting in .ini file
Added menu bar to main GUI;
includes options to quit, edit preferences, and visit UniExtract website
Added separate preferences GUI to provide easy access to all options;
can be invoked through Edit menu or through '/prefs' argument
Added support for FEAD Optimizer packages (eg, Adobe Reader installers)
Added support for LZMA compressed files
Added support for Nero NRG CD-ROM images (data only) via nrg2iso
Added support for Reflexive Arcade installer wrapper via RAIU
Added support for WIM (Windows Imaging Format) images via 7-Zip
Added "Not an InstallShield installer" option to InstallShield method select
dialog to force UniExtract to handle TrID false positives
Added components section to installer; makes installation of
docs, languages, and certain (large) binaries optional
Added SendTo icon option to installer
Added internationalization support for decompressed ASPack and UPX files
Added Hungarian, Portuguese, Romanian, Turkish, and Valencian (Catalan)
translations
Added return codes to indicated status of extraction (actually added in 1.5):
0 = successful exit or user-initiated cancel
1 = supposedly supported file, but extraction failed
2 = debug file is not writable, aborted
3 = unknown executable - cannot be extracted
4 = unknown filetype - cannot be extracted
5 = invalid output directory specified
Fixed bug that displayed debugging message box during Inno Setup extraction
Fixed support for Microsoft hotfixes (again)
Fixed support for relative paths
Fixed support for UNC paths
Fixed missing Spanish language option during installation
Removed Adobe-specific report (now handled by generic FEAD support)
Updated UniExtract to prompt user before executing files for extraction;
can be disabled via warnexecute option
Updated UniExtract to make ACE, KGB, Pea, and StuffIt support optional
Updated UniExtract to read English.ini from root install directory
Updated UniExtract to output debug files to %temp% by default
Updated UniExtract to verify that debug file location can be written to;
user's temp directory will be used if selected dir fails test
Updated UniExtract to disable appendext option by default
Updated UniExtract changelog to add notice of Vietnamese translation in 1.5
Updated TrID detection of MS Self-Extracting CAB (Type 1) archives
Updated TrID detection of Windows Installer (MSI) packages
Updated TrID detection of Zip Self-Extracting archives
Updated CD-ROM image support to bypass TrID detection and rely on extensions
Updated Windows Install patch (.msp) to include pure 7-zip option
Updated installer to use Start Menu icons page and include uninstall icon
Updated installer language initialization code for simplicity
Updated installer to require administrative privileges;
non-admin users should use binary archive (portable) version,
or use a copy installed by the system administrator
Updated installer to prevent association with CHM files under Vista
Updated installer to support new /nowarnexecute paramater
Updated installer to support reversed appendext default preference;
now use /appendext to enable instead of /noappendext to disable
Updated installer to add {app} in addition to {app}\bin to %PATH% if enabled;
restores ability easily to call UniExtract.exe from command line
Updated 7-Zip to 4.52 beta *for 4.55 see instructions
Updated innounp to 0.19 *to 0.20 see instructions
Updated Inno Setup to 5.1.13 *see instruction
Updated Pea to 1.6 (cannot use newer version due to broken GUI controls)
Updated UnRAR to 3.70 *see instruction for 3.71
Updated UPX to 3.01

To update extractor modules
1. go to
Universal Extractor\docs read info of extracting program (almost sourceforge) for example Inno Setup later versions: http://innounp.sourceforge.net/ look under forums /extractor/installer for betas e.g. http://innounp.sourceforge.net/test020.rar (http://innounp.sourceforge.net/test020.rar
should extract 5.2.0) and DVDFab latest done installer with Inno Setup 5.1.13 support can be extracted http://sourceforge.net/forum/forum.php?forum_id=353235
2. Download the later version to Universal Extractor\bin

example:
inno setup later versions extract support for universal extractor:
download:
http://innounp.sourceforge.net/test020.rar
extract and replace under Universal Extractor\bin
the file: innounp.exe

by winrar 3.71
replace from winrar 3.71 the freeware included file unrar.exe
Inno Setup 5.2.0 support follow soon!

updated September extractor modules: Universal Extractor 1.6 updated 09.zip (5.44 MB)

For updating 7zip extractor, please replace from 4.55 the 7z.dll and 7z.exe found in your 7zip installation folder to \bin.
in userdb.txt can be more signatures integrated such as PE Compact 2.x - 2.79 extractor...

how to port the rest
http://ap0x.jezgra.net/unpackers.html
http://ap0x.jezgra.net/UnStealthPE.zip
PeCompact 2.x
Unpacking Armadillo v3.78 to v5.00

Exeinfo for Win32 by A.S.L.

0 comments





To see what is what and how its done.
www.exeinfo.go.pl - exeinfo PE Win32 identifier BY A.S.L. ,packers,compilers

ExEinfo PE by A.S.L.

Last update : 2007-09-08

www.exeinfo.go.pl

ExeInfo PE

ver. 0.0.1.7 A - ( 289 sign )

Download Freeware version

( for Windows XP, ... )

Click to get ZIPPed versionSERVER 1

Click to get ZIPPed versionSERVER 2

Mirrors:
www.geocities.com/Exeinfo_pe ( USA California ) -

download limit

www.exeinfo.cjb.net ( mirror USA Ohio )

Quick Unpack v2.0 Final

1 comments
At last I decided to release 2.0 final. Maybe there are still several bugs left but that what support is needed for In plans for future I want to change the engine for something astonishing (not sure if it will be public) and to make existing OEP-finders also work with DLLs. So stay tuned


v2.0 final
[!] fixed many bugs like missed import functions
[!] fixed several driver bugs like the one which didn't allow to pass some exceptions
[!] improved export feature now supports invalid functions
[!] many improvements (like 256x256 icon for Vista, thanks to Feuerrader ) and optimizations (like better memory handling)
[!] now Force.dll doesn't use GenOEP.dll, though some code was borrowed
[+] added so long-waited ability to use scripts. before using scripts it's strongly recommended to read the manual (Scripts.eng.txt file). script examples may be taken from Scripts folder (*.lua files), scripting language LUA manual also can be found there (LUA Manual.html), which parser was embedded in the program. BTW I know that Step button doesn't work like a charm but I wasn't able to make it better
[+] passing parameters to the application added
[+] import list from imprec feature added (now Quick Unpack supports both export and import of import functions in imprec-compatible files this allows to edit some functions or add new ones. keep in mind this option works with normally created files but if you put some garbage or format this file in unusual manner this may cause crash I was too lazy to parse the file with care)
[+] attach process feature added (this option allows to choose any module in a process for unpacking and has some features. if in processes listbox a process name is a full path with name you can attach to this process. if it is only name of the file you don't have enough rights to attach. you can't specify the OEP, the instruction the program was stopped is treated as the OEP. to use attach process feature one should load the program in any debugger and manually get to the OEP, when attach to that process with Quick Unpack. keep in mind that for smart import recovery you don't need the program to run, it can just be left in the debugger standing at the breakpoint. but to use smart import recovery with tracer you should put it in the infinite loop (EB FE) and run the program because the tracer uses current thread for tracing. if the program was put in the infinite loop don't forget to restore these two bytes in the dump. when attached tracing import is unreliable and very slow, so it's not recommended to use it). this feature allows to use Quick Unpack as a dumper and import recoverer (my attempt to replace PETools and ImpRec with one program )
[+] imprec plugin support added (this feature allows to use imprec tracer plugins in Quick Unpack to restore import functions. keep in mind when using attach to process feature the program must be run for the tracer to work)
[+] added UsAr's generic OEP finder. I modified it a bit
[+] added Human's generic OEP finder. I modified it a bit
[+] added deroko's generic OEP finder. I modified if a bit and took the GUI from Human's generic OEP finder. it's sometimes slow but rather powerful and be warned that this finder uses driver and the driver is unloadable till next reboot. uses deroko's Dream of every reverser engine so incompatible with win2k3 and kaspersky. for more information about this engine visit http://deroko.phearless.org
[-] no more old non-generic OEP finders

Download:
http://qunpack.ahteam.org/wp-content/uploads/2007/09/qunpack20.zip

Mirrors: http://www.hacker.com.cn/down/view_14702.html

Info: http://www.3800hk.com/Soft/zhly/19567.html
http://www.hacker.com.cn/down/view_14702.htm
http://www.0wei.com/thread-23679-1-1.html


Quick Unpack 2.0 final for Windows 2000/XP/2003/Vista
(c) stripper engine by syd
founded by FEUERRADER [AHTeam]
(c) coded by Archer

19:35:56 - Opened utorrent 1.7.5_fake2x_leecher.exe
Quick self analyze.... PECompact 2.xx
PESniffer EP Scan: PECompact v2.xx
PEiD scanning... PECompact 2.x -> Jeremy Collake

if 2 difficult: Unpecomp2.exe

so some mods can look and see now that the files there and in history by all known coders do not have any call homes integrated/added but in the original uT/bT the stats.domain.com is disappeared in the later builds or we are all blind and do not more found it since all builds beginning from late August.

apple juice, eMule.0.48a.Titandonkey.v4.11-Bin, eMule.0.48a.Razorback3.Next.Generation.v4.11, eMule.v0.48a.Wikinger-Mod, sun power,... and the rest of apple juice
based ExeStealth V2.76 to prepare plugin required.

copy OEPFinders files from the older version in addition for full support of known unpacking types

more tools:
Homepage: http://qunpack.ahteam.org/
http://www.hacker.com.cn/down/list_232.html

VMUnpacker V1.3

1 comments

VMUnpacker V1.3

This tool based on the technology of virtual machine, it could unpack various known & unknown packers. It is suitable for unpacking the protected Trojan horse in virus analyses, and because all codes are run under the virtual machine, so they will not take any danger to your system..

This product is free software; you can download it, install it, copy it and distribute it noncommercially; If you want use it for commercial sale, copy and distribute, you must get the warranty and permission of DSWLAB before(for example, if the anti-virus company want to use it to analyses the Trojan horse in batches, he must get mandate and permission of DSWLAB before).

By testing, this version could support 61 kinds packers (include more than 300 versions).
¡¡¡¡The detailed list:
¡¡¡¡
upx 0.5x-3.01 All Version
BeRoEXEPacker
aspack 1.x--2.x All Version
PEcompact 0.90--1.76 2.06--2.79 All Version
fsg v1.0 v1.1 v1.2 v1.3 v1.31 v1.33 v2.0 All Version
vgcrypt v0.75
nspack 1.4--4.1 All Version
expressor v1.0 v1.1 v1.2 v1.3 v1.4 v1.501
npack v1.5 v2.5 v3.0
dxpack v0.86 v1.0
!epack v1.0 !epack v1.4
bjfnt v1.2 v1.3
mew5 mew v1.0 v1.1
packman v1.0
PEDiminisher v0.1
pex v0.99
petite v1.2 v1.3 v1.4 v2.2 v2.3 All Version
winkript v1.0
pklite32
pepack v0.99 v1.0
pcshrinker v0.71
wwpack32 1.0--1.2
upack 0.1--0.399
rlpack 1.11--1.19
exe32pack v1.42
kbys v0.22 v0.28
yoda's protector v1.02 v1.025 v1.03.2 v1.03.3
yoda's crypt v1.1
yoda's crypt v1.2 v1.3 v1.xModify
XJ
exestealth 2.72--2.76
hidepe v1.0 v1.1
jdpack v1.01 v2.1 v2.13
jdprotect 0.9b
PEncrypt v3.0 v3.1 v4.0
Stone's PE Crypt v1.13
telock v0.42 v0.51 v0.60 v0.70 v0.71 v0.80 v0.85 v0.90 v0.92 v0.95 v0.96 v0.98 v0.99
ezip
hmimys_pack v1.0
lamecrypt v1.0
depack
polyene v0.01
dragonArmour
EP Protector v0.3
PackItBitch
trojan_protect
anti007 v2.5 v2.6
mkfpack
yzpack v1.1 v2.0
spack method1 spack method2
naked packer v1.0

upolyx v0.51
stealthPE v1.01 stealthPE v2.2
mslrh v0.31 v0.32
mslrh v0.2 == [G!X]'s Protect
morphine v1.3 morphine v1.6 morphine v2.7
rlpack full edition
EXEFog v1.1
ASDPack
PEBundle
Neolite


VM Unpack Engine SDK£º

The commercial VM Unpack Engine SDK will be provided solemnly (VM Unpack Engine SDK).

Use VM Unpack Engine SDK, the developer does not need to care about the unpacked course and method, only needs to transmit the data to VMUE SDK, VMUE will finish analyzing and unpacking automatically. VMUE supports to send the result of unpacking to the file and memory at the same time, and returns OEP after unpacking directly, It help you unpack packers in your products and tools.

Rebuild PE file after unpacking, such as repair the import table, Overlay, etc. offer the essential condition that rebuilding can running EXE program.

VMUE SDK includes the following part mainly:

Relevant dynamic or static link libraries
VMUE SDK technological white paper and the document about the interface of SDK
Codes of calling VMUE SDK
Packer's signature library in binary
Other auxiliary routines and codes

Homepage: http://www.dswlab.com/d3.html

Download: http://download.pchome.net/utility/antivirus/trojan/download_66883.html
(required IE, website will reject Firefox DL requests)

old Version VMUnpacker V1.2

1237905 Bytes
MD5 :9ae1be34ca2926e276c80d6c304ca25e
www.dswlab.com


upx 0.5x-3.00 All Version
BeRoEXEPacker
aspack 1.x--2.x All Version
PEcompact 0.90--1.76 2.06--2.79 All Version
fsg v1.0 v1.1 v1.2 v1.3 v1.31 v1.33 v2.0 All Version
vgcrypt v0.75
nspack 1.4--4.1 All Version
expressor v1.0 v1.1 v1.2 v1.3 v1.4 v1.501 / 网友称闪电壳
npack v1.5 v2.5 v3.0
dxpack v0.86 v1.0
!epack v1.0 !epack v1.4
bjfnt v1.2 v1.3
mew5 mew v1.0 v1.1
packman v1.0
PEDiminisher v0.1
pex v0.99
petite v1.2 v1.3 v1.4 v2.2 v2.3 All Version
winkript v1.0
pklite32
pepack v0.99 v1.0
pcshrinker v0.71
wwpack32 1.0--1.2
upack 0.1--0.32 0.33--0.399
rlpack 1.11--1.14 1.15--1.18
exe32pack v1.42
kbys v0.22 v0.28 / 网友称涛涛压缩器
yoda's protector v1.02 v1.025 v1.03.2
yoda's crypt v1.1
yoda's crypt v1.2 v1.3 v1.xModify / 网友修改版
XJ / 国产仙剑望海潮壳
exestealth 2.72--2.76
hidepe v1.0 v1.1
jdpack v1.01 v2.1 v2.13
jdprotect 0.9b
PEncrypt v3.0 v3.1 v4.0
Stone's PE Crypt v1.13
telock v0.42 v0.51 v0.60 v0.70 v0.71 v0.80 v0.85 v0.90 v0.92 v0.95 v0.96 v0.98 v0.99
ezip
hmimys_pack v1.0
lamecrypt v1.0
depack
polyene v0.01
dragonArmour
EP Protector v0.3
PackItBitch
trojan_protect / 木马彩衣 //国内常用的木马伪装工具
anti007 v2.5 v2.6
mkfpack
yzpack v1.1 v2.0
spack method1 spack method2
naked packer v1.0

upolyx v0.51
stealthPE v1.01 stealthPE v2.2
mslrh v0.31 v0.32
mslrh v0.2 == [G!X]'s Protect
morphine v1.3 morphine v1.6 morphine v2.7
rlpack full edition

download

Testfile sarim's x1000 Leecher mod yoda's Protector V1.03.3 -> Ashkbiz Danehkar Support
Unpack successfully!
Output path: .... /1000x_unpacked.exe
File before: 1000x.exe (268 KB)
File unpacked: 1000x_unpacked.exe (580 KB)

Welcome to use this software and feedback the question to support#dswlab.com

If you have any question in using, send us email and we will try to help; please post the unpacked program in mail; it is better that you post the packed tool of the program.
Email: support#dswlab.com.


Supercop£ºKill various kinds of Trojan horse completely, protect the security of system in an all-round way.
more free tools download£ºhttp://www.dswlab.com
Specialized desktop and safe products of content http://www.unnoo.com

Archived older unpacking goods: http://www.xfocus.net/tools/

Tool download contains english and chinese version. Tool unpacking is done for check if virus inside exe protected files.
see intro: http://scheinsicherheit.pytalhost.de/procedure2.htm
PCHOME download1 download2

http://wordpress.com/tag/unpacking/

>>> End Of Section Leecher mods <<<

0 comments
The question is why should we eat the food what we get if everyone can cook by self!?

We close the section Leecher Mods and jump direct to unpacking / creating patches etc. Reverse engineering over, so we are able to provide the tools to everyone can do its own mod. As seen in Sarmin's aka snake doctor aka S... (names), as seen in emule, all mods based on Apple Juice etc...
  • You will found here and on other places detail instructions how to edit code (hexeditor)
  • How to dissamble with ollydbg and other stuff.
  • What is to do to create this and that to change a to z.
  • How you can make your own mod and change others, create patches.
  • About User Agent (UA) torrent client id's a good source is RatioMaster 1.7.5 updated release (spoof / UA ID extended)
    by open the *.client files (for example utorrent_1.6.1_build_(483).client > = -UT161B- / uTorrent/161B(483*) so you can put for example btuga_218.client id into uTorrent (*ref %d point to version, rem it in uT/BT6 out) or every client of your choice BitComet/BitSpirit,... by replacing the UA in winhex or any hexeditor. User-Agent: BTuga/Revolution-2.6 / prefix= R26--- *%d
It's maybe for some Visitors to difficult but Downloads of Leecher Mods for P2P you found on every corner in the net. How to operate P2P clients etc.. for this answers exist forums everywhere.

24 September 2007

µtorrent 1.7.5 Leecher Pack with User Agent uT 1.6

1 comments
 I love utorrent I love uT EdiTion no Installer

µtorrent 1.7.5 mult10_leecher.exe
- upload reported to tracker with multiplicator 10

µtorrent 1.7 mult100 leecher.exe
- upload reported to tracker with multiplicator 100

µtorrent 1.7 mult1000 leecher.exe
- upload reported to tracker with multiplicator 1000

µtorrent 1.7.5 mult10_seeder.exe
- upload reported to tracker with multiplicator 10
- download not reported to tracker
- you shown as seeder
- complete flag not send to tracker (no snatchlist entry)

µtorrent 1.7.5 fake2x_leecher.exe
- upload reported to tracker with 2 infront of real upload

µtorrent 1.7.5 fake2x_seeder.exe
- upload reported to tracker with 2 infront of real upload
- download not reported to tracker
- you shown as seeder
- complete flag not send to tracker (no snatchlist entry)

µtorrent 1.7.5 noreport.exe
- upload and download not reported to tracker
- complete flag not send to tracker (no snatchlist entry)
- you will shown as 0 % finished

µtorrent 1.7.5__report.exe
- only upload reported to tracker
- you shown as seeder
- complete flag not send to tracker (no snatchlist entry)

µtorrent 1.7.4__stealth.exe
- you are not shown on tracker during filetransfer (no peerlist entry)
- Caution: works not on all tracker !!!

µtorrent 1.7.5__DHT.exe
- private flag will be ignored
- DHT always enabled

CALL HOME IN ALL MODS REMOVED !!!

Download:

µtorrent 1.7.5 LP EMU 1.6 extra.rar (2.3 MB) - Mirror

Temporärer Beitrag, der zur Formaterkennung verwendet wurde (7fc87fce-bb87-4682-9382-f26fcba699f0)

0 comments

Dies ist ein temporärer Beitrag, der nicht gelöscht wurde. Löschen Sie diesen Beitrag manuell. (10c0d9cf-19d2-43c6-8f7f-1597e40aefe9)

23 September 2007

BitComet Custom lite - Download v1.5

0 comments
Custom BitComet is a free download for BitComet kernel-based, customizable dedicated resources for downloading. To be specific document provides customizable interface for downloading client, to facilitate the realization of large-scale online games and download the streaming software. BitComet download of customized integrated BitComet algorithm prototype combines BT's efficient distribution and the stability P2SP downloading, code more concise, very low memory and CPU consumption, greatly increasing the efficiency of the download to guarantee the quality of the download, save server bandwidth.

Features completely free, users simple, single-button download, and very stupid.
By BitComet core stability, high efficiency and low occupancy resources.
Using BT server technology significantly save bandwidth, servers can not support the addition of thousands of users downloaded at the same time.
P2P using distributed technology ensures the quality that each user can download a success.
BT seamlessly combines the efficient distribution and the stability P2SP download, while ensuring the efficiency and quality of services distributed, even users of the network can also use BT can guarantee download speed.
The system can be high, easy customization simple, custom compression for subsequent download size of only about 800KB.

info and mirrors: http://www.anxz.com/down/3305.html
Download: BitCometLiteMaker_1.5.exe (1.21 MB) (PECompact)
Full: BitCometLiteMaker_1.5_unpacked.exe

22 September 2007

Windows Live Writer Beta

0 comments

Windows Live Writer Beta

Publish rich content to your blog

  • Windows Live Writer Beta is a desktop application that makes it easy to publish rich content to your blog.
  • Compatible with your blog service

    Writer can publish to Windows Live Spaces, SharePoint, WordPress, Blogger, LiveJournal, TypePad, Moveable Type, Community Server, and many other weblog services.
  • WYSIWYG editing

    Writer knows your blog's visual theme. So you can see exactly what your posts will look like as you write them, before you publish. No more wasting time previewing your posts online.
  • Rich media publishing

    Writer makes publishing rich media as easy as sending e-mail. Insert and customize photos, videos, maps, tags, and lots of other cool content—then click the “Publish” button. It’s that easy.
  • Powerful editing features

    Creating compelling blog posts is much easier with the ability to insert and edit tables, check spelling as you type, and format and hyperlink content at your fingertips.
  • Offline editing

    Now you can blog anytime, from anywhere. Writer synchronizes drafts on your blog with changes you make when you're offline, so you don't have to worry about reconciling different versions.


Homepage and Info:
German: http://get.live.com/de-de/betas/writer_betas
English: http://get.live.com/en-us/betas/writer_betas

All brand names, Logos are property of the respective owners

Universal Share Downloader USD 1.3.4.8 Captcha Update Cap 1.7.8.9 24.09.07

21 comments
NEW!
Cap 1.7.8.9 шаблоны 24.09.07 (20:00)

1.7.8.9
- Fixed recognition DC
- In alternative addresses renewal of resource
1.7.8.7
- Разработан еще один алгоритм работы. Все распознавание по-умолчанию переведено на него. Все с теми же параметрами, но работает где-то в два раза быстрее.
Предыдущий оставлен на всякий случай. Чтобы его обратно включить, нужно прописать
[CAP]
type=letters
- Fixed: When updating not break options
[CAP]
CheckerSec
ErrorsUpdate
- Included basic logirovanie action. Пишется в cap_log.txt
- Setting for MU

http://dump.ru/files/m/m95686179/
http://rapidshare.com/files/57975925/Cap1789.rar
http://www1.zippyshare.com/v/50494681/Cap1789.rar.html

Attention! The function started with auto alternative addresses, as before, by default disabled for security reasons.

Thank FREE by PoPo^ cap: cap.exe - Mirror - Mirror

Просто шаблоны 24.09.07 (20:00)

http://dump.ru/files/m/m429630721/
http://rapidshare.com/files/57957969/CapLetters.rar
http://www1.zippyshare.com/v/14159848/111111111CapLetters.rar.html

capRS.ini inside
Changes Options
capRS.ini
[CAP]
Percent=90
ColorDelta=200


(25.09.2007) USD v1.3.4.8 + plugin update Rapidshare.com v20.4 from Dimonius
USd-AC.rar - Mirror
(25.09.2007) USD v1.3.4.8 + plugin update Rapidshare.com v101 from DVK
USdAC-DVK.rar - Mirror


----------------------------------------
outdated Version:

Cap 1.7.8.7 шаблоны 23.09.07 (01:30)

- A one algorithm work. All default to recognize it. All with the same parameters, but works somewhere twice as fast. Previous left just in case. To insert it back, you need to set/edit:
[CAP]
type=letters
- Fixed: When updating not break options
[CAP]
CheckerSec
ErrorsUpdate
- Included basic logirovanie action. Written in cap_log.txt-Setting for MU from pasynok

http://dump.ru/files/m/m5342367213/
http://rapidshare.com/files/57587795/Cap1787.rar
http://www1.zippyshare.com/v/46233788/111Cap1787.rar.html
Attention! The function started with auto alternative addresses, as before, by default disabled for security reasons.

Only the fonts 23.09.07 (01:30)

http://dump.ru/files/m/m9311184772/
http://rapidshare.com/files/57587558/CapLetters.rar
http://www1.zippyshare.com/v/4474602/11111111CapLetters.rar.html
Edit:
capRS.ini inside
Changes Options
capRS.ini
[CAP]
Percent=90
ColorDelta=200

Внимание! В случае использования в своих разработках - ссылка на авторов, сайт и вложенный файл описания обязательны.

Authors Site: http://users.altupdate.ru/cap/?page=download

Poka

Rel: Universal Share Downloader USD 1.3.4.8
older Captcha update


Here another working solution: http://www.fxp.co.il/showthread.php?t=311380

Archive

Dentoo.info - Hosting - Offering seedboxes and seedbox solutions

Connect

MoDs - BRD Push 2 Check Projects News all on one Page
Subscribe to rss feed! Powered By Blogger Creative Commons —
 Attribution-Noncommercial-No Derivative Works 1.0 Generic
GFC Accessibly Test

Site Stats Public Google Analytics stats

We respect your privacy. Your email address will never be shared with others.

My IP Address