FixOdPath
Overview
overview
10Static
static
7AutoPath.dll
windows7-x64
5AutoPath.dll
windows10-2004-x64
5BOOKMARK.dll
windows7-x64
3BOOKMARK.dll
windows10-2004-x64
3Cmdline.dll
windows7-x64
3Cmdline.dll
windows10-2004-x64
3DBGHELP.dll
windows7-x64
3DBGHELP.dll
windows10-2004-x64
3DeJunk.dll
windows7-x64
3DeJunk.dll
windows10-2004-x64
3EXPLORER.exe
windows7-x64
3EXPLORER.exe
windows10-2004-x64
3Importer.dll
windows7-x64
3Importer.dll
windows10-2004-x64
3Loaddll fi...er.exe
windows7-x64
1Loaddll fi...er.exe
windows10-2004-x64
3ODBHELP.dll
windows7-x64
3ODBHELP.dll
windows10-2004-x64
3OllyDbg Russian.exe
windows7-x64
3OllyDbg Russian.exe
windows10-2004-x64
3OllyICE.exe
windows7-x64
10OllyICE.exe
windows10-2004-x64
10OllyIXE.exe
windows7-x64
10OllyIXE.exe
windows10-2004-x64
10MiniSafe.exe
windows7-x64
3MiniSafe.exe
windows10-2004-x64
3Olly.Hard.Point.dll
windows7-x64
3Olly.Hard.Point.dll
windows10-2004-x64
3OllySafe.sys
windows7-x64
1OllySafe.sys
windows10-2004-x64
1Ollydbg.exe
windows7-x64
3Ollydbg.exe
windows10-2004-x64
3Behavioral task
behavioral1
Sample
AutoPath.dll
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
AutoPath.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
BOOKMARK.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
BOOKMARK.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
Cmdline.dll
Resource
win7-20240729-en
Behavioral task
behavioral6
Sample
Cmdline.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
DBGHELP.dll
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
DBGHELP.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
DeJunk.dll
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
DeJunk.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
EXPLORER.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
EXPLORER.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
Importer.dll
Resource
win7-20241010-en
Behavioral task
behavioral14
Sample
Importer.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
Loaddll fix by heXer.exe
Resource
win7-20241010-en
Behavioral task
behavioral16
Sample
Loaddll fix by heXer.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
ODBHELP.dll
Resource
win7-20240708-en
Behavioral task
behavioral18
Sample
ODBHELP.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
OllyDbg Russian.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
OllyDbg Russian.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
OllyICE.exe
Resource
win7-20241010-en
Behavioral task
behavioral22
Sample
OllyICE.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
OllyIXE.exe
Resource
win7-20240729-en
Behavioral task
behavioral24
Sample
OllyIXE.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral25
Sample
MiniSafe.exe
Resource
win7-20241023-en
Behavioral task
behavioral26
Sample
MiniSafe.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral27
Sample
Olly.Hard.Point.dll
Resource
win7-20241010-en
Behavioral task
behavioral28
Sample
Olly.Hard.Point.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral29
Sample
OllySafe.sys
Resource
win7-20241010-en
Behavioral task
behavioral30
Sample
OllySafe.sys
Resource
win10v2004-20241007-en
Behavioral task
behavioral31
Sample
Ollydbg.exe
Resource
win7-20240903-en
Behavioral task
behavioral32
Sample
Ollydbg.exe
Resource
win10v2004-20241007-en
General
-
Target
f729ba8a25a62f89c7f1448b1881c18f_JaffaCakes118
-
Size
15.8MB
-
MD5
f729ba8a25a62f89c7f1448b1881c18f
-
SHA1
6c56d38347741dd2a55c35c7cd0e6f172f706504
-
SHA256
b46d57440fa4c6089011d9460c67a196b6cc1bc484860fe7077fad4e9925f1eb
-
SHA512
a32b47e4aa667059067ebe91cd7e6a3b278f37509ae69f197c5674426069a5238b5f6ec713f2a762ba7b12cd6043a63912313babdfccaca67764228db93060f6
-
SSDEEP
196608:hlej3Y1BbicHKUrsfkV7UUW3hxsISyJUS+czu233HzHgd5Uk6/c7+9FD5//uG9wz:+sbb1HKUr4ksntS8zNjsUn/c8DxxwN
Malware Config
Signatures
-
ACProtect 1.3x - 1.4x DLL software 11 IoCs
Detects file using ACProtect software.
resource yara_rule static1/unpack001/Plugin/CmdBar.dll acprotect static1/unpack001/Plugin/DeJunk.dll acprotect static1/unpack001/Plugin/EasyScreen.dll acprotect static1/unpack001/Plugin/GODUP.dll acprotect static1/unpack001/Plugin/TBar.dll acprotect static1/unpack001/Plugin/mapgen.plw acprotect static1/unpack001/Plugin/备份/OllyMachine.dll acprotect static1/unpack001/Plugin/暂时屏蔽/Labeler.dll acprotect static1/unpack001/Plugin/暂时屏蔽/MapConv.dll acprotect static1/unpack001/Plugin/暂时屏蔽/OllyMachine.dll acprotect static1/unpack001/Plugin/暂时屏蔽/RL!Weasle.dll acprotect -
resource yara_rule static1/unpack001/Plugin/备份/WMoS.dll aspack_v212_v242 static1/unpack001/Plugin/备份/WMoS1.dll aspack_v212_v242 static1/unpack001/Test/COOL for XP.exe aspack_v212_v242 static1/unpack001/Tools/API地址专家.exe aspack_v212_v242 -
resource yara_rule static1/unpack001/Plugin/CmdBar.dll upx static1/unpack001/Plugin/DeJunk.dll upx static1/unpack001/Plugin/EasyScreen.dll upx static1/unpack001/Plugin/GODUP.dll upx static1/unpack001/Plugin/TBar.dll upx static1/unpack001/Plugin/mapgen.plw upx static1/unpack001/Plugin/备份/OllyMachine.dll upx static1/unpack001/Plugin/暂时屏蔽/Labeler.dll upx static1/unpack001/Plugin/暂时屏蔽/MapConv.dll upx static1/unpack001/Plugin/暂时屏蔽/OllyMachine.dll upx static1/unpack001/Plugin/暂时屏蔽/RL!Weasle.dll upx -
Unsigned PE 122 IoCs
Checks for missing Authenticode signature.
resource unpack001/AutoPath.dll unpack001/BOOKMARK.DLL unpack001/Cmdline.dll unpack001/DBGHELP.DLL unpack001/DeJunk.dll unpack001/EXPLORER.eXe unpack001/Importer.dll unpack001/Loaddll fix by heXer.exe unpack001/ODBHELP.DLL unpack001/OllyDbg Russian.EXE unpack001/OllyICE.exe unpack001/OllyIXE.exe unpack002/MiniSafe.exe unpack002/Olly.Hard.Point.dll unpack002/OllySafe.sys unpack001/Ollydbg.exe unpack001/Plugin/API Break.dll unpack001/Plugin/APIBreak.dll unpack001/Plugin/Analyzethis.dll unpack001/Plugin/CleanupEx.dll unpack001/Plugin/CmdBar.dll unpack003/out.upx unpack001/Plugin/Cmdline.dll unpack001/Plugin/DataCover.dll unpack001/Plugin/DeJunk.dll unpack001/Plugin/EasyScreen.dll unpack005/out.upx unpack001/Plugin/GODUP.dll unpack001/Plugin/HideOD.dll unpack001/Plugin/MemoryManage.dll unpack001/Plugin/ODbgScript.dll unpack001/Plugin/OllyDump.dll unpack001/Plugin/SkyPatch.dll unpack001/Plugin/TBar.dll unpack001/Plugin/invisible.dll unpack001/Plugin/mapgen.plw unpack008/out.upx unpack001/Plugin/ollygraph.dll unpack001/Plugin/pedumper.dll unpack001/Plugin/ustrref.dll unpack001/Plugin/ustrrefadd.dll unpack001/Plugin/备份/Asm2Clipboard.dll unpack001/Plugin/备份/BOOKMARK.DLL unpack001/Plugin/备份/DeJunk.dll unpack001/Plugin/备份/HideCapt.dll unpack001/Plugin/备份/HideDebugger.dll unpack001/Plugin/备份/HideOD.dll unpack001/Plugin/备份/Hidedbg.dll unpack001/Plugin/备份/Loaddll.dll unpack001/Plugin/备份/ODbgScript.dll unpack001/Plugin/备份/OllyMachine.dll unpack009/out.upx unpack001/Plugin/备份/OllyScript.dll unpack001/Plugin/备份/WMoS.dll unpack001/Plugin/备份/WMoS1.dll unpack001/Plugin/备份/WatchMan.dll unpack001/Plugin/备份/内存数据格式转换.dll unpack001/Plugin/暂时屏蔽/AJunk.dll unpack001/Plugin/暂时屏蔽/API Break.dll unpack001/Plugin/暂时屏蔽/ApiBreak.dll unpack001/Plugin/暂时屏蔽/Asm2Clipboard.dll unpack001/Plugin/暂时屏蔽/Bookmark.dll unpack001/Plugin/暂时屏蔽/DataRipper.dll unpack001/Plugin/暂时屏蔽/DeJunk.dll unpack001/Plugin/暂时屏蔽/HideCapt.dll unpack001/Plugin/暂时屏蔽/HideDebugger.dll unpack001/Plugin/暂时屏蔽/IsDebug V1.4.dll unpack001/Plugin/暂时屏蔽/Labeler.dll unpack001/Plugin/暂时屏蔽/Labelmaster.dll unpack001/Plugin/暂时屏蔽/LoadMap.dll unpack001/Plugin/暂时屏蔽/MapConv.dll unpack001/Plugin/暂时屏蔽/MemoryManage.dll unpack001/Plugin/暂时屏蔽/MemoryWatch.dll unpack001/Plugin/暂时屏蔽/NonaWrite.dll unpack001/Plugin/暂时屏蔽/NtGlobalFlag.dll unpack001/Plugin/暂时屏蔽/ODbgScript 1.51.dll unpack001/Plugin/暂时屏蔽/ODbgScript 1.53.dll unpack001/Plugin/暂时屏蔽/OllyDump.dll unpack001/Plugin/暂时屏蔽/OllyHTML.dll unpack001/Plugin/暂时屏蔽/OllyHelper.dll unpack001/Plugin/暂时屏蔽/OllyMachine.dll unpack001/Plugin/暂时屏蔽/OllyScript.dll unpack001/Plugin/暂时屏蔽/OllyTiper.dll unpack001/Plugin/暂时屏蔽/PhantOm.dll unpack001/Plugin/暂时屏蔽/PuntosMagicos.dll unpack001/Plugin/暂时屏蔽/RAEdit.dll unpack001/Plugin/暂时屏蔽/RL!Weasle.dll unpack001/Plugin/暂时屏蔽/StayOntop.dll unpack001/Plugin/暂时屏蔽/TracKid.dll unpack001/Plugin/暂时屏蔽/UnhExcFlt.DLL unpack001/Plugin/暂时屏蔽/WatchMan.dll unpack001/Plugin/暂时屏蔽/batAddComment.dll unpack001/Plugin/暂时屏蔽/extracopy.dll unpack001/Plugin/暂时屏蔽/ollybone.dll unpack001/Plugin/暂时屏蔽/ollybone.sys unpack001/Plugin/暂时屏蔽/ollygraph.dll unpack001/Plugin/暂时屏蔽/ollyguard.dll unpack001/Plugin/暂时屏蔽/ollyperl.dll unpack001/Plugin/暂时屏蔽/sndguard.dll unpack001/Plugin/暂时屏蔽/windowinfos.dll unpack001/Plugin/暂时屏蔽/windowjuggler.dll unpack001/SCRIPTS/ArmaDillo/armadillo.osc/Disasm.dll unpack001/Test/COOL for XP.exe unpack001/Test/TestDebugger.EXE unpack001/Test/exceod(UnhExcFlt).exe unpack001/Test/ollydtct.exe unpack001/Tools/API地址专家.exe unpack001/Tools/DLL_Loader.exe unpack001/Tools/Dll_LoadEx.exe unpack001/Tools/GPA V1.0.exe unpack001/Tools/OllySuperB.exe unpack001/Tools/Point-H/punto h.exe unpack001/Tools/XIdt by goldenegg/XIdt.exe unpack001/^0^-Fly.exe unpack001/flyODBG.EN.eXe unpack001/flyODBG.Org.eXe unpack001/flyODBG.exe unpack001/i386/ollybone.sys unpack001/loaddll.Modify.exe unpack001/loaddll.exe unpack001/plugs.plw unpack001/psapi.dll
Files
-
f729ba8a25a62f89c7f1448b1881c18f_JaffaCakes118.rar
-
AutoPath.dll.dll windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_BYTES_REVERSED_LO
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
IMAGE_FILE_BYTES_REVERSED_HI
Exports
Exports
Sections
CODE Size: 499KB - Virtual size: 499KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
DATA Size: 7KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
BSS Size: - Virtual size: 3KB
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 9KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.edata Size: 512B - Virtual size: 73B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 37KB - Virtual size: 36KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 31KB - Virtual size: 31KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
AutoPath.ini
-
BOOKMARK.DLL.dll windows:4 windows x86 arch:x86
da6b10b05e8674fb7aecee87da89a0b5
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
ollydbg.exe
_Addsorteddata
_Addtolist
_Createsorteddata
_Deletesorteddata
_Deletesorteddatarange
_Destroysorteddata
_Disasm
_Finddecode
_Findmemory
_Findname
_Findsorteddata
_Flash
_Getsortedbyselection
_Painttable
_Plugingetvalue
_Pluginreadintfromini
_Pluginsaverecord
_Pluginwriteinttoini
_Quicktablewindow
_Readmemory
_Registerpluginclass
_Setcpu
_Tablefunction
_Unregisterpluginclass
kernel32
CloseHandle
CreateFileA
ExitProcess
FreeEnvironmentStringsA
GetACP
GetCPInfo
GetCurrentThreadId
GetEnvironmentStrings
GetFileType
GetLastError
GetLocalTime
GetModuleFileNameA
GetModuleHandleA
GetOEMCP
GetProcAddress
GetProcessHeap
GetStartupInfoA
GetStdHandle
GetStringTypeW
GetVersion
GetVersionExA
GlobalMemoryStatus
HeapAlloc
HeapFree
LCMapStringA
LCMapStringW
LoadLibraryA
MultiByteToWideChar
RaiseException
RtlUnwind
SetConsoleCtrlHandler
SetFilePointer
SetHandleCount
TlsAlloc
TlsFree
TlsGetValue
TlsSetValue
UnhandledExceptionFilter
VirtualAlloc
VirtualFree
WideCharToMultiByte
WriteFile
user32
AppendMenuA
CreatePopupMenu
DefMDIChildProcA
DestroyMenu
EnumThreadWindows
GetKeyState
InvalidateRect
MessageBoxA
wsprintfA
Exports
Exports
_ODBG_Pluginaction
_ODBG_Pluginclose
_ODBG_Plugindata
_ODBG_Plugindestroy
_ODBG_Plugininit
_ODBG_Pluginmainloop
_ODBG_Pluginmenu
_ODBG_Pluginreset
_ODBG_Pluginsaveudd
_ODBG_Pluginshortcut
_ODBG_Pluginuddrecord
___CPPdebugHook
Sections
.text Size: 36KB - Virtual size: 40KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 10KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.tls Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.edata Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
CmdBar.ini
-
Cmdline.dll.dll windows:4 windows x86 arch:x86
579abc59a4397386f6b066abf5b0a808
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
ollydbg.exe
_Addtolist
_Animate
_Assemble
_Broadcast
_Createwatchwindow
_Deletebreakpoints
_Deletehardwarebreakbyaddr
_Deletenamerange
_Dumpbackup
_Expression
_Findalldllcalls
_Findlabel
_Findmemory
_Findthread
_Getcputhreadid
_Getstatus
_Go
_Hardbreakpoints
_Insertname
_Insertwatch
_OpenEXEfile
_Plugingetvalue
_Pluginreadintfromini
_Pluginsaverecord
_Pluginwriteinttoini
_Registerpluginclass
_Runtracesize
_Sendshortcut
_Setbreakpoint
_Setcpu
_Setdumptype
_Sethardwarebreakpoint
_Setmembreakpoint
_Settracecondition
_Startruntrace
_Unregisterpluginclass
_Writememory
kernel32
CloseHandle
CreateFileA
ExitProcess
FreeEnvironmentStringsA
GetACP
GetCPInfo
GetCurrentThreadId
GetEnvironmentStrings
GetFileType
GetLastError
GetLocalTime
GetModuleFileNameA
GetModuleHandleA
GetOEMCP
GetProcAddress
GetProcessHeap
GetStartupInfoA
GetStdHandle
GetStringTypeW
GetVersion
GetVersionExA
GlobalMemoryStatus
HeapAlloc
HeapFree
LCMapStringA
LCMapStringW
LoadLibraryA
MultiByteToWideChar
RaiseException
RtlUnwind
SetConsoleCtrlHandler
SetFilePointer
SetHandleCount
TlsAlloc
TlsFree
TlsGetValue
TlsSetValue
UnhandledExceptionFilter
VirtualAlloc
VirtualFree
WideCharToMultiByte
WriteFile
gdi32
CreateSolidBrush
DeleteObject
user32
BeginPaint
CallWindowProcA
ChildWindowFromPoint
CreateWindowExA
DefWindowProcA
EndPaint
EnumThreadWindows
FillRect
GetClientRect
GetSysColor
GetSystemMetrics
GetWindowRect
GetWindowTextA
MessageBoxA
SendMessageA
SetFocus
SetForegroundWindow
SetWindowLongA
SetWindowTextA
WinHelpA
wsprintfA
Exports
Exports
_ODBG_Pluginaction
_ODBG_Pluginclose
_ODBG_Plugincmd
_ODBG_Plugindata
_ODBG_Plugindestroy
_ODBG_Plugininit
_ODBG_Pluginmainloop
_ODBG_Pluginmenu
_ODBG_Pluginreset
_ODBG_Pluginsaveudd
_ODBG_Pluginshortcut
_ODBG_Pluginuddrecord
___CPPdebugHook
Sections
.text Size: 40KB - Virtual size: 44KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 12KB - Virtual size: 24KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.tls Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.edata Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
DBGHELP.DLL.dll windows:5 windows x86 arch:x86
515ee46e8930abe46e0569a1a18643ae
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
dbghelp.pdb
Imports
msvcrt
_initterm
_adjust_fdiv
__dllonexit
_except_handler3
wcscmp
memmove
_ftol
swprintf
calloc
wcscat
_ltoa
__CxxFrameHandler
_wcsicmp
_wsplitpath
_wcsnicmp
towlower
wcsncmp
__unDName
wcsncpy
_wfopen
fopen
_osver
fclose
fread
fseek
_CxxThrowException
bsearch
_snwprintf
mbstowcs
wcstol
_mbsnbcpy
fflush
_iob
time
_wmakepath
wcsrchr
_strnicmp
_wcsdup
ftell
_wgetenv
_mbsicmp
_fullpath
_access
_fsopen
_wfsopen
_sopen
_wsopen
_wfullpath
_read
_write
_lseeki64
_chsize
_close
_open_osfhandle
_waccess
_mbscmp
_memicmp
wcsncat
??1type_info@@UAE@XZ
?terminate@@YAXXZ
_itoa
printf
_vsnprintf
strncat
tolower
_strcmpi
_makepath
_purecall
malloc
free
_strlwr
isspace
ctime
strstr
??2@YAPAXI@Z
??3@YAXPAX@Z
qsort
strncmp
isxdigit
wcslen
sprintf
_onexit
wcscpy
strrchr
strncpy
_splitpath
_stricmp
strchr
wprintf
kernel32
CreateFileMappingW
DeviceIoControl
ExpandEnvironmentStringsW
CopyFileA
Sleep
CopyFileW
GetFileAttributesW
SetFileAttributesW
LeaveCriticalSection
EnterCriticalSection
DeleteCriticalSection
InitializeCriticalSection
InterlockedDecrement
InterlockedIncrement
LCMapStringA
GetDriveTypeW
GetDriveTypeA
SetEndOfFile
MapViewOfFileEx
FlushViewOfFile
SetFileAttributesA
CreateThread
TerminateThread
SuspendThread
GetThreadSelectorEntry
GetCurrentThreadId
GetCurrentProcess
UnmapViewOfFile
GetEnvironmentVariableA
SetLastError
CloseHandle
CreateFileA
GetLastError
SetFilePointer
FindClose
FindNextFileA
FindFirstFileA
CreateDirectoryA
GetFullPathNameA
LocalAlloc
LocalFree
lstrcpyA
TlsSetValue
TlsGetValue
TlsAlloc
TlsFree
HeapReAlloc
HeapAlloc
HeapFree
IsDBCSLeadByte
GetProcAddress
GetModuleHandleA
lstrlenA
HeapDestroy
HeapCreate
DisableThreadLibraryCalls
GetVersionExA
MapViewOfFile
CreateFileMappingA
FreeLibrary
GetFileSize
LoadLibraryA
DuplicateHandle
ExpandEnvironmentStringsA
MultiByteToWideChar
WideCharToMultiByte
GetCurrentProcessId
VirtualFree
SetErrorMode
GetFileAttributesA
ReadProcessMemory
VirtualProtect
VirtualAlloc
DeleteFileW
WriteFile
CreateFileW
OutputDebugStringA
GetSystemInfo
GetSystemTimeAsFileTime
VirtualQueryEx
GetProcessHeap
ResumeThread
GetThreadContext
version
GetFileVersionInfoW
GetFileVersionInfoSizeW
GetFileVersionInfoSizeA
GetFileVersionInfoA
VerQueryValueA
advapi32
CryptAcquireContextA
CryptGenRandom
CryptReleaseContext
RegOpenKeyExA
RegQueryValueExA
RegQueryValueExW
RegEnumKeyExW
RegQueryInfoKeyW
RegOpenKeyExW
SetSecurityDescriptorDacl
InitializeSecurityDescriptor
RegCloseKey
rpcrt4
UuidCreate
Exports
Exports
DbgHelpCreateUserDump
DbgHelpCreateUserDumpW
EnumerateLoadedModules
EnumerateLoadedModules64
ExtensionApiVersion
FindDebugInfoFile
FindDebugInfoFileEx
FindExecutableImage
FindExecutableImageEx
FindFileInPath
FindFileInSearchPath
GetTimestampForLoadedLibrary
ImageDirectoryEntryToData
ImageDirectoryEntryToDataEx
ImageNtHeader
ImageRvaToSection
ImageRvaToVa
ImagehlpApiVersion
ImagehlpApiVersionEx
MakeSureDirectoryPathExists
MapDebugInformation
MiniDumpReadDumpStream
MiniDumpWriteDump
SearchTreeForFile
StackWalk
StackWalk64
SymCleanup
SymEnumSourceFiles
SymEnumSym
SymEnumSymbols
SymEnumTypes
SymEnumerateModules
SymEnumerateModules64
SymEnumerateSymbols
SymEnumerateSymbols64
SymEnumerateSymbolsW
SymEnumerateSymbolsW64
SymFindFileInPath
SymFromAddr
SymFromName
SymFunctionTableAccess
SymFunctionTableAccess64
SymGetFileLineOffsets64
SymGetLineFromAddr
SymGetLineFromAddr64
SymGetLineFromName
SymGetLineFromName64
SymGetLineNext
SymGetLineNext64
SymGetLinePrev
SymGetLinePrev64
SymGetModuleBase
SymGetModuleBase64
SymGetModuleInfo
SymGetModuleInfo64
SymGetModuleInfoW
SymGetModuleInfoW64
SymGetOptions
SymGetSearchPath
SymGetSymFromAddr
SymGetSymFromAddr64
SymGetSymFromName
SymGetSymFromName64
SymGetSymNext
SymGetSymNext64
SymGetSymPrev
SymGetSymPrev64
SymGetTypeFromName
SymGetTypeInfo
SymInitialize
SymLoadModule
SymLoadModule64
SymLoadModuleEx
SymMatchFileName
SymMatchString
SymRegisterCallback
SymRegisterCallback64
SymRegisterFunctionEntryCallback
SymRegisterFunctionEntryCallback64
SymSetContext
SymSetOptions
SymSetSearchPath
SymSetSymWithAddr64
SymUnDName
SymUnDName64
SymUnloadModule
SymUnloadModule64
UnDecorateSymbolName
UnmapDebugInformation
WinDbgExtensionDllInit
dbghelp
dh
lm
lmi
omap
srcfiles
sym
vc7fpo
Sections
.text Size: 437KB - Virtual size: 436KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 10KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 984B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 25KB - Virtual size: 25KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
DeJunk.dll.dll windows:4 windows x86 arch:x86
5c7e6e129f3d0db37da67a25bf1c7c2d
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
TerminateProcess
GetModuleFileNameA
GetPrivateProfileIntA
SetHandleCount
GetStdHandle
RtlUnwind
FlushFileBuffers
CloseHandle
GetStringTypeA
LCMapStringW
GetStringTypeW
MultiByteToWideChar
SetStdHandle
LCMapStringA
LoadLibraryA
GetProcAddress
HeapAlloc
HeapFree
GetCommandLineA
GetVersion
HeapDestroy
HeapCreate
VirtualFree
VirtualAlloc
HeapReAlloc
IsBadWritePtr
ExitProcess
GetPrivateProfileStringA
GetCurrentProcess
GetOEMCP
GetEnvironmentStringsW
GetFileType
GetStartupInfoA
FreeEnvironmentStringsA
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStrings
DisableThreadLibraryCalls
WriteFile
GetLastError
SetFilePointer
GetCPInfo
GetACP
user32
GetDlgItemTextA
DialogBoxParamA
DefMDIChildProcA
MessageBoxA
GetDlgItem
SendMessageA
SetWindowPos
SetDlgItemTextA
EndDialog
ollydbg.exe
ord101
ord117
Exports
Exports
_ODBG_Pluginaction
_ODBG_Pluginclose
_ODBG_Plugindata
_ODBG_Plugindestroy
_ODBG_Plugininit
_ODBG_Pluginmainloop
_ODBG_Pluginmenu
_ODBG_Pluginreset
_ODBG_Pluginsaveudd
_ODBG_Pluginshortcut
_ODBG_Pluginuddrecord
Sections
.text Size: 20KB - Virtual size: 19KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 528B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
DeJunk.ini
-
EXPLORER.eXe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Sections
fly Size: - Virtual size: 968KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.OllyDbg Size: 572KB - Virtual size: 576KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 14KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
Easy_Option.ini
-
Importer.dll.dll windows:4 windows x86 arch:x86
c1381f6f202c138f88a86e9fb7fe5f87
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
lstrlenA
VirtualAlloc
VirtualFree
lstrcpyA
Exports
Exports
ImporterAddNewAPI
ImporterAddNewDll
ImporterExportIAT
ImporterInit
dLDE
Sections
.text Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 512B - Virtual size: 333B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 512B - Virtual size: 246B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Lib/MFC42.Lib
-
Lib/mfc71.Lib
-
Loaddll fix by heXer.exe.exe windows:4 windows x86 arch:x86
71537456c73c5099c4b405352642aa7d
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
GetCommandLineA
GetModuleHandleA
ExitProcess
LoadLibraryA
Sleep
user32
CreateWindowExA
DefWindowProcA
BeginPaint
TranslateMessage
PeekMessageA
ShowWindow
DestroyWindow
RegisterClassA
LoadCursorA
LoadIconA
PostQuitMessage
DispatchMessageA
gdi32
GetStockObject
Exports
Exports
Arg1
Arg10
Arg2
Arg3
Arg4
Arg5
Arg6
Arg7
Arg8
Arg9
CallDLL
Finished
Firstbp
Patcharea
Prepatch
WndProc
Sections
.text Size: 1024B - Virtual size: 686B
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 1024B - Virtual size: 891B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 114KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
LinkArea Size: 512B - Virtual size: 160B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 928B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
ODBHELP.DLL.dll windows:5 windows x86 arch:x86
515ee46e8930abe46e0569a1a18643ae
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
dbghelp.pdb
Imports
msvcrt
_initterm
_adjust_fdiv
__dllonexit
_except_handler3
wcscmp
memmove
_ftol
swprintf
calloc
wcscat
_ltoa
__CxxFrameHandler
_wcsicmp
_wsplitpath
_wcsnicmp
towlower
wcsncmp
__unDName
wcsncpy
_wfopen
fopen
_osver
fclose
fread
fseek
_CxxThrowException
bsearch
_snwprintf
mbstowcs
wcstol
_mbsnbcpy
fflush
_iob
time
_wmakepath
wcsrchr
_strnicmp
_wcsdup
ftell
_wgetenv
_mbsicmp
_fullpath
_access
_fsopen
_wfsopen
_sopen
_wsopen
_wfullpath
_read
_write
_lseeki64
_chsize
_close
_open_osfhandle
_waccess
_mbscmp
_memicmp
wcsncat
??1type_info@@UAE@XZ
?terminate@@YAXXZ
_itoa
printf
_vsnprintf
strncat
tolower
_strcmpi
_makepath
_purecall
malloc
free
_strlwr
isspace
ctime
strstr
??2@YAPAXI@Z
??3@YAXPAX@Z
qsort
strncmp
isxdigit
wcslen
sprintf
_onexit
wcscpy
strrchr
strncpy
_splitpath
_stricmp
strchr
wprintf
kernel32
CreateFileMappingW
DeviceIoControl
ExpandEnvironmentStringsW
CopyFileA
Sleep
CopyFileW
GetFileAttributesW
SetFileAttributesW
LeaveCriticalSection
EnterCriticalSection
DeleteCriticalSection
InitializeCriticalSection
InterlockedDecrement
InterlockedIncrement
LCMapStringA
GetDriveTypeW
GetDriveTypeA
SetEndOfFile
MapViewOfFileEx
FlushViewOfFile
SetFileAttributesA
CreateThread
TerminateThread
SuspendThread
GetThreadSelectorEntry
GetCurrentThreadId
GetCurrentProcess
UnmapViewOfFile
GetEnvironmentVariableA
SetLastError
CloseHandle
CreateFileA
GetLastError
SetFilePointer
FindClose
FindNextFileA
FindFirstFileA
CreateDirectoryA
GetFullPathNameA
LocalAlloc
LocalFree
lstrcpyA
TlsSetValue
TlsGetValue
TlsAlloc
TlsFree
HeapReAlloc
HeapAlloc
HeapFree
IsDBCSLeadByte
GetProcAddress
GetModuleHandleA
lstrlenA
HeapDestroy
HeapCreate
DisableThreadLibraryCalls
GetVersionExA
MapViewOfFile
CreateFileMappingA
FreeLibrary
GetFileSize
LoadLibraryA
DuplicateHandle
ExpandEnvironmentStringsA
MultiByteToWideChar
WideCharToMultiByte
GetCurrentProcessId
VirtualFree
SetErrorMode
GetFileAttributesA
ReadProcessMemory
VirtualProtect
VirtualAlloc
DeleteFileW
WriteFile
CreateFileW
OutputDebugStringA
GetSystemInfo
GetSystemTimeAsFileTime
VirtualQueryEx
GetProcessHeap
ResumeThread
GetThreadContext
version
GetFileVersionInfoW
GetFileVersionInfoSizeW
GetFileVersionInfoSizeA
GetFileVersionInfoA
VerQueryValueA
advapi32
CryptAcquireContextA
CryptGenRandom
CryptReleaseContext
RegOpenKeyExA
RegQueryValueExA
RegQueryValueExW
RegEnumKeyExW
RegQueryInfoKeyW
RegOpenKeyExW
SetSecurityDescriptorDacl
InitializeSecurityDescriptor
RegCloseKey
rpcrt4
UuidCreate
Exports
Exports
DbgHelpCreateUserDump
DbgHelpCreateUserDumpW
EnumerateLoadedModules
EnumerateLoadedModules64
ExtensionApiVersion
FindDebugInfoFile
FindDebugInfoFileEx
FindExecutableImage
FindExecutableImageEx
FindFileInPath
FindFileInSearchPath
GetTimestampForLoadedLibrary
ImageDirectoryEntryToData
ImageDirectoryEntryToDataEx
ImageNtHeader
ImageRvaToSection
ImageRvaToVa
ImagehlpApiVersion
ImagehlpApiVersionEx
MakeSureDirectoryPathExists
MapDebugInformation
MiniDumpReadDumpStream
MiniDumpWriteDump
SearchTreeForFile
StackWalk
StackWalk64
SymCleanup
SymEnumSourceFiles
SymEnumSym
SymEnumSymbols
SymEnumTypes
SymEnumerateModules
SymEnumerateModules64
SymEnumerateSymbols
SymEnumerateSymbols64
SymEnumerateSymbolsW
SymEnumerateSymbolsW64
SymFindFileInPath
SymFromAddr
SymFromName
SymFunctionTableAccess
SymFunctionTableAccess64
SymGetFileLineOffsets64
SymGetLineFromAddr
SymGetLineFromAddr64
SymGetLineFromName
SymGetLineFromName64
SymGetLineNext
SymGetLineNext64
SymGetLinePrev
SymGetLinePrev64
SymGetModuleBase
SymGetModuleBase64
SymGetModuleInfo
SymGetModuleInfo64
SymGetModuleInfoW
SymGetModuleInfoW64
SymGetOptions
SymGetSearchPath
SymGetSymFromAddr
SymGetSymFromAddr64
SymGetSymFromName
SymGetSymFromName64
SymGetSymNext
SymGetSymNext64
SymGetSymPrev
SymGetSymPrev64
SymGetTypeFromName
SymGetTypeInfo
SymInitialize
SymLoadModule
SymLoadModule64
SymLoadModuleEx
SymMatchFileName
SymMatchString
SymRegisterCallback
SymRegisterCallback64
SymRegisterFunctionEntryCallback
SymRegisterFunctionEntryCallback64
SymSetContext
SymSetOptions
SymSetSearchPath
SymSetSymWithAddr64
SymUnDName
SymUnDName64
SymUnloadModule
SymUnloadModule64
UnDecorateSymbolName
UnmapDebugInformation
WinDbgExtensionDllInit
dbghelp
dh
lm
lmi
omap
srcfiles
sym
vc7fpo
Sections
.text Size: 437KB - Virtual size: 436KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 10KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 984B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 25KB - Virtual size: 25KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
OllyDbg Russian.EXE.exe windows:4 windows x86 arch:x86
601aae4d9b90819ecbda85f5864d7478
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
advapi32
RegCloseKey
RegCreateKeyA
RegDeleteKeyA
RegOpenKeyA
RegQueryValueExA
RegSetValueExA
kernel32
CloseHandle
ContinueDebugEvent
CreateDirectoryA
CreateFileA
CreateProcessA
DebugActiveProcess
DeleteFileA
EnterCriticalSection
ExitProcess
FindClose
FindFirstFileA
FindNextFileA
FindResourceA
FlushInstructionCache
FreeLibrary
GetACP
GetCPInfo
GetCommandLineA
GetCurrentProcess
GetCurrentProcessId
GetCurrentThread
GetCurrentThreadId
GetEnvironmentStrings
GetFileAttributesA
GetFileSize
GetFileTime
GetFileType
GetLastError
GetLocalTime
GetLocaleInfoA
GetModuleFileNameA
GetModuleHandleA
GetOEMCP
GetPriorityClass
GetPrivateProfileIntA
GetPrivateProfileStringA
GetProcAddress
GetProcessHeap
GetStartupInfoA
GetStdHandle
GetStringTypeA
GetStringTypeW
GetSystemDefaultLangID
GetSystemDirectoryA
GetThreadContext
GetThreadPriority
GetThreadSelectorEntry
GetTickCount
GetUserDefaultLCID
GetVersion
GetVersionExA
GetWindowsDirectoryA
GlobalAlloc
GlobalFree
GlobalLock
GlobalMemoryStatus
GlobalReAlloc
GlobalSize
GlobalUnlock
HeapAlloc
HeapFree
IsValidLocale
LCMapStringA
LeaveCriticalSection
LoadLibraryA
LoadResource
LockResource
MoveFileA
MulDiv
MultiByteToWideChar
OpenProcess
RaiseException
ReadFile
ReadProcessMemory
ResumeThread
RtlUnwind
SearchPathA
SetConsoleCtrlHandler
SetEvent
SetFilePointer
SetHandleCount
SetLastError
SetPriorityClass
SetThreadContext
SetThreadLocale
SetThreadPriority
Sleep
SuspendThread
TerminateProcess
TerminateThread
TlsAlloc
TlsFree
TlsGetValue
TlsSetValue
UnhandledExceptionFilter
VerLanguageNameA
VirtualAlloc
VirtualFree
VirtualProtect
WaitForDebugEvent
WideCharToMultiByte
WriteFile
WritePrivateProfileStringA
WriteProcessMemory
lstrcmpiW
lstrcpyA
lstrcpyW
lstrlenW
version
GetFileVersionInfoA
GetFileVersionInfoSizeA
VerQueryValueA
comctl32
ord17
comdlg32
ChooseFontA
CommDlgExtendedError
GetOpenFileNameA
GetSaveFileNameA
gdi32
AddFontResourceA
BitBlt
CreateCompatibleBitmap
CreateCompatibleDC
CreateFontA
CreateFontIndirectA
CreatePen
CreateSolidBrush
DeleteDC
DeleteObject
EnumFontFamiliesA
ExcludeClipRect
ExtTextOutA
ExtTextOutW
GetClipBox
GetDCOrgEx
GetNearestColor
GetObjectA
GetObjectType
GetStockObject
GetTextMetricsA
IntersectClipRect
LineTo
MoveToEx
RemoveFontResourceA
SelectClipRgn
SelectObject
SetBkColor
SetBkMode
SetTextAlign
SetTextColor
shell32
DragAcceptFiles
DragFinish
DragQueryFileA
ShellExecuteA
user32
AdjustWindowRect
AppendMenuA
BeginPaint
CallWindowProcA
CheckDlgButton
CheckMenuItem
CheckRadioButton
ClientToScreen
CloseClipboard
CreateCaret
CreateDialogParamA
CreateMDIWindowA
CreateMenu
CreatePopupMenu
CreateWindowExA
DefFrameProcA
DefMDIChildProcA
DefWindowProcA
DestroyCaret
DestroyMenu
DestroyWindow
DialogBoxParamA
DispatchMessageA
DrawMenuBar
EmptyClipboard
EnableMenuItem
EnableWindow
EndDialog
EndPaint
EnumChildWindows
EnumThreadWindows
EnumWindows
FillRect
FrameRect
GetCapture
GetClassInfoA
GetClassLongA
GetClassNameA
GetClientRect
GetClipboardData
GetCursorPos
GetDC
GetDesktopWindow
GetDialogBaseUnits
GetDlgCtrlID
GetDlgItem
GetDlgItemTextA
GetKeyState
GetMenu
GetMenuItemCount
GetMenuItemID
GetMenuStringA
GetParent
GetScrollPos
GetSubMenu
GetSysColor
GetSystemMetrics
GetWindow
GetWindowLongA
GetWindowPlacement
GetWindowRect
GetWindowTextA
GetWindowThreadProcessId
InsertMenuA
IntersectRect
InvalidateRect
IsDlgButtonChecked
IsIconic
IsWindow
IsZoomed
KillTimer
LoadBitmapA
LoadCursorA
LoadIconA
LoadImageA
MapDialogRect
MapVirtualKeyA
MessageBoxA
MoveWindow
OffsetRect
OpenClipboard
PeekMessageA
PostMessageA
PostQuitMessage
PostThreadMessageA
RedrawWindow
RegisterClassA
ReleaseCapture
ReleaseDC
RemoveMenu
ScreenToClient
SendDlgItemMessageA
SendMessageA
SetCapture
SetCaretPos
SetClipboardData
SetCursor
SetDlgItemTextA
SetFocus
SetForegroundWindow
SetScrollPos
SetScrollRange
SetTimer
SetWindowLongA
SetWindowPos
SetWindowTextA
ShowCaret
ShowScrollBar
ShowWindow
SystemParametersInfoA
TrackPopupMenu
TranslateMDISysAccel
TranslateMessage
UnregisterClassA
UpdateWindow
WinHelpA
WindowFromPoint
wsprintfA
wsprintfW
ole32
CoCreateInstance
CoInitialize
CoUninitialize
Exports
Exports
_Addsorteddata
_Addtolist
_Analysecode
_Animate
_Assemble
_Attachtoactiveprocess
_Broadcast
_Browsefilename
_Calculatecrc
_Checkcondition
_Compress
_Createdumpwindow
_Createlistwindow
_Createpatchwindow
_Createprofilewindow
_Creatertracewindow
_Createsorteddata
_Createthreadwindow
_Createwatchwindow
_Createwinwindow
_Decodeaddress
_Decodeascii
_Decodecharacter
_Decodefullvarname
_Decodeknownargument
_Decodename
_Decoderange
_Decoderelativeoffset
_Decodethreadname
_Decodeunicode
_Decompress
_Defaultbar
_Deletebreakpoints
_Deletehardwarebreakbyaddr
_Deletehardwarebreakpoint
_Deletenamerange
_Deletenonconfirmedsorteddata
_Deleteruntrace
_Deletesorteddata
_Deletesorteddatarange
_Deletewatch
_Demanglename
_Destroysorteddata
_Disasm
_Disassembleback
_Disassembleforward
_Discardquicknames
_Dumpbackup
_Error
_Expression
_Findallcommands
_Findalldllcalls
_Findallsequences
_Finddecode
_Findfileoffset
_Findfixup
_Findhittrace
_Findimportbyname
_Findlabel
_Findlabelbyname
_Findmemory
_Findmodule
_Findname
_Findnextname
_Findnextproc
_Findnextruntraceip
_Findprevproc
_Findprevruntraceip
_Findprocbegin
_Findprocend
_Findreferences
_Findsorteddata
_Findsorteddataindex
_Findsorteddatarange
_Findstrings
_Findsymbolicname
_Findthread
_Findunknownfunction
_Flash
_Followcall
_Get3dnow
_Get3dnowxy
_Getaddressfromline
_Getasmfindmodel
_Getasmfindmodelxy
_Getbprelname
_Getbreakpointtype
_Getbreakpointtypecount
_Getcputhreadid
_Getdisassemblerrange
_Getfloat
_Getfloat10
_Getfloat10xy
_Getfloatxy
_Gethexstring
_Gethexstringxy
_Getline
_Getlinefromaddress
_Getlinexy
_Getlong
_Getlongxy
_Getmmx
_Getmmxxy
_Getnextbreakpoint
_Getoriginaldatasize
_Getproclimits
_Getregxy
_Getresourcestring
_Getruntraceprofile
_Getruntraceregisters
_Getsortedbyselection
_Getsourcefilelimits
_Getstatus
_Gettableselectionxy
_Gettext
_Gettextxy
_Getwatch
_Go
_Guardmemory
_Hardbreakpoints
_Havecopyofmemory
_Infoline
_Injectcode
_Insertname
_Insertwatch
_Isfilling
_Isprefix
_Isretaddr
_Issuspicious
_IstextA
_IstextW
_Listmemory
_Manualbreakpoint
_Mergequicknames
_Message
_Modifyhittrace
_Newtablewindow
_OpenEXEfile
_Painttable
_Plugingetvalue
_Pluginreadintfromini
_Pluginreadstringfromini
_Pluginsaverecord
_Pluginwriteinttoini
_Pluginwritestringtoini
_Print3dnow
_Printfloat10
_Printfloat4
_Printfloat8
_Printsse
_Progress
_Quickinsertname
_Quicktablewindow
_Readcommand
_Readmemory
_Redrawdisassembler
_Registerotclass
_Registerpluginclass
_Restoreallthreads
_Runsinglethread
_Runtracesize
_Scrollruntracewindow
_Selectandscroll
_Sendshortcut
_Setbreakpoint
_Setbreakpointext
_Setcpu
_Setdisasm
_Setdumptype
_Sethardwarebreakpoint
_Setmembreakpoint
_Settracecondition
_Settracecount
_Settracepauseoncommands
_Showsourcefromaddress
_Sortsorteddata
_Startruntrace
_Stringtotext
_Suspendprocess
_Tablefunction
_Tempbreakpoint
_Unregisterpluginclass
_Updatelist
_Walkreference
_Walkreferenceex
_Writememory
__GetExceptDLLinfo
___CPPdebugHook
Sections
.text Size: 698KB - Virtual size: 700KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 116KB - Virtual size: 364KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.tls Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.idata Size: 7KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.edata Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 215KB - Virtual size: 215KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 47KB - Virtual size: 48KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
OllyICE.exe.exe windows:4 windows x86 arch:x86
601aae4d9b90819ecbda85f5864d7478
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
advapi32
RegCloseKey
RegCreateKeyA
RegDeleteKeyA
RegOpenKeyA
RegQueryValueExA
RegSetValueExA
kernel32
CloseHandle
ContinueDebugEvent
CreateDirectoryA
CreateFileA
CreateProcessA
DebugActiveProcess
DeleteFileA
EnterCriticalSection
ExitProcess
FindClose
FindFirstFileA
FindNextFileA
FindResourceA
FlushInstructionCache
FreeLibrary
GetACP
GetCPInfo
GetCommandLineA
GetCurrentProcess
GetCurrentProcessId
GetCurrentThread
GetCurrentThreadId
GetEnvironmentStrings
GetFileAttributesA
GetFileSize
GetFileTime
GetFileType
GetLastError
GetLocalTime
GetLocaleInfoA
GetModuleFileNameA
GetModuleHandleA
GetOEMCP
GetPriorityClass
GetPrivateProfileIntA
GetPrivateProfileStringA
GetProcAddress
GetProcessHeap
GetStartupInfoA
GetStdHandle
GetStringTypeA
GetStringTypeW
GetSystemDefaultLangID
GetSystemDirectoryA
GetThreadContext
GetThreadPriority
GetThreadSelectorEntry
GetTickCount
GetUserDefaultLCID
GetVersion
GetVersionExA
GetWindowsDirectoryA
GlobalAlloc
GlobalFree
GlobalLock
GlobalMemoryStatus
GlobalReAlloc
GlobalSize
GlobalUnlock
HeapAlloc
HeapFree
IsValidLocale
LCMapStringA
LeaveCriticalSection
LoadLibraryA
LoadResource
LockResource
MoveFileA
MulDiv
MultiByteToWideChar
OpenProcess
RaiseException
ReadFile
ReadProcessMemory
ResumeThread
RtlUnwind
SearchPathA
SetConsoleCtrlHandler
SetEvent
SetFilePointer
SetHandleCount
SetLastError
SetPriorityClass
SetThreadContext
SetThreadLocale
SetThreadPriority
Sleep
SuspendThread
TerminateProcess
TerminateThread
TlsAlloc
TlsFree
TlsGetValue
TlsSetValue
UnhandledExceptionFilter
VerLanguageNameA
VirtualAlloc
VirtualFree
VirtualProtect
WaitForDebugEvent
WideCharToMultiByte
WriteFile
WritePrivateProfileStringA
WriteProcessMemory
lstrcmpiW
lstrcpyA
lstrcpyW
lstrlenW
version
GetFileVersionInfoA
GetFileVersionInfoSizeA
VerQueryValueA
comctl32
ord17
comdlg32
ChooseFontA
CommDlgExtendedError
GetOpenFileNameA
GetSaveFileNameA
gdi32
AddFontResourceA
BitBlt
CreateCompatibleBitmap
CreateCompatibleDC
CreateFontA
CreateFontIndirectA
CreatePen
CreateSolidBrush
DeleteDC
DeleteObject
EnumFontFamiliesA
ExcludeClipRect
ExtTextOutA
ExtTextOutW
GetClipBox
GetDCOrgEx
GetNearestColor
GetObjectA
GetObjectType
GetStockObject
GetTextMetricsA
IntersectClipRect
LineTo
MoveToEx
RemoveFontResourceA
SelectClipRgn
SelectObject
SetBkColor
SetBkMode
SetTextAlign
SetTextColor
shell32
DragAcceptFiles
DragFinish
DragQueryFileA
ShellExecuteA
user32
AdjustWindowRect
AppendMenuA
BeginPaint
CallWindowProcA
CheckDlgButton
CheckMenuItem
CheckRadioButton
ClientToScreen
CloseClipboard
CreateCaret
CreateDialogParamA
CreateMDIWindowA
CreateMenu
CreatePopupMenu
CreateWindowExA
DefFrameProcA
DefMDIChildProcA
DefWindowProcA
DestroyCaret
DestroyMenu
DestroyWindow
DialogBoxParamA
DispatchMessageA
DrawMenuBar
EmptyClipboard
EnableMenuItem
EnableWindow
EndDialog
EndPaint
EnumChildWindows
EnumThreadWindows
EnumWindows
FillRect
FrameRect
GetCapture
GetClassInfoA
GetClassLongA
GetClassNameA
GetClientRect
GetClipboardData
GetCursorPos
GetDC
GetDesktopWindow
GetDialogBaseUnits
GetDlgCtrlID
GetDlgItem
GetDlgItemTextA
GetKeyState
GetMenu
GetMenuItemCount
GetMenuItemID
GetMenuStringA
GetParent
GetScrollPos
GetSubMenu
GetSysColor
GetSystemMetrics
GetWindow
GetWindowLongA
GetWindowPlacement
GetWindowRect
GetWindowTextA
GetWindowThreadProcessId
InsertMenuA
IntersectRect
InvalidateRect
IsDlgButtonChecked
IsIconic
IsWindow
IsZoomed
KillTimer
LoadBitmapA
LoadCursorA
LoadIconA
LoadImageA
MapDialogRect
MapVirtualKeyA
MessageBoxA
MoveWindow
OffsetRect
OpenClipboard
PeekMessageA
PostMessageA
PostQuitMessage
PostThreadMessageA
RedrawWindow
RegisterClassA
ReleaseCapture
ReleaseDC
RemoveMenu
ScreenToClient
SendDlgItemMessageA
SendMessageA
SetCapture
SetCaretPos
SetClipboardData
SetCursor
SetDlgItemTextA
SetFocus
SetForegroundWindow
SetScrollPos
SetScrollRange
SetTimer
SetWindowLongA
SetWindowPos
SetWindowTextA
ShowCaret
ShowScrollBar
ShowWindow
SystemParametersInfoA
TrackPopupMenu
TranslateMDISysAccel
TranslateMessage
UnregisterClassA
UpdateWindow
WinHelpA
WindowFromPoint
wsprintfA
wsprintfW
ole32
CoCreateInstance
CoInitialize
CoUninitialize
Exports
Exports
_Addsorteddata
_Addtolist
_Analysecode
_Animate
_Assemble
_Attachtoactiveprocess
_Broadcast
_Browsefilename
_Calculatecrc
_Checkcondition
_Compress
_Createdumpwindow
_Createlistwindow
_Createpatchwindow
_Createprofilewindow
_Creatertracewindow
_Createsorteddata
_Createthreadwindow
_Createwatchwindow
_Createwinwindow
_Decodeaddress
_Decodeascii
_Decodecharacter
_Decodefullvarname
_Decodeknownargument
_Decodename
_Decoderange
_Decoderelativeoffset
_Decodethreadname
_Decodeunicode
_Decompress
_Defaultbar
_Deletebreakpoints
_Deletehardwarebreakbyaddr
_Deletehardwarebreakpoint
_Deletenamerange
_Deletenonconfirmedsorteddata
_Deleteruntrace
_Deletesorteddata
_Deletesorteddatarange
_Deletewatch
_Demanglename
_Destroysorteddata
_Disasm
_Disassembleback
_Disassembleforward
_Discardquicknames
_Dumpbackup
_Error
_Expression
_Findallcommands
_Findalldllcalls
_Findallsequences
_Finddecode
_Findfileoffset
_Findfixup
_Findhittrace
_Findimportbyname
_Findlabel
_Findlabelbyname
_Findmemory
_Findmodule
_Findname
_Findnextname
_Findnextproc
_Findnextruntraceip
_Findprevproc
_Findprevruntraceip
_Findprocbegin
_Findprocend
_Findreferences
_Findsorteddata
_Findsorteddataindex
_Findsorteddatarange
_Findstrings
_Findsymbolicname
_Findthread
_Findunknownfunction
_Flash
_Followcall
_Get3dnow
_Get3dnowxy
_Getaddressfromline
_Getasmfindmodel
_Getasmfindmodelxy
_Getbprelname
_Getbreakpointtype
_Getbreakpointtypecount
_Getcputhreadid
_Getdisassemblerrange
_Getfloat
_Getfloat10
_Getfloat10xy
_Getfloatxy
_Gethexstring
_Gethexstringxy
_Getline
_Getlinefromaddress
_Getlinexy
_Getlong
_Getlongxy
_Getmmx
_Getmmxxy
_Getnextbreakpoint
_Getoriginaldatasize
_Getproclimits
_Getregxy
_Getresourcestring
_Getruntraceprofile
_Getruntraceregisters
_Getsortedbyselection
_Getsourcefilelimits
_Getstatus
_Gettableselectionxy
_Gettext
_Gettextxy
_Getwatch
_Go
_Guardmemory
_Hardbreakpoints
_Havecopyofmemory
_Infoline
_Injectcode
_Insertname
_Insertwatch
_Isfilling
_Isprefix
_Isretaddr
_Issuspicious
_IstextA
_IstextW
_Listmemory
_Manualbreakpoint
_Mergequicknames
_Message
_Modifyhittrace
_Newtablewindow
_OpenEXEfile
_Painttable
_Plugingetvalue
_Pluginreadintfromini
_Pluginreadstringfromini
_Pluginsaverecord
_Pluginwriteinttoini
_Pluginwritestringtoini
_Print3dnow
_Printfloat10
_Printfloat4
_Printfloat8
_Printsse
_Progress
_Quickinsertname
_Quicktablewindow
_Readcommand
_Readmemory
_Redrawdisassembler
_Registerotclass
_Registerpluginclass
_Restoreallthreads
_Runsinglethread
_Runtracesize
_Scrollruntracewindow
_Selectandscroll
_Sendshortcut
_Setbreakpoint
_Setbreakpointext
_Setcpu
_Setdisasm
_Setdumptype
_Sethardwarebreakpoint
_Setmembreakpoint
_Settracecondition
_Settracecount
_Settracepauseoncommands
_Showsourcefromaddress
_Sortsorteddata
_Startruntrace
_Stringtotext
_Suspendprocess
_Tablefunction
_Tempbreakpoint
_Unregisterpluginclass
_Updatelist
_Walkreference
_Walkreferenceex
_Writememory
__GetExceptDLLinfo
___CPPdebugHook
Sections
.text Size: 698KB - Virtual size: 700KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 116KB - Virtual size: 364KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.tls Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.idata Size: 7KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.edata Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 388KB - Virtual size: 388KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 47KB - Virtual size: 48KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.pacth Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
OllyIXE.exe.exe windows:4 windows x86 arch:x86
601aae4d9b90819ecbda85f5864d7478
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
advapi32
RegCloseKey
RegCreateKeyA
RegDeleteKeyA
RegOpenKeyA
RegQueryValueExA
RegSetValueExA
kernel32
CloseHandle
ContinueDebugEvent
CreateDirectoryA
CreateFileA
CreateProcessA
DebugActiveProcess
DeleteFileA
EnterCriticalSection
ExitProcess
FindClose
FindFirstFileA
FindNextFileA
FindResourceA
FlushInstructionCache
FreeLibrary
GetACP
GetCPInfo
GetCommandLineA
GetCurrentProcess
GetCurrentProcessId
GetCurrentThread
GetCurrentThreadId
GetEnvironmentStrings
GetFileAttributesA
GetFileSize
GetFileTime
GetFileType
GetLastError
GetLocalTime
GetLocaleInfoA
GetModuleFileNameA
GetModuleHandleA
GetOEMCP
GetPriorityClass
GetPrivateProfileIntA
GetPrivateProfileStringA
GetProcAddress
GetProcessHeap
GetStartupInfoA
GetStdHandle
GetStringTypeA
GetStringTypeW
GetSystemDefaultLangID
GetSystemDirectoryA
GetThreadContext
GetThreadPriority
GetThreadSelectorEntry
GetTickCount
GetUserDefaultLCID
GetVersion
GetVersionExA
GetWindowsDirectoryA
GlobalAlloc
GlobalFree
GlobalLock
GlobalMemoryStatus
GlobalReAlloc
GlobalSize
GlobalUnlock
HeapAlloc
HeapFree
IsValidLocale
LCMapStringA
LeaveCriticalSection
LoadLibraryA
LoadResource
LockResource
MoveFileA
MulDiv
MultiByteToWideChar
OpenProcess
RaiseException
ReadFile
ReadProcessMemory
ResumeThread
RtlUnwind
SearchPathA
SetConsoleCtrlHandler
SetEvent
SetFilePointer
SetHandleCount
SetLastError
SetPriorityClass
SetThreadContext
SetThreadLocale
SetThreadPriority
Sleep
SuspendThread
TerminateProcess
TerminateThread
TlsAlloc
TlsFree
TlsGetValue
TlsSetValue
UnhandledExceptionFilter
VerLanguageNameA
VirtualAlloc
VirtualFree
VirtualProtect
WaitForDebugEvent
WideCharToMultiByte
WriteFile
WritePrivateProfileStringA
WriteProcessMemory
lstrcmpiW
lstrcpyA
lstrcpyW
lstrlenW
version
GetFileVersionInfoA
GetFileVersionInfoSizeA
VerQueryValueA
comctl32
ord17
comdlg32
ChooseFontA
CommDlgExtendedError
GetOpenFileNameA
GetSaveFileNameA
gdi32
AddFontResourceA
BitBlt
CreateCompatibleBitmap
CreateCompatibleDC
CreateFontA
CreateFontIndirectA
CreatePen
CreateSolidBrush
DeleteDC
DeleteObject
EnumFontFamiliesA
ExcludeClipRect
ExtTextOutA
ExtTextOutW
GetClipBox
GetDCOrgEx
GetNearestColor
GetObjectA
GetObjectType
GetStockObject
GetTextMetricsA
IntersectClipRect
LineTo
MoveToEx
RemoveFontResourceA
SelectClipRgn
SelectObject
SetBkColor
SetBkMode
SetTextAlign
SetTextColor
shell32
DragAcceptFiles
DragFinish
DragQueryFileA
ShellExecuteA
user32
AdjustWindowRect
AppendMenuA
BeginPaint
CallWindowProcA
CheckDlgButton
CheckMenuItem
CheckRadioButton
ClientToScreen
CloseClipboard
CreateCaret
CreateDialogParamA
CreateMDIWindowA
CreateMenu
CreatePopupMenu
CreateWindowExA
DefFrameProcA
DefMDIChildProcA
DefWindowProcA
DestroyCaret
DestroyMenu
DestroyWindow
DialogBoxParamA
DispatchMessageA
DrawMenuBar
EmptyClipboard
EnableMenuItem
EnableWindow
EndDialog
EndPaint
EnumChildWindows
EnumThreadWindows
EnumWindows
FillRect
FrameRect
GetCapture
GetClassInfoA
GetClassLongA
GetClassNameA
GetClientRect
GetClipboardData
GetCursorPos
GetDC
GetDesktopWindow
GetDialogBaseUnits
GetDlgCtrlID
GetDlgItem
GetDlgItemTextA
GetKeyState
GetMenu
GetMenuItemCount
GetMenuItemID
GetMenuStringA
GetParent
GetScrollPos
GetSubMenu
GetSysColor
GetSystemMetrics
GetWindow
GetWindowLongA
GetWindowPlacement
GetWindowRect
GetWindowTextA
GetWindowThreadProcessId
InsertMenuA
IntersectRect
InvalidateRect
IsDlgButtonChecked
IsIconic
IsWindow
IsZoomed
KillTimer
LoadBitmapA
LoadCursorA
LoadIconA
LoadImageA
MapDialogRect
MapVirtualKeyA
MessageBoxA
MoveWindow
OffsetRect
OpenClipboard
PeekMessageA
PostMessageA
PostQuitMessage
PostThreadMessageA
RedrawWindow
RegisterClassA
ReleaseCapture
ReleaseDC
RemoveMenu
ScreenToClient
SendDlgItemMessageA
SendMessageA
SetCapture
SetCaretPos
SetClipboardData
SetCursor
SetDlgItemTextA
SetFocus
SetForegroundWindow
SetScrollPos
SetScrollRange
SetTimer
SetWindowLongA
SetWindowPos
SetWindowTextA
ShowCaret
ShowScrollBar
ShowWindow
SystemParametersInfoA
TrackPopupMenu
TranslateMDISysAccel
TranslateMessage
UnregisterClassA
UpdateWindow
WinHelpA
WindowFromPoint
wsprintfA
wsprintfW
ole32
CoCreateInstance
CoInitialize
CoUninitialize
Exports
Exports
_Addsorteddata
_Addtolist
_Analysecode
_Animate
_Assemble
_Attachtoactiveprocess
_Broadcast
_Browsefilename
_Calculatecrc
_Checkcondition
_Compress
_Createdumpwindow
_Createlistwindow
_Createpatchwindow
_Createprofilewindow
_Creatertracewindow
_Createsorteddata
_Createthreadwindow
_Createwatchwindow
_Createwinwindow
_Decodeaddress
_Decodeascii
_Decodecharacter
_Decodefullvarname
_Decodeknownargument
_Decodename
_Decoderange
_Decoderelativeoffset
_Decodethreadname
_Decodeunicode
_Decompress
_Defaultbar
_Deletebreakpoints
_Deletehardwarebreakbyaddr
_Deletehardwarebreakpoint
_Deletenamerange
_Deletenonconfirmedsorteddata
_Deleteruntrace
_Deletesorteddata
_Deletesorteddatarange
_Deletewatch
_Demanglename
_Destroysorteddata
_Disasm
_Disassembleback
_Disassembleforward
_Discardquicknames
_Dumpbackup
_Error
_Expression
_Findallcommands
_Findalldllcalls
_Findallsequences
_Finddecode
_Findfileoffset
_Findfixup
_Findhittrace
_Findimportbyname
_Findlabel
_Findlabelbyname
_Findmemory
_Findmodule
_Findname
_Findnextname
_Findnextproc
_Findnextruntraceip
_Findprevproc
_Findprevruntraceip
_Findprocbegin
_Findprocend
_Findreferences
_Findsorteddata
_Findsorteddataindex
_Findsorteddatarange
_Findstrings
_Findsymbolicname
_Findthread
_Findunknownfunction
_Flash
_Followcall
_Get3dnow
_Get3dnowxy
_Getaddressfromline
_Getasmfindmodel
_Getasmfindmodelxy
_Getbprelname
_Getbreakpointtype
_Getbreakpointtypecount
_Getcputhreadid
_Getdisassemblerrange
_Getfloat
_Getfloat10
_Getfloat10xy
_Getfloatxy
_Gethexstring
_Gethexstringxy
_Getline
_Getlinefromaddress
_Getlinexy
_Getlong
_Getlongxy
_Getmmx
_Getmmxxy
_Getnextbreakpoint
_Getoriginaldatasize
_Getproclimits
_Getregxy
_Getresourcestring
_Getruntraceprofile
_Getruntraceregisters
_Getsortedbyselection
_Getsourcefilelimits
_Getstatus
_Gettableselectionxy
_Gettext
_Gettextxy
_Getwatch
_Go
_Guardmemory
_Hardbreakpoints
_Havecopyofmemory
_Infoline
_Injectcode
_Insertname
_Insertwatch
_Isfilling
_Isprefix
_Isretaddr
_Issuspicious
_IstextA
_IstextW
_Listmemory
_Manualbreakpoint
_Mergequicknames
_Message
_Modifyhittrace
_Newtablewindow
_OpenEXEfile
_Painttable
_Plugingetvalue
_Pluginreadintfromini
_Pluginreadstringfromini
_Pluginsaverecord
_Pluginwriteinttoini
_Pluginwritestringtoini
_Print3dnow
_Printfloat10
_Printfloat4
_Printfloat8
_Printsse
_Progress
_Quickinsertname
_Quicktablewindow
_Readcommand
_Readmemory
_Redrawdisassembler
_Registerotclass
_Registerpluginclass
_Restoreallthreads
_Runsinglethread
_Runtracesize
_Scrollruntracewindow
_Selectandscroll
_Sendshortcut
_Setbreakpoint
_Setbreakpointext
_Setcpu
_Setdisasm
_Setdumptype
_Sethardwarebreakpoint
_Setmembreakpoint
_Settracecondition
_Settracecount
_Settracepauseoncommands
_Showsourcefromaddress
_Sortsorteddata
_Startruntrace
_Stringtotext
_Suspendprocess
_Tablefunction
_Tempbreakpoint
_Unregisterpluginclass
_Updatelist
_Walkreference
_Walkreferenceex
_Writememory
__GetExceptDLLinfo
___CPPdebugHook
Sections
.text Size: 698KB - Virtual size: 700KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 116KB - Virtual size: 364KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.tls Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.idata Size: 7KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.edata Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 388KB - Virtual size: 388KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 47KB - Virtual size: 48KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.pacth Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
OllySafe.rar.rar
-
MiniSafe.exe.exe windows:4 windows x86 arch:x86
65b0f663f81c0ebd31a2a1c28276bd76
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
GetProcessHeap
GetVersion
GlobalLock
GlobalUnlock
HeapAlloc
HeapFree
lstrcmpiA
lstrcpyA
lstrlenA
LoadLibraryExW
GetCurrentProcess
VirtualProtect
GetVersionExA
Process32NextW
Process32FirstW
Thread32Next
Thread32First
Module32FirstW
TerminateProcess
ReadProcessMemory
OpenProcess
ExitThread
GetOverlappedResult
CreateEventA
GetSystemDirectoryW
GetWindowsDirectoryW
WriteFile
LockResource
SizeofResource
LoadResource
FindResourceA
GetCurrentProcessId
CreateThread
ExitProcess
GetCommandLineA
GetProcAddress
MapViewOfFile
CreateFileMappingA
GetFileSize
Sleep
GetACP
GetModuleFileNameA
GetSystemTimeAsFileTime
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
GetStringTypeW
GetStringTypeA
GetCPInfo
GetOEMCP
GetLocaleInfoA
GetSystemInfo
HeapReAlloc
VirtualAlloc
VirtualFree
LCMapStringW
WideCharToMultiByte
LCMapStringA
InterlockedExchange
MultiByteToWideChar
RtlUnwind
VirtualQuery
LoadLibraryA
FlushInstructionCache
SetLastError
GetModuleHandleA
GetLastError
FormatMessageA
lstrcpynA
RtlZeroMemory
Module32Next
Module32First
GlobalAlloc
GetFullPathNameA
DeviceIoControl
CreateToolhelp32Snapshot
CreateFileA
UnmapViewOfFile
CloseHandle
user32
SetTimer
ShowWindow
LoadIconA
RegisterDeviceNotificationA
SetDlgItemTextA
SendDlgItemMessageA
SendDlgItemMessageW
MessageBoxW
DialogBoxParamA
SendMessageW
SetDlgItemTextW
EndDialog
TrackPopupMenu
SetWindowLongA
SendMessageA
OpenClipboard
GetWindowLongA
GetClipboardData
GetClassNameA
GetAsyncKeyState
EnumChildWindows
CloseClipboard
CallWindowProcA
wsprintfA
UnhookWindowsHookEx
MessageBoxA
IsClipboardFormatAvailable
shell32
Shell_NotifyIconA
advapi32
RegSetValueExA
RegCloseKey
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
StartServiceA
OpenServiceA
OpenSCManagerA
DeleteService
CreateServiceA
ControlService
CloseServiceHandle
RegOpenKeyA
psapi
GetModuleInformation
Sections
.text Size: 36KB - Virtual size: 32KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 16KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 19KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 8KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Olly.Hard.Point.dll.dll windows:4 windows x86 arch:x86
6f4ce4437e00ef21e08ec3d30b935287
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
ollydbg.exe
ord2
kernel32
GetLastError
GetProcAddress
GetModuleHandleA
GetCurrentProcessId
WinExec
LoadLibraryA
GetTickCount
QueryPerformanceCounter
HeapSize
GetStringTypeW
CreateToolhelp32Snapshot
Process32FirstW
Process32NextW
CloseHandle
GetCurrentThreadId
TerminateProcess
GetCommandLineA
GetVersionExA
ExitProcess
GetSystemTimeAsFileTime
GetCurrentProcess
SetHandleCount
GetStdHandle
GetFileType
GetStartupInfoA
GetModuleFileNameA
HeapDestroy
HeapCreate
VirtualFree
HeapFree
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStringsW
UnhandledExceptionFilter
DisableThreadLibraryCalls
MultiByteToWideChar
LCMapStringA
LCMapStringW
HeapAlloc
GetACP
GetOEMCP
GetCPInfo
VirtualAlloc
HeapReAlloc
RtlUnwind
InterlockedExchange
VirtualQuery
VirtualProtect
GetSystemInfo
GetLocaleInfoA
GetStringTypeA
user32
MessageBoxW
MessageBoxA
Exports
Exports
_ODBG_Pausedex
_ODBG_Pluginaction
_ODBG_Pluginclose
_ODBG_Plugindata
_ODBG_Plugindestroy
_ODBG_Plugininit
_ODBG_Pluginmainloop
_ODBG_Pluginmenu
_ODBG_Pluginreset
Sections
.text Size: 20KB - Virtual size: 17KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 8KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 4KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
OllySafe.sys.sys windows:4 windows x86 arch:x86
d8f065866fc871a4f817831a709054b3
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
ntoskrnl.exe
ZwClose
ZwOpenFile
IofCompleteRequest
InterlockedExchange
IoReleaseCancelSpinLock
KeSetEvent
IoCancelIrp
DbgPrint
IoDeleteDevice
IoDeleteSymbolicLink
IoCreateSymbolicLink
KeInitializeEvent
KeInitializeMutex
IoCreateDevice
RtlInitUnicodeString
ExFreePool
KeReleaseMutex
KeWaitForSingleObject
ExAllocatePoolWithTag
wcslen
MmIsAddressValid
ObReferenceObjectByHandle
ZwOpenSection
_except_handler3
KeServiceDescriptorTable
KeAddSystemServiceTable
PsGetVersion
ZwSetSystemTime
ZwSetInformationFile
ZwCreateFile
ZwSetValueKey
ZwRestoreKey
ZwSetSystemInformation
ZwTerminateProcess
ZwOpenThread
ZwOpenProcess
ZwLoadDriver
PsGetCurrentProcessId
ZwQueryInformationFile
PsLookupProcessByProcessId
KeClearEvent
ObfDereferenceObject
Sections
.text Size: 7KB - Virtual size: 7KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 288B - Virtual size: 276B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 288B - Virtual size: 288B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
INIT Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Ollydbg.exe.exe windows:4 windows x86 arch:x86
601aae4d9b90819ecbda85f5864d7478
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
advapi32
RegCloseKey
RegCreateKeyA
RegDeleteKeyA
RegOpenKeyA
RegQueryValueExA
RegSetValueExA
kernel32
CloseHandle
ContinueDebugEvent
CreateDirectoryA
CreateFileA
CreateProcessA
DebugActiveProcess
DeleteFileA
EnterCriticalSection
ExitProcess
FindClose
FindFirstFileA
FindNextFileA
FindResourceA
FlushInstructionCache
FreeLibrary
GetACP
GetCPInfo
GetCommandLineA
GetCurrentProcess
GetCurrentProcessId
GetCurrentThread
GetCurrentThreadId
GetEnvironmentStrings
GetFileAttributesA
GetFileSize
GetFileTime
GetFileType
GetLastError
GetLocalTime
GetLocaleInfoA
GetModuleFileNameA
GetModuleHandleA
GetOEMCP
GetPriorityClass
GetPrivateProfileIntA
GetPrivateProfileStringA
GetProcAddress
GetProcessHeap
GetStartupInfoA
GetStdHandle
GetStringTypeA
GetStringTypeW
GetSystemDefaultLangID
GetSystemDirectoryA
GetThreadContext
GetThreadPriority
GetThreadSelectorEntry
GetTickCount
GetUserDefaultLCID
GetVersion
GetVersionExA
GetWindowsDirectoryA
GlobalAlloc
GlobalFree
GlobalLock
GlobalMemoryStatus
GlobalReAlloc
GlobalSize
GlobalUnlock
HeapAlloc
HeapFree
IsValidLocale
LCMapStringA
LeaveCriticalSection
LoadLibraryA
LoadResource
LockResource
MoveFileA
MulDiv
MultiByteToWideChar
OpenProcess
RaiseException
ReadFile
ReadProcessMemory
ResumeThread
RtlUnwind
SearchPathA
SetConsoleCtrlHandler
SetEvent
SetFilePointer
SetHandleCount
SetLastError
SetPriorityClass
SetThreadContext
SetThreadLocale
SetThreadPriority
Sleep
SuspendThread
TerminateProcess
TerminateThread
TlsAlloc
TlsFree
TlsGetValue
TlsSetValue
UnhandledExceptionFilter
VerLanguageNameA
VirtualAlloc
VirtualFree
VirtualProtect
WaitForDebugEvent
WideCharToMultiByte
WriteFile
WritePrivateProfileStringA
WriteProcessMemory
lstrcmpiW
lstrcpyA
lstrcpyW
lstrlenW
version
GetFileVersionInfoA
GetFileVersionInfoSizeA
VerQueryValueA
comctl32
ord17
comdlg32
ChooseFontA
CommDlgExtendedError
GetOpenFileNameA
GetSaveFileNameA
gdi32
AddFontResourceA
BitBlt
CreateCompatibleBitmap
CreateCompatibleDC
CreateFontA
CreateFontIndirectA
CreatePen
CreateSolidBrush
DeleteDC
DeleteObject
EnumFontFamiliesA
ExcludeClipRect
ExtTextOutA
ExtTextOutW
GetClipBox
GetDCOrgEx
GetNearestColor
GetObjectA
GetObjectType
GetStockObject
GetTextMetricsA
IntersectClipRect
LineTo
MoveToEx
RemoveFontResourceA
SelectClipRgn
SelectObject
SetBkColor
SetBkMode
SetTextAlign
SetTextColor
shell32
DragAcceptFiles
DragFinish
DragQueryFileA
ShellExecuteA
user32
AdjustWindowRect
AppendMenuA
BeginPaint
CallWindowProcA
CheckDlgButton
CheckMenuItem
CheckRadioButton
ClientToScreen
CloseClipboard
CreateCaret
CreateDialogParamA
CreateMDIWindowA
CreateMenu
CreatePopupMenu
CreateWindowExA
DefFrameProcA
DefMDIChildProcA
DefWindowProcA
DestroyCaret
DestroyMenu
DestroyWindow
DialogBoxParamA
DispatchMessageA
DrawMenuBar
EmptyClipboard
EnableMenuItem
EnableWindow
EndDialog
EndPaint
EnumChildWindows
EnumThreadWindows
EnumWindows
FillRect
FrameRect
GetCapture
GetClassInfoA
GetClassLongA
GetClassNameA
GetClientRect
GetClipboardData
GetCursorPos
GetDC
GetDesktopWindow
GetDialogBaseUnits
GetDlgCtrlID
GetDlgItem
GetDlgItemTextA
GetKeyState
GetMenu
GetMenuItemCount
GetMenuItemID
GetMenuStringA
GetParent
GetScrollPos
GetSubMenu
GetSysColor
GetSystemMetrics
GetWindow
GetWindowLongA
GetWindowPlacement
GetWindowRect
GetWindowTextA
GetWindowThreadProcessId
InsertMenuA
IntersectRect
InvalidateRect
IsDlgButtonChecked
IsIconic
IsWindow
IsZoomed
KillTimer
LoadBitmapA
LoadCursorA
LoadIconA
LoadImageA
MapDialogRect
MapVirtualKeyA
MessageBoxA
MoveWindow
OffsetRect
OpenClipboard
PeekMessageA
PostMessageA
PostQuitMessage
PostThreadMessageA
RedrawWindow
RegisterClassA
ReleaseCapture
ReleaseDC
RemoveMenu
ScreenToClient
SendDlgItemMessageA
SendMessageA
SetCapture
SetCaretPos
SetClipboardData
SetCursor
SetDlgItemTextA
SetFocus
SetForegroundWindow
SetScrollPos
SetScrollRange
SetTimer
SetWindowLongA
SetWindowPos
SetWindowTextA
ShowCaret
ShowScrollBar
ShowWindow
SystemParametersInfoA
TrackPopupMenu
TranslateMDISysAccel
TranslateMessage
UnregisterClassA
UpdateWindow
WinHelpA
WindowFromPoint
wsprintfA
wsprintfW
ole32
CoCreateInstance
CoInitialize
CoUninitialize
Exports
Exports
_Addsorteddata
_Addtolist
_Analysecode
_Animate
_Assemble
_Attachtoactiveprocess
_Broadcast
_Browsefilename
_Calculatecrc
_Checkcondition
_Compress
_Createdumpwindow
_Createlistwindow
_Createpatchwindow
_Createprofilewindow
_Creatertracewindow
_Createsorteddata
_Createthreadwindow
_Createwatchwindow
_Createwinwindow
_Decodeaddress
_Decodeascii
_Decodecharacter
_Decodefullvarname
_Decodeknownargument
_Decodename
_Decoderange
_Decoderelativeoffset
_Decodethreadname
_Decodeunicode
_Decompress
_Defaultbar
_Deletebreakpoints
_Deletehardwarebreakbyaddr
_Deletehardwarebreakpoint
_Deletenamerange
_Deletenonconfirmedsorteddata
_Deleteruntrace
_Deletesorteddata
_Deletesorteddatarange
_Deletewatch
_Demanglename
_Destroysorteddata
_Disasm
_Disassembleback
_Disassembleforward
_Discardquicknames
_Dumpbackup
_Error
_Expression
_Findallcommands
_Findalldllcalls
_Findallsequences
_Finddecode
_Findfileoffset
_Findfixup
_Findhittrace
_Findimportbyname
_Findlabel
_Findlabelbyname
_Findmemory
_Findmodule
_Findname
_Findnextname
_Findnextproc
_Findnextruntraceip
_Findprevproc
_Findprevruntraceip
_Findprocbegin
_Findprocend
_Findreferences
_Findsorteddata
_Findsorteddataindex
_Findsorteddatarange
_Findstrings
_Findsymbolicname
_Findthread
_Findunknownfunction
_Flash
_Followcall
_Get3dnow
_Get3dnowxy
_Getaddressfromline
_Getasmfindmodel
_Getasmfindmodelxy
_Getbprelname
_Getbreakpointtype
_Getbreakpointtypecount
_Getcputhreadid
_Getdisassemblerrange
_Getfloat
_Getfloat10
_Getfloat10xy
_Getfloatxy
_Gethexstring
_Gethexstringxy
_Getline
_Getlinefromaddress
_Getlinexy
_Getlong
_Getlongxy
_Getmmx
_Getmmxxy
_Getnextbreakpoint
_Getoriginaldatasize
_Getproclimits
_Getregxy
_Getresourcestring
_Getruntraceprofile
_Getruntraceregisters
_Getsortedbyselection
_Getsourcefilelimits
_Getstatus
_Gettableselectionxy
_Gettext
_Gettextxy
_Getwatch
_Go
_Guardmemory
_Hardbreakpoints
_Havecopyofmemory
_Infoline
_Injectcode
_Insertname
_Insertwatch
_Isfilling
_Isprefix
_Isretaddr
_Issuspicious
_IstextA
_IstextW
_Listmemory
_Manualbreakpoint
_Mergequicknames
_Message
_Modifyhittrace
_Newtablewindow
_OpenEXEfile
_Painttable
_Plugingetvalue
_Pluginreadintfromini
_Pluginreadstringfromini
_Pluginsaverecord
_Pluginwriteinttoini
_Pluginwritestringtoini
_Print3dnow
_Printfloat10
_Printfloat4
_Printfloat8
_Printsse
_Progress
_Quickinsertname
_Quicktablewindow
_Readcommand
_Readmemory
_Redrawdisassembler
_Registerotclass
_Registerpluginclass
_Restoreallthreads
_Runsinglethread
_Runtracesize
_Scrollruntracewindow
_Selectandscroll
_Sendshortcut
_Setbreakpoint
_Setbreakpointext
_Setcpu
_Setdisasm
_Setdumptype
_Sethardwarebreakpoint
_Setmembreakpoint
_Settracecondition
_Settracecount
_Settracepauseoncommands
_Showsourcefromaddress
_Sortsorteddata
_Startruntrace
_Stringtotext
_Suspendprocess
_Tablefunction
_Tempbreakpoint
_Unregisterpluginclass
_Updatelist
_Walkreference
_Walkreferenceex
_Writememory
__GetExceptDLLinfo
___CPPdebugHook
Sections
.text Size: 698KB - Virtual size: 700KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 116KB - Virtual size: 364KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.tls Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.idata Size: 7KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.edata Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 214KB - Virtual size: 216KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 47KB - Virtual size: 48KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Ollydbg.hlp
-
Ollydbg.ini
-
Ollydbg1.ini
-
Plugin/API Break.dll.dll windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_BYTES_REVERSED_LO
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
IMAGE_FILE_BYTES_REVERSED_HI
Exports
Exports
_ODBG_Pluginaction
_ODBG_Plugindata
_ODBG_Plugininit
_ODBG_Pluginmenu
Sections
CODE Size: 28KB - Virtual size: 28KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
DATA Size: 512B - Virtual size: 224B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
BSS Size: - Virtual size: 1KB
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.edata Size: 512B - Virtual size: 164B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 37KB - Virtual size: 37KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Plugin/APIBREAK.HLP
-
Plugin/APIBreak.dll.dll windows:4 windows x86 arch:x86
d1b047fb25cf87c47f56c7c1f6c36481
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
LoadLibraryA
GetProcAddress
GetModuleHandleA
lstrcpyA
user32
SendDlgItemMessageA
IsDlgButtonChecked
EndDialog
DialogBoxParamA
MessageBoxA
ollydbg.exe
ord30
ord106
ord89
ord88
ord2
Exports
Exports
_ODBG_Pluginaction
_ODBG_Plugindata
_ODBG_Plugininit
_ODBG_Pluginmenu
Sections
.text Size: 7KB - Virtual size: 7KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 1024B - Virtual size: 899B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 664B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Plugin/APIBreak.ini
-
Plugin/Analyzethis.dll.dll windows:4 windows x86 arch:x86
956130e061c0bad0300f5a3b3d487781
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
ollydbg.exe
_Addtolist
_Analysecode
_Error
_Findmodule
_Getdisassemblerrange
_Plugingetvalue
kernel32
CloseHandle
CreateFileA
ExitProcess
FreeEnvironmentStringsA
GetACP
GetCPInfo
GetCurrentThreadId
GetEnvironmentStrings
GetFileType
GetLastError
GetLocalTime
GetModuleFileNameA
GetModuleHandleA
GetOEMCP
GetProcAddress
GetProcessHeap
GetStartupInfoA
GetStdHandle
GetStringTypeW
GetVersion
GetVersionExA
GlobalMemoryStatus
HeapAlloc
HeapFree
LoadLibraryA
RaiseException
RtlUnwind
SetConsoleCtrlHandler
SetFilePointer
SetHandleCount
TlsAlloc
TlsFree
TlsGetValue
TlsSetValue
UnhandledExceptionFilter
VirtualAlloc
VirtualFree
WriteFile
user32
EnumThreadWindows
MessageBoxA
wsprintfA
Exports
Exports
_ODBG_Pluginaction
_ODBG_Pluginclose
_ODBG_Plugindata
_ODBG_Plugindestroy
_ODBG_Plugininit
_ODBG_Pluginmenu
_ODBG_Pluginreset
___CPPdebugHook
Sections
.text Size: 29KB - Virtual size: 32KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 9KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.tls Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 1KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.edata Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Plugin/CleanupEx.dll.dll windows:4 windows x86 arch:x86
0fe2f15fa556a8a4f603d1aa98436e5b
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
ollydbg.exe
_Addsorteddata
_Addtolist
_Createsorteddata
_Deletesorteddata
_Destroysorteddata
_Getsortedbyselection
_Infoline
_Message
_Painttable
_Plugingetvalue
_Quicktablewindow
_Registerpluginclass
_Tablefunction
kernel32
CloseHandle
CreateFileA
DeleteFileA
ExitProcess
FindClose
FindFirstFileA
FindNextFileA
FreeEnvironmentStringsA
GetACP
GetCPInfo
GetCurrentThreadId
GetEnvironmentStrings
GetFileType
GetLastError
GetLocalTime
GetModuleFileNameA
GetModuleHandleA
GetOEMCP
GetPrivateProfileStringA
GetProcAddress
GetProcessHeap
GetStartupInfoA
GetStdHandle
GetStringTypeW
GetVersion
GetVersionExA
GlobalMemoryStatus
HeapAlloc
HeapFree
LoadLibraryA
MultiByteToWideChar
RaiseException
ReadFile
RtlUnwind
SetConsoleCtrlHandler
SetFilePointer
SetHandleCount
TlsAlloc
TlsFree
TlsGetValue
TlsSetValue
UnhandledExceptionFilter
VirtualAlloc
VirtualFree
WideCharToMultiByte
WinExec
WriteFile
WritePrivateProfileStringA
lstrcmpiA
user32
AppendMenuA
CreatePopupMenu
DefMDIChildProcA
DestroyMenu
DialogBoxParamA
EndDialog
EnumThreadWindows
GetDlgItem
GetKeyState
GetSystemMetrics
GetWindowRect
InvalidateRect
IsDlgButtonChecked
MessageBoxA
MoveWindow
SendMessageA
wsprintfA
Exports
Exports
_ODBG_Pluginaction
_ODBG_Plugindata
_ODBG_Plugininit
_ODBG_Pluginmenu
___CPPdebugHook
Sections
.text Size: 38KB - Virtual size: 40KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 10KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.tls Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.edata Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Plugin/CleanupEx.ini
-
Plugin/CmdBar.dll.dll windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Exports
Exports
_ODBG_Pluginaction
_ODBG_Pluginclose
_ODBG_Plugincmd
_ODBG_Plugindata
_ODBG_Plugindestroy
_ODBG_Plugininit
_ODBG_Pluginmainloop
_ODBG_Pluginmenu
_ODBG_Pluginreset
_ODBG_Pluginsaveudd
_ODBG_Pluginshortcut
_ODBG_Pluginuddrecord
Sections
UPX0 Size: - Virtual size: 204KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 49KB - Virtual size: 52KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX2 Size: 1024B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
out.upx.dll windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 180KB - Virtual size: 179KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 16KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 12KB - Virtual size: 30KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 8KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Plugin/CmdBar.ini
-
Plugin/Cmdline.dll.dll windows:4 windows x86 arch:x86
579abc59a4397386f6b066abf5b0a808
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
ollydbg.exe
_Addtolist
_Animate
_Assemble
_Broadcast
_Createwatchwindow
_Deletebreakpoints
_Deletehardwarebreakbyaddr
_Deletenamerange
_Dumpbackup
_Expression
_Findalldllcalls
_Findlabel
_Findmemory
_Findthread
_Getcputhreadid
_Getstatus
_Go
_Hardbreakpoints
_Insertname
_Insertwatch
_OpenEXEfile
_Plugingetvalue
_Pluginreadintfromini
_Pluginsaverecord
_Pluginwriteinttoini
_Registerpluginclass
_Runtracesize
_Sendshortcut
_Setbreakpoint
_Setcpu
_Setdumptype
_Sethardwarebreakpoint
_Setmembreakpoint
_Settracecondition
_Startruntrace
_Unregisterpluginclass
_Writememory
kernel32
CloseHandle
CreateFileA
ExitProcess
FreeEnvironmentStringsA
GetACP
GetCPInfo
GetCurrentThreadId
GetEnvironmentStrings
GetFileType
GetLastError
GetLocalTime
GetModuleFileNameA
GetModuleHandleA
GetOEMCP
GetProcAddress
GetProcessHeap
GetStartupInfoA
GetStdHandle
GetStringTypeW
GetVersion
GetVersionExA
GlobalMemoryStatus
HeapAlloc
HeapFree
LCMapStringA
LCMapStringW
LoadLibraryA
MultiByteToWideChar
RaiseException
RtlUnwind
SetConsoleCtrlHandler
SetFilePointer
SetHandleCount
TlsAlloc
TlsFree
TlsGetValue
TlsSetValue
UnhandledExceptionFilter
VirtualAlloc
VirtualFree
WideCharToMultiByte
WriteFile
gdi32
CreateSolidBrush
DeleteObject
user32
BeginPaint
CallWindowProcA
ChildWindowFromPoint
CreateWindowExA
DefWindowProcA
EndPaint
EnumThreadWindows
FillRect
GetClientRect
GetSysColor
GetSystemMetrics
GetWindowRect
GetWindowTextA
MessageBoxA
SendMessageA
SetFocus
SetForegroundWindow
SetWindowLongA
SetWindowTextA
WinHelpA
wsprintfA
Exports
Exports
_ODBG_Pluginaction
_ODBG_Pluginclose
_ODBG_Plugindata
_ODBG_Plugindestroy
_ODBG_Plugininit
_ODBG_Pluginmainloop
_ODBG_Pluginmenu
_ODBG_Pluginreset
_ODBG_Pluginsaveudd
_ODBG_Pluginshortcut
_ODBG_Pluginuddrecord
___CPPdebugHook
Sections
.text Size: 39KB - Virtual size: 40KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 12KB - Virtual size: 24KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.tls Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.edata Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Plugin/DataCover.dll.dll windows:4 windows x86 arch:x86
812e3694da2243e4c5ac4c1272e6c1b3
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
lstrcpyA
ollydbg.exe
ord88
ord101
ord2
comctl32
ord6
user32
GetClientRect
IsClipboardFormatAvailable
MoveWindow
EnableMenuItem
MessageBoxA
SetFocus
wsprintfA
SetDlgItemTextA
GetMenu
GetDlgItem
SendMessageA
EndDialog
DialogBoxParamA
Exports
Exports
DllMain
_ODBG_Pluginaction
_ODBG_Plugindata
_ODBG_Plugininit
_ODBG_Pluginmenu
Sections
.text Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 1024B - Virtual size: 733B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 98.6MB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 776B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Plugin/DeJunk.Log
-
Plugin/DeJunk.dll.dll windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Exports
Exports
_ODBG_Pluginaction
_ODBG_Plugindata
_ODBG_Plugindestroy
_ODBG_Plugininit
_ODBG_Pluginmenu
_ODBG_Pluginshortcut
Sections
UPX0 Size: - Virtual size: 28KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 13KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
Plugin/DeJunk.ini
-
Plugin/DeJunk.sfv
-
Plugin/EasyScreen.dll.dll windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_BYTES_REVERSED_LO
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
IMAGE_FILE_BYTES_REVERSED_HI
Exports
Exports
DoMyJob
GetPTPluginName
GetPluginName
LoadDll
StartPTPlugin
StartPlugin
_ODBG_Pluginaction
_ODBG_Plugindata
_ODBG_Plugininit
_ODBG_Pluginmenu
Sections
UPX0 Size: - Virtual size: 64KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 21KB - Virtual size: 24KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 16KB - Virtual size: 20KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
out.upx.dll windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_BYTES_REVERSED_LO
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
IMAGE_FILE_BYTES_REVERSED_HI
Sections
CODE Size: 34KB - Virtual size: 34KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
DATA Size: 512B - Virtual size: 276B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
BSS Size: - Virtual size: 2KB
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.edata Size: 512B - Virtual size: 304B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 19KB - Virtual size: 19KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Plugin/GODUP.dll.dll windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_BYTES_REVERSED_LO
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
IMAGE_FILE_BYTES_REVERSED_HI
Exports
Exports
_ODBG_Pluginaction
_ODBG_Plugindata
_ODBG_Plugininit
_ODBG_Pluginmenu
Sections
UPX0 Size: - Virtual size: 640KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 306KB - Virtual size: 308KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
Plugin/HideOD.dll.dll windows:4 windows x86 arch:x86
5a7c789e64e0715beda99a740a34f879
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
OpenProcess
GetThreadSelectorEntry
GetThreadContext
GetProcAddress
GetModuleHandleA
VirtualAllocEx
GetVersion
VirtualQueryEx
VirtualAlloc
VirtualFree
VirtualFreeEx
CloseHandle
InterlockedIncrement
InterlockedDecrement
GetStringTypeW
GetStringTypeA
LCMapStringW
LCMapStringA
MultiByteToWideChar
RtlUnwind
LoadLibraryA
GetCommandLineA
ExitProcess
TerminateProcess
GetCurrentProcess
GetCurrentThreadId
TlsSetValue
TlsAlloc
TlsFree
SetLastError
TlsGetValue
GetLastError
SetHandleCount
GetStdHandle
GetFileType
GetStartupInfoA
DeleteCriticalSection
GetModuleFileNameA
FreeEnvironmentStringsA
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStrings
GetEnvironmentStringsW
GetEnvironmentVariableA
GetVersionExA
HeapDestroy
HeapCreate
HeapFree
WriteFile
InitializeCriticalSection
EnterCriticalSection
LeaveCriticalSection
HeapAlloc
GetCPInfo
GetACP
GetOEMCP
HeapReAlloc
user32
CheckDlgButton
EndDialog
IsDlgButtonChecked
wsprintfA
MessageBoxA
DialogBoxParamA
advapi32
OpenProcessToken
AdjustTokenPrivileges
LookupPrivilegeValueA
ollydbg.exe
ord92
ord107
ord78
ord186
ord85
ord89
ord60
ord53
ord88
ord101
ord117
ord2
Exports
Exports
_ODBG_Pluginaction
_ODBG_Plugindata
_ODBG_Plugininit
_ODBG_Pluginmainloop
_ODBG_Pluginmenu
_ODBG_Pluginreset
_ODBG_Pluginshortcut
Sections
.text Size: 24KB - Virtual size: 20KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 12KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Plugin/Junkdb.cfg
-
Plugin/MemoryManage.dll.dll windows:4 windows x86 arch:x86
8edd555285671dd08f37de21556e2210
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
d:\Visual Studio Projects\Crack\OllyDbg\MemoryManage\Release\MemoryManage.pdb
Imports
ollydbg.exe
ord85
ord186
ord88
ord91
ord9
ord21
ord146
ord78
ord2
kernel32
HeapReAlloc
CloseHandle
FlushFileBuffers
SetStdHandle
SetFilePointer
ReadFile
LocalFree
FormatMessageA
GetLastError
VirtualAllocEx
VirtualQueryEx
WriteProcessMemory
VirtualFreeEx
ReadProcessMemory
LCMapStringW
LCMapStringA
GetStringTypeW
GetStringTypeA
GetLocaleInfoA
RaiseException
RtlUnwind
ExitProcess
GetCurrentThreadId
GetCommandLineA
GetVersionExA
HeapAlloc
HeapFree
SetUnhandledExceptionFilter
TlsAlloc
SetLastError
TlsFree
TlsSetValue
TlsGetValue
GetProcAddress
GetModuleHandleA
DeleteCriticalSection
LeaveCriticalSection
EnterCriticalSection
QueryPerformanceCounter
GetTickCount
GetCurrentProcessId
GetSystemTimeAsFileTime
GetModuleFileNameA
TerminateProcess
GetCurrentProcess
HeapSize
SetHandleCount
GetStdHandle
GetFileType
GetStartupInfoA
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStringsW
HeapDestroy
HeapCreate
VirtualFree
UnhandledExceptionFilter
WriteFile
VirtualAlloc
IsBadWritePtr
IsBadReadPtr
IsBadCodePtr
GetACP
GetOEMCP
GetCPInfo
InitializeCriticalSection
InterlockedExchange
VirtualQuery
MultiByteToWideChar
VirtualProtect
GetSystemInfo
LoadLibraryA
user32
ShowWindow
SetDlgItemTextA
SendMessageA
GetDlgItem
GetDlgItemTextA
DestroyWindow
CreateDialogParamA
MessageBoxA
Exports
Exports
_ODBG_Pluginaction
_ODBG_Pluginclose
_ODBG_Plugindata
_ODBG_Plugindestroy
_ODBG_Plugininit
_ODBG_Pluginmenu
_ODBG_Pluginreset
_ODBG_Pluginsaveudd
_ODBG_Pluginuddrecord
Sections
.text Size: 40KB - Virtual size: 36KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 12KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 376B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 8KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Plugin/ODbgScript.dll.dll windows:4 windows x86 arch:x86
2dd9ecfdc00e99812cffe360f04bc3a7
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
ollydbg.exe
ord33
ord90
ord88
ord101
ord172
ord108
ord53
ord60
ord89
ord104
ord12
ord2
ord73
ord105
ord92
ord114
ord107
ord113
ord71
ord87
ord100
ord74
ord1
ord28
ord141
ord144
ord142
ord149
ord44
ord75
ord5
ord4
ord186
ord3
ord45
ord117
ord124
ord174
ord129
ord102
ord48
ord32
ord161
ord165
ord10
ord78
ord11
ord19
ord46
ord31
ord13
ord93
ord157
ord131
ord61
ord160
ord175
ord42
ord109
ord169
ord24
ord79
ord25
ord77
ord106
ord27
ord23
user32
GetDesktopWindow
GetParent
EnumThreadWindows
SetFocus
SetForegroundWindow
EndDialog
GetKeyState
DestroyMenu
CreatePopupMenu
InvalidateRect
DefMDIChildProcA
ChildWindowFromPoint
LoadIconA
GetDlgItem
SetWindowPos
SetDlgItemTextA
GetDlgItemTextA
CreateMenu
GetWindowRect
DialogBoxParamA
DestroyWindow
PostMessageA
CloseWindow
GetClassNameA
MessageBoxA
IsWindowVisible
SendMessageA
AppendMenuA
shlwapi
PathFileExistsA
StrCmpNIA
comdlg32
GetOpenFileNameA
shell32
ShellExecuteA
msvcrt
tolower
sprintf
strtoul
sscanf
malloc
strncpy
strrchr
free
??3@YAXPAX@Z
??0exception@@QAE@ABV0@@Z
_CxxThrowException
??2@YAPAXI@Z
strncat
toupper
fopen
strtok
_strupr
ceil
_ftol
strncmp
__lconv_init
__dllonexit
_onexit
??1type_info@@UAE@XZ
_except_handler3
?terminate@@YAXXZ
_initterm
_adjust_fdiv
__CxxFrameHandler
strchr
_stricmp
_itoa
_ultoa
strstr
msvcp60
??1_Winit@std@@QAE@XZ
??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ
?append@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBD@Z
??0_Winit@std@@QAE@XZ
??Mstd@@YA_NABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@0@Z
??0_Lockit@std@@QAE@XZ
??1_Lockit@std@@QAE@XZ
?compare@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEHABV12@@Z
?eof@ios_base@std@@QBE_NXZ
?read@?$basic_istream@DU?$char_traits@D@std@@@std@@QAEAAV12@PADH@Z
?gcount@?$basic_istream@DU?$char_traits@D@std@@@std@@QBEHXZ
??0?$basic_ofstream@DU?$char_traits@D@std@@@std@@QAE@XZ
?open@?$basic_ofstream@DU?$char_traits@D@std@@@std@@QAEXPBDH@Z
?fail@ios_base@std@@QBE_NXZ
??6std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@D@Z
?close@?$basic_ofstream@DU?$char_traits@D@std@@@std@@QAEXXZ
??_D?$basic_ofstream@DU?$char_traits@D@std@@@std@@QAEXXZ
??0?$basic_ifstream@DU?$char_traits@D@std@@@std@@QAE@XZ
?open@?$basic_ifstream@DU?$char_traits@D@std@@@std@@QAEXPBDH@Z
??_F?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEXXZ
??6std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@PBD@Z
?cerr@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A
??6std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@ABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@@Z
??Y?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@D@Z
?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z
??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@D@Z
?find_first_of@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIABV12@I@Z
?append@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@ABV12@@Z
??Y?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z
??9std@@YA_NABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@PBD@Z
?rfind@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIPBDI@Z
??Hstd@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z
??0?$basic_ifstream@DU?$char_traits@D@std@@@std@@QAE@PBDH@Z
?getline@std@@YAAAV?$basic_istream@DU?$char_traits@D@std@@@1@AAV21@AAV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@1@@Z
??Bios_base@std@@QBEPAXXZ
?close@?$basic_ifstream@DU?$char_traits@D@std@@@std@@QAEXXZ
??_D?$basic_ifstream@DU?$char_traits@D@std@@@std@@QAEXXZ
??Hstd@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@PBDABV10@@Z
??Hstd@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@PBD@Z
?compare@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEHPBD@Z
??Y?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@PBD@Z
?rfind@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIDI@Z
?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBD@Z
?find_first_of@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIPBDI@Z
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBDABV?$allocator@D@1@@Z
??0out_of_range@std@@QAE@ABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@1@@Z
??1out_of_range@std@@UAE@XZ
??0out_of_range@std@@QAE@ABV01@@Z
??0logic_error@std@@QAE@ABV01@@Z
??8std@@YA_NABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@PBD@Z
?endl@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@1@AAV21@@Z
?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@H@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@P6AAAV01@AAV01@@Z@Z
?at@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAADI@Z
?resize@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEXI@Z
?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIPBDI@Z
?erase@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@II@Z
?insert@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@IPBD@Z
?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIDI@Z
?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ
??A?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAADI@Z
?size@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ
??A?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEABDI@Z
?find_first_not_of@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIPBDI@Z
?find_last_not_of@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIPBDI@Z
?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z
??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z
?begin@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEPADXZ
?end@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEPADXZ
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z
?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV?$allocator@D@1@@Z
??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@PBD@Z
?npos@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@2IB
??1Init@ios_base@std@@QAE@XZ
??0Init@ios_base@std@@QAE@XZ
kernel32
QueryPerformanceFrequency
CloseHandle
WriteFile
SetFilePointer
LoadLibraryExA
GetProcAddress
FreeLibrary
GetThreadContext
WriteProcessMemory
VirtualFreeEx
VirtualAllocEx
GetFullPathNameA
QueryPerformanceCounter
GetModuleHandleA
GetTickCount
GetLastError
FormatMessageA
LocalFree
GetFileSize
ReadFile
HeapCreate
HeapAlloc
HeapFree
CreateFileA
Exports
Exports
ExecuteScript
_ODBG_Pausedex
_ODBG_Pluginaction
_ODBG_Pluginclose
_ODBG_Plugincmd
_ODBG_Plugindata
_ODBG_Plugindestroy
_ODBG_Plugininit
_ODBG_Pluginmainloop
_ODBG_Pluginmenu
_ODBG_Pluginreset
_ODBG_Pluginshortcut
Sections
.text Size: 180KB - Virtual size: 177KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 28KB - Virtual size: 24KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 8KB - Virtual size: 134KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 20KB - Virtual size: 18KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 20KB - Virtual size: 19KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Plugin/OllyDump.dll.dll windows:4 windows x86 arch:x86
5a3ef0fd287f0ec4556b6cfd980bb4f8
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
ollydbg.exe
_Addtolist
_Deleteruntrace
_Disasm
_Findmemory
_Findmodule
_Findthread
_Getcputhreadid
_Getstatus
_Plugingetvalue
_Readmemory
_Sendshortcut
_Setcpu
_Settracecondition
_Startruntrace
_Updatelist
comdlg32
GetSaveFileNameA
kernel32
CloseHandle
CreateFileA
ExitProcess
FreeEnvironmentStringsA
GetACP
GetCPInfo
GetCurrentThreadId
GetEnvironmentStrings
GetFileSize
GetFileType
GetLastError
GetLocalTime
GetModuleFileNameA
GetModuleHandleA
GetOEMCP
GetPrivateProfileIntA
GetPrivateProfileStringA
GetProcAddress
GetProcessHeap
GetStartupInfoA
GetStdHandle
GetStringTypeW
GetVersion
GetVersionExA
GlobalAlloc
GlobalFree
GlobalMemoryStatus
HeapAlloc
HeapCreate
HeapFree
HeapReAlloc
IsBadStringPtrA
LCMapStringA
LoadLibraryA
RaiseException
ReadFile
RtlUnwind
SetConsoleCtrlHandler
SetFilePointer
SetHandleCount
Sleep
TlsAlloc
TlsFree
TlsGetValue
TlsSetValue
UnhandledExceptionFilter
VirtualAlloc
VirtualFree
WriteFile
WritePrivateProfileStringA
user32
CallWindowProcA
ClientToScreen
DestroyMenu
DialogBoxParamA
EndDialog
EnumThreadWindows
GetDlgItem
GetDlgItemInt
GetDlgItemTextA
GetSubMenu
GetSystemMetrics
GetWindowRect
GetWindowTextLengthA
IsDlgButtonChecked
LoadMenuA
MessageBoxA
MoveWindow
SendMessageA
SetDlgItemInt
SetDlgItemTextA
SetWindowLongA
SetWindowTextA
TrackPopupMenu
UpdateWindow
wsprintfA
Exports
Exports
_ODBG_Pluginaction
_ODBG_Pluginclose
_ODBG_Plugindata
_ODBG_Plugindestroy
_ODBG_Plugininit
_ODBG_Pluginmainloop
_ODBG_Pluginmenu
_ODBG_Pluginreset
___CPPdebugHook
Sections
.text Size: 50KB - Virtual size: 52KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 14KB - Virtual size: 488KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.tls Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.edata Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Plugin/OllyDump.ini
-
Plugin/SkyPatch.dll.dll windows:4 windows x86 arch:x86
0a4bdb28346c5d9e5e147c13eeae5604
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
ollydbg.exe
ord114
ord73
ord2
ord117
ord4
ord90
ord93
ord88
user32
CreateDialogParamA
UpdateWindow
UnhookWindowsHookEx
EnableWindow
CallNextHookEx
IsDialogMessageA
SetWindowsHookExA
SetFocus
ShowWindow
GetDlgItem
SendMessageA
MessageBoxA
SendDlgItemMessageA
LoadIconA
EndDialog
shlwapi
PathFileExistsA
StrToIntExA
comdlg32
GetSaveFileNameA
GetOpenFileNameA
msvcp60
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@K@Z
?_Tidy@?$basic_stringbuf@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@IAEXXZ
?_Init@?$basic_stringbuf@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@IAEXPBDIH@Z
??Mstd@@YA_NABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@0@Z
??5?$basic_istream@DU?$char_traits@D@std@@@std@@QAEAAV01@P6AAAVios_base@1@AAV21@@Z@Z
??5?$basic_istream@DU?$char_traits@D@std@@@std@@QAEAAV01@AAG@Z
?setf@ios_base@std@@QAEHHH@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@G@Z
?resize@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEXI@Z
?at@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAADI@Z
?replace@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@IIABV12@II@Z
?append@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@I@Z
?replace@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@IIABV12@@Z
??_8?$basic_ofstream@DU?$char_traits@D@std@@@std@@7B@
??0ios_base@std@@IAE@XZ
??_7?$basic_ios@DU?$char_traits@D@std@@@std@@6B@
??0?$basic_ostream@DU?$char_traits@D@std@@@std@@QAE@PAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N1@Z
??0?$basic_filebuf@DU?$char_traits@D@std@@@std@@QAE@PAU_iobuf@@@Z
??_7?$basic_ofstream@DU?$char_traits@D@std@@@std@@6B@
?open@?$basic_filebuf@DU?$char_traits@D@std@@@std@@QAEPAV12@PBDH@Z
?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QAEXH_N@Z
??6std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@ABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@@Z
?_Init@?$basic_filebuf@DU?$char_traits@D@std@@@std@@IAEXPAU_iobuf@@W4_Initfl@12@@Z
??1?$basic_filebuf@DU?$char_traits@D@std@@@std@@UAE@XZ
??_7?$basic_ostream@DU?$char_traits@D@std@@@std@@6B@
??1?$basic_ostream@DU?$char_traits@D@std@@@std@@UAE@XZ
??_D?$basic_ofstream@DU?$char_traits@D@std@@@std@@QAEXXZ
?clear@ios_base@std@@QAEXH_N@Z
??6std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@PBD@Z
??0Init@ios_base@std@@QAE@XZ
??1Init@ios_base@std@@QAE@XZ
??0_Winit@std@@QAE@XZ
??1_Winit@std@@QAE@XZ
??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ
?npos@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@2IB
?_Grow@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAE_NI_N@Z
?_Copy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEXI@Z
?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z
?_Xlen@std@@YAXXZ
??0?$basic_stringstream@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@H@Z
??1?$basic_ios@DU?$char_traits@D@std@@@std@@UAE@XZ
??1?$basic_stringstream@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@UAE@XZ
?erase@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@II@Z
?_Freeze@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEXXZ
??1_Lockit@std@@QAE@XZ
??0_Lockit@std@@QAE@XZ
??Hstd@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z
??Hstd@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@PBD@Z
??Hstd@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@PBDABV10@@Z
?str@?$basic_stringstream@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@2@XZ
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@H@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@P6AAAVios_base@1@AAV21@@Z@Z
?str@?$basic_stringbuf@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEXABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@2@@Z
?clear@?$basic_ios@DU?$char_traits@D@std@@@std@@QAEXH_N@Z
?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ
?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIABV12@I@Z
?append@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@ABV12@II@Z
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z
?_C@?1??_Nullstr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@CAPBDXZ@4DB
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@IIABV?$allocator@D@1@@Z
?_Xran@std@@YAXXZ
?rfind@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIPBDII@Z
??8std@@YA_NABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@PBD@Z
?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z
?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIPBDII@Z
?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@ABV12@II@Z
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBDABV?$allocator@D@1@@Z
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV?$allocator@D@1@@Z
?_Eos@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEXI@Z
?_Split@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEXXZ
?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBD0@Z
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBD0ABV?$allocator@D@1@@Z
?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z
?max_size@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ
msvcrt
strchr
??2@YAPAXI@Z
memmove
memchr
fclose
strrchr
sprintf
free
__lconv_init
_adjust_fdiv
malloc
_initterm
_onexit
__dllonexit
__CxxFrameHandler
kernel32
GetFullPathNameA
GetModuleFileNameA
LoadLibraryA
GetLastError
WriteFile
CreateFileA
CloseHandle
GetModuleHandleA
FreeLibrary
GetCurrentThreadId
ReadFile
Exports
Exports
ExecuteScript
_ODBG_Pausedex
_ODBG_Pluginaction
_ODBG_Pluginclose
_ODBG_Plugindata
_ODBG_Plugindestroy
_ODBG_Plugininit
_ODBG_Pluginmainloop
_ODBG_Pluginmenu
_ODBG_Pluginreset
_ODBG_Pluginshortcut
Sections
.text Size: 72KB - Virtual size: 69KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 16KB - Virtual size: 14KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 12KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 8KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Plugin/SkyPatch.txt
-
Plugin/TBar.dll.dll windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Exports
Exports
_ODBG_Pluginaction
_ODBG_Pluginclose
_ODBG_Plugindata
_ODBG_Plugininit
_ODBG_Pluginmenu
_ODBG_Pluginshortcut
Sections
UPX0 Size: - Virtual size: 256KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 100KB - Virtual size: 100KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
Plugin/invisible.dll.dll windows:4 windows x86 arch:x86
b5fcb6669830415075771c3ff106b536
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DEBUG_STRIPPED
IMAGE_FILE_DLL
Imports
ollydbg.exe
_Addtolist
_Findthread
_Getcputhreadid
_Plugingetvalue
_Readmemory
_Writememory
imagehlp
ImageDirectoryEntryToData
advapi32
CloseServiceHandle
ControlService
CreateServiceA
DeleteService
OpenSCManagerA
OpenServiceA
QueryServiceStatus
RegCloseKey
RegOpenKeyExA
RegQueryValueExA
StartServiceA
kernel32
CloseHandle
CompareStringA
CreateEventA
CreateFileA
CreateThread
DeleteCriticalSection
DeviceIoControl
EnterCriticalSection
EnumCalendarInfoA
ExitProcess
FindClose
FindFirstFileA
FindResourceA
FreeEnvironmentStringsA
FreeLibrary
GetACP
GetCPInfo
GetCommandLineA
GetCurrentProcess
GetCurrentThreadId
GetDateFormatA
GetDiskFreeSpaceA
GetEnvironmentStrings
GetFileSize
GetFileType
GetLastError
GetLocalTime
GetLocaleInfoA
GetModuleFileNameA
GetModuleHandleA
GetOEMCP
GetProcAddress
GetProcessHeap
GetStartupInfoA
GetStdHandle
GetStringTypeExA
GetStringTypeW
GetSystemDirectoryA
GetThreadLocale
GetVersion
GetVersionExA
HeapAlloc
HeapFree
InitializeCriticalSection
InterlockedDecrement
InterlockedIncrement
LCMapStringA
LeaveCriticalSection
LoadLibraryA
LoadLibraryExA
LoadResource
LocalAlloc
LocalFree
LockResource
MultiByteToWideChar
OpenProcess
RaiseException
ReadFile
ReadProcessMemory
ResetEvent
RtlUnwind
SetConsoleCtrlHandler
SetEndOfFile
SetEvent
SetFilePointer
SetHandleCount
SetLastError
SizeofResource
Sleep
TlsAlloc
TlsFree
TlsGetValue
TlsSetValue
UnhandledExceptionFilter
VirtualAlloc
VirtualFree
VirtualProtect
VirtualQuery
WaitForSingleObject
WideCharToMultiByte
WriteFile
WriteProcessMemory
lstrcmpiA
lstrcpynA
lstrlenA
user32
CharNextA
EnumThreadWindows
FindWindowA
GetKeyboardType
GetSystemMetrics
GetWindowThreadProcessId
LoadStringA
MessageBoxA
SetWindowTextA
wsprintfA
oleaut32
SafeArrayCreate
SafeArrayGetElement
SafeArrayGetLBound
SafeArrayGetUBound
SafeArrayPtrOfIndex
SafeArrayPutElement
SafeArrayRedim
SysAllocStringLen
SysFreeString
SysReAllocStringLen
VariantChangeType
VariantClear
VariantCopy
VariantCopyInd
VariantInit
Exports
Exports
@@Invis@Finalize
@@Invis@Initialize
_ODBG_Pausedex
_ODBG_Pluginaction
_ODBG_Plugindata
_ODBG_Plugindestroy
_ODBG_Plugininit
_ODBG_Pluginmenu
_ODBG_Pluginreset
___CPPdebugHook
Sections
.text Size: 125KB - Virtual size: 128KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 17KB - Virtual size: 36KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.tls Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.edata Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 12KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 9KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Plugin/mapgen.plw.dll windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Exports
Exports
PLUGIN
Sections
UPX0 Size: - Virtual size: 92KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 42KB - Virtual size: 44KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
out.upx.dll windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 68KB - Virtual size: 67KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.text1 Size: 4KB - Virtual size: 148B
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 16KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.data1 Size: 4KB - Virtual size: 328B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 16KB - Virtual size: 14KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 8KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Plugin/ollygraph.dll.dll windows:4 windows x86 arch:x86
1e0a30a4be6b13dac66f00cf07a4fd17
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
ollydbg.exe
_Addtolist
_Browsefilename
_Disasm
_Disassembleforward
_Error
_Finddecode
_Getproclimits
_Plugingetvalue
_Pluginreadstringfromini
_Pluginwritestringtoini
_Readcommand
kernel32
CloseHandle
CreateFileA
DeleteFileA
ExitProcess
FindClose
FindFirstFileA
FindNextFileA
FreeEnvironmentStringsA
GetACP
GetCPInfo
GetCurrentThreadId
GetEnvironmentStrings
GetFileType
GetLastError
GetLocalTime
GetModuleFileNameA
GetModuleHandleA
GetOEMCP
GetProcAddress
GetProcessHeap
GetStartupInfoA
GetStdHandle
GetStringTypeW
GetTempFileNameA
GetTempPathA
GetVersion
GetVersionExA
GlobalMemoryStatus
HeapAlloc
HeapFree
LoadLibraryA
MultiByteToWideChar
RaiseException
RtlUnwind
SetConsoleCtrlHandler
SetFilePointer
SetHandleCount
TlsAlloc
TlsFree
TlsGetValue
TlsSetValue
UnhandledExceptionFilter
VirtualAlloc
VirtualFree
WideCharToMultiByte
WriteFile
shell32
ShellExecuteA
user32
EnumThreadWindows
MessageBoxA
wsprintfA
Exports
Exports
_ODBG_Pluginaction
_ODBG_Pluginclose
_ODBG_Plugindata
_ODBG_Plugindestroy
_ODBG_Plugininit
_ODBG_Pluginmenu
_ODBG_Pluginreset
___CPPdebugHook
Sections
.text Size: 36KB - Virtual size: 40KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 12KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.tls Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.edata Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Plugin/pedumper.dll.dll windows:4 windows x86 arch:x86
b0ecd0eb613df2039cc7fc8ad77ec216
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
e:\MSVS\Projects\PEDumper\Release\PEDumper.pdb
Imports
ollydbg.exe
ord45
ord44
ord101
ord60
ord53
ord88
ord73
ord2
kernel32
RtlUnwind
ExitProcess
HeapFree
HeapAlloc
VirtualProtect
VirtualAlloc
GetSystemInfo
VirtualQuery
GetCommandLineA
HeapReAlloc
TerminateProcess
HeapSize
QueryPerformanceCounter
GetTickCount
GetCurrentProcessId
GetSystemTimeAsFileTime
HeapDestroy
HeapCreate
VirtualFree
IsBadWritePtr
SetHandleCount
GetStdHandle
GetFileType
GetStartupInfoA
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
GetEnvironmentStringsW
UnhandledExceptionFilter
LCMapStringA
LCMapStringW
GetStringTypeA
GetStringTypeW
GetTimeZoneInformation
IsBadReadPtr
IsBadCodePtr
SetStdHandle
SetEnvironmentVariableA
WritePrivateProfileStringA
GetFileTime
GetFileAttributesA
FileTimeToLocalFileTime
FileTimeToSystemTime
GetOEMCP
GetCPInfo
InterlockedIncrement
GlobalFlags
SetErrorMode
TlsFree
LocalReAlloc
TlsSetValue
TlsAlloc
TlsGetValue
EnterCriticalSection
GlobalHandle
GlobalReAlloc
LeaveCriticalSection
LocalAlloc
GetCurrentThread
ConvertDefaultLocale
EnumResourceLanguagesA
GetFullPathNameA
GetVolumeInformationA
FindFirstFileA
FindClose
lstrcpyA
GetCurrentProcess
DuplicateHandle
SetEndOfFile
UnlockFile
LockFile
FlushFileBuffers
SetFilePointer
WriteFile
lstrcmpA
DeleteCriticalSection
InitializeCriticalSection
RaiseException
InterlockedDecrement
GetModuleFileNameA
SetLastError
MulDiv
GlobalAlloc
FormatMessageA
LocalFree
GetCurrentThreadId
GlobalGetAtomNameA
GlobalAddAtomA
GlobalFindAtomA
GlobalDeleteAtom
LoadLibraryA
FreeLibrary
lstrcatA
lstrcmpW
lstrcpynA
GetProcAddress
GlobalLock
GlobalUnlock
GlobalFree
FreeResource
CompareStringW
CompareStringA
lstrlenA
lstrcmpiA
GetVersion
GetLastError
MultiByteToWideChar
CreateFileA
GetFileSize
ReadFile
CloseHandle
WideCharToMultiByte
FindResourceA
LoadResource
LockResource
SizeofResource
GetVersionExA
GetThreadLocale
GetLocaleInfoA
GetACP
InterlockedExchange
GetModuleHandleA
SetUnhandledExceptionFilter
user32
LoadCursorA
GetSysColorBrush
EndPaint
BeginPaint
ClientToScreen
GrayStringA
DrawTextExA
DrawTextA
TabbedTextOutA
GetMessageA
TranslateMessage
ValidateRect
SetCursor
PostQuitMessage
ReleaseDC
GetDC
DestroyMenu
wsprintfA
SetMenuItemBitmaps
ModifyMenuA
GetMenuState
EnableMenuItem
CheckMenuItem
GetMenuCheckMarkDimensions
LoadBitmapA
ShowWindow
SetWindowTextA
IsDialogMessageA
RegisterWindowMessageA
WinHelpA
CreateWindowExA
SetWindowsHookExA
CallNextHookEx
GetClassLongA
GetClassInfoExA
GetClassNameA
SetPropA
GetPropA
RemovePropA
SendDlgItemMessageA
GetFocus
SetFocus
GetWindowTextLengthA
GetWindowTextA
GetForegroundWindow
GetLastActivePopup
DispatchMessageA
GetTopWindow
UnhookWindowsHookEx
GetMessageTime
GetMessagePos
LoadIconA
PeekMessageA
MapWindowPoints
EnableWindow
SendMessageA
GetSubMenu
LoadMenuA
GetCursorPos
MessageBoxA
CharUpperA
EndDialog
GetNextDlgTabItem
GetParent
TrackPopupMenu
GetKeyState
SetForegroundWindow
IsWindowVisible
UpdateWindow
GetClientRect
GetMenu
PostMessageA
GetMenuItemID
GetMenuItemCount
GetSysColor
AdjustWindowRectEx
GetClassInfoA
RegisterClassA
UnregisterClassA
GetCapture
IsWindowEnabled
GetDlgItem
GetWindowLongA
IsWindow
DestroyWindow
CreateDialogIndirectParamA
GetSystemMetrics
SetActiveWindow
GetActiveWindow
GetDesktopWindow
GetWindow
PtInRect
CopyRect
GetWindowRect
GetWindowPlacement
IsIconic
SystemParametersInfoA
GetDlgCtrlID
DefWindowProcA
CallWindowProcA
SetWindowLongA
SetWindowPos
gdi32
GetStockObject
DeleteDC
SelectObject
ScaleWindowExtEx
SetWindowExtEx
ScaleViewportExtEx
SetViewportExtEx
OffsetViewportOrgEx
GetDeviceCaps
CreateBitmap
GetObjectA
SetBkColor
SetTextColor
GetClipBox
Escape
TextOutA
RectVisible
PtVisible
DeleteObject
SetMapMode
RestoreDC
SaveDC
ExtTextOutA
SetViewportOrgEx
comdlg32
GetOpenFileNameA
GetSaveFileNameA
GetFileTitleA
winspool.drv
OpenPrinterA
DocumentPropertiesA
ClosePrinter
advapi32
RegOpenKeyA
RegQueryValueExA
RegOpenKeyExA
RegDeleteKeyA
RegEnumKeyA
RegQueryValueA
RegCreateKeyExA
RegSetValueExA
RegCloseKey
comctl32
ord17
ImageList_Destroy
shlwapi
PathIsUNCA
PathFindExtensionA
PathStripToRootA
PathFindFileNameA
oleaut32
VariantClear
VariantChangeType
VariantInit
Exports
Exports
_ODBG_Pluginaction
_ODBG_Plugindata
_ODBG_Plugininit
_ODBG_Pluginmenu
_ODBG_Pluginreset
Sections
.text Size: 120KB - Virtual size: 117KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 32KB - Virtual size: 30KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 8KB - Virtual size: 24KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 20KB - Virtual size: 17KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 28KB - Virtual size: 27KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Plugin/test1.odp
-
Plugin/ustrref.dll.dll windows:4 windows x86 arch:x86
a01cccc8e3ba52324654aff7eb74f12a
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
user32
DefMDIChildProcA
GetKeyState
CreatePopupMenu
AppendMenuA
DestroyMenu
MessageBoxA
InvalidateRect
ollydbg.exe
ord28
ord61
ord157
ord1
ord98
ord78
ord60
ord53
ord114
ord92
ord12
ord104
ord30
ord2
ord88
ord89
ord100
ord113
ord87
ord107
ord74
ord71
ord54
ord105
ord44
ord101
ord38
ord31
ord79
kernel32
CloseHandle
FlushFileBuffers
GetStringTypeW
GetStringTypeA
LCMapStringW
LCMapStringA
MultiByteToWideChar
SetStdHandle
LoadLibraryA
GetProcAddress
GetOEMCP
GetACP
GetCPInfo
IsBadCodePtr
IsBadReadPtr
InterlockedIncrement
InterlockedDecrement
SetFilePointer
SetUnhandledExceptionFilter
IsBadWritePtr
VirtualAlloc
LeaveCriticalSection
RtlUnwind
GetCommandLineA
GetVersion
HeapFree
RaiseException
ExitProcess
TerminateProcess
GetCurrentProcess
HeapReAlloc
HeapAlloc
HeapSize
GetCurrentThreadId
TlsSetValue
TlsAlloc
TlsFree
SetLastError
TlsGetValue
GetLastError
SetHandleCount
GetStdHandle
GetFileType
GetStartupInfoA
DeleteCriticalSection
GetModuleFileNameA
FreeEnvironmentStringsA
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStrings
GetEnvironmentStringsW
HeapDestroy
HeapCreate
VirtualFree
WriteFile
InitializeCriticalSection
EnterCriticalSection
Exports
Exports
_ODBG_Pluginaction
_ODBG_Pluginclose
_ODBG_Plugindata
_ODBG_Plugindestroy
_ODBG_Plugininit
_ODBG_Pluginmenu
_ODBG_Pluginreset
Sections
.text Size: 36KB - Virtual size: 35KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 8KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 8KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 8KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Plugin/ustrrefadd.dll.dll windows:4 windows x86 arch:x86
a01cccc8e3ba52324654aff7eb74f12a
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
user32
DefMDIChildProcA
GetKeyState
CreatePopupMenu
AppendMenuA
DestroyMenu
MessageBoxA
InvalidateRect
ollydbg.exe
ord28
ord61
ord157
ord1
ord98
ord78
ord60
ord53
ord114
ord92
ord12
ord104
ord30
ord2
ord88
ord89
ord100
ord113
ord87
ord107
ord74
ord71
ord54
ord105
ord44
ord101
ord38
ord31
ord79
kernel32
CloseHandle
FlushFileBuffers
GetStringTypeW
GetStringTypeA
LCMapStringW
LCMapStringA
MultiByteToWideChar
SetStdHandle
LoadLibraryA
GetProcAddress
GetOEMCP
GetACP
GetCPInfo
IsBadCodePtr
IsBadReadPtr
InterlockedIncrement
InterlockedDecrement
SetFilePointer
SetUnhandledExceptionFilter
IsBadWritePtr
VirtualAlloc
LeaveCriticalSection
RtlUnwind
GetCommandLineA
GetVersion
HeapFree
RaiseException
ExitProcess
TerminateProcess
GetCurrentProcess
HeapReAlloc
HeapAlloc
HeapSize
GetCurrentThreadId
TlsSetValue
TlsAlloc
TlsFree
SetLastError
TlsGetValue
GetLastError
SetHandleCount
GetStdHandle
GetFileType
GetStartupInfoA
DeleteCriticalSection
GetModuleFileNameA
FreeEnvironmentStringsA
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStrings
GetEnvironmentStringsW
HeapDestroy
HeapCreate
VirtualFree
WriteFile
InitializeCriticalSection
EnterCriticalSection
Exports
Exports
_ODBG_Pluginaction
_ODBG_Pluginclose
_ODBG_Plugindata
_ODBG_Plugindestroy
_ODBG_Plugininit
_ODBG_Pluginmenu
_ODBG_Pluginreset
Sections
.text Size: 36KB - Virtual size: 35KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 8KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 8KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 8KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Plugin/备份/Asm2Clipboard.dll.dll windows:4 windows x86 arch:x86
e61f2f894125bb9afbf614ac34b38d66
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
GlobalUnlock
GlobalLock
GlobalAlloc
CloseHandle
RtlUnwind
FlushFileBuffers
GetStringTypeW
GetStringTypeA
LCMapStringW
LCMapStringA
MultiByteToWideChar
SetStdHandle
LoadLibraryA
GetProcAddress
GetCommandLineA
GetVersion
ExitProcess
TerminateProcess
GetCurrentProcess
GetCurrentThreadId
TlsSetValue
TlsAlloc
TlsFree
SetLastError
TlsGetValue
GetLastError
SetHandleCount
GetStdHandle
GetFileType
GetStartupInfoA
DeleteCriticalSection
GetModuleFileNameA
FreeEnvironmentStringsA
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStrings
GetEnvironmentStringsW
HeapDestroy
HeapCreate
VirtualFree
HeapFree
WriteFile
SetFilePointer
EnterCriticalSection
LeaveCriticalSection
InterlockedDecrement
InterlockedIncrement
InitializeCriticalSection
HeapAlloc
GetCPInfo
GetACP
GetOEMCP
VirtualAlloc
HeapReAlloc
user32
wsprintfA
OpenClipboard
EmptyClipboard
SetClipboardData
CloseClipboard
InvalidateRect
MessageBoxA
ollydbg.exe
ord88
ord101
ord44
ord38
ord31
ord12
ord1
ord49
ord46
ord114
ord30
ord28
ord2
Exports
Exports
_ODBG_Pluginaction
_ODBG_Pluginclose
_ODBG_Plugindata
_ODBG_Plugindestroy
_ODBG_Plugininit
_ODBG_Pluginmainloop
_ODBG_Pluginmenu
_ODBG_Pluginreset
Sections
.text Size: 24KB - Virtual size: 20KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 8KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Plugin/备份/BOOKMARK.DLL.dll windows:4 windows x86 arch:x86
da6b10b05e8674fb7aecee87da89a0b5
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
ollydbg.exe
_Addsorteddata
_Addtolist
_Createsorteddata
_Deletesorteddata
_Deletesorteddatarange
_Destroysorteddata
_Disasm
_Finddecode
_Findmemory
_Findname
_Findsorteddata
_Flash
_Getsortedbyselection
_Painttable
_Plugingetvalue
_Pluginreadintfromini
_Pluginsaverecord
_Pluginwriteinttoini
_Quicktablewindow
_Readmemory
_Registerpluginclass
_Setcpu
_Tablefunction
_Unregisterpluginclass
kernel32
CloseHandle
CreateFileA
ExitProcess
FreeEnvironmentStringsA
GetACP
GetCPInfo
GetCurrentThreadId
GetEnvironmentStrings
GetFileType
GetLastError
GetLocalTime
GetModuleFileNameA
GetModuleHandleA
GetOEMCP
GetProcAddress
GetProcessHeap
GetStartupInfoA
GetStdHandle
GetStringTypeW
GetVersion
GetVersionExA
GlobalMemoryStatus
HeapAlloc
HeapFree
LCMapStringA
LCMapStringW
LoadLibraryA
MultiByteToWideChar
RaiseException
RtlUnwind
SetConsoleCtrlHandler
SetFilePointer
SetHandleCount
TlsAlloc
TlsFree
TlsGetValue
TlsSetValue
UnhandledExceptionFilter
VirtualAlloc
VirtualFree
WideCharToMultiByte
WriteFile
user32
AppendMenuA
CreatePopupMenu
DefMDIChildProcA
DestroyMenu
EnumThreadWindows
GetKeyState
InvalidateRect
MessageBoxA
wsprintfA
Exports
Exports
_ODBG_Pluginaction
_ODBG_Pluginclose
_ODBG_Plugindata
_ODBG_Plugindestroy
_ODBG_Plugininit
_ODBG_Pluginmainloop
_ODBG_Pluginmenu
_ODBG_Pluginreset
_ODBG_Pluginsaveudd
_ODBG_Pluginshortcut
_ODBG_Pluginuddrecord
___CPPdebugHook
Sections
.text Size: 36KB - Virtual size: 40KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 10KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.tls Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.edata Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Plugin/备份/DeJunk.dll.dll windows:4 windows x86 arch:x86
5c7e6e129f3d0db37da67a25bf1c7c2d
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
TerminateProcess
GetModuleFileNameA
GetPrivateProfileIntA
SetHandleCount
GetStdHandle
RtlUnwind
FlushFileBuffers
CloseHandle
GetStringTypeA
LCMapStringW
GetStringTypeW
MultiByteToWideChar
SetStdHandle
LCMapStringA
LoadLibraryA
GetProcAddress
HeapAlloc
HeapFree
GetCommandLineA
GetVersion
HeapDestroy
HeapCreate
VirtualFree
VirtualAlloc
HeapReAlloc
IsBadWritePtr
ExitProcess
GetPrivateProfileStringA
GetCurrentProcess
GetOEMCP
GetEnvironmentStringsW
GetFileType
GetStartupInfoA
FreeEnvironmentStringsA
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStrings
DisableThreadLibraryCalls
WriteFile
GetLastError
SetFilePointer
GetCPInfo
GetACP
user32
GetDlgItemTextA
DialogBoxParamA
DefMDIChildProcA
MessageBoxA
GetDlgItem
SendMessageA
SetWindowPos
SetDlgItemTextA
EndDialog
ollydbg.exe
ord101
ord117
Exports
Exports
_ODBG_Pluginaction
_ODBG_Pluginclose
_ODBG_Plugindata
_ODBG_Plugindestroy
_ODBG_Plugininit
_ODBG_Pluginmainloop
_ODBG_Pluginmenu
_ODBG_Pluginreset
_ODBG_Pluginsaveudd
_ODBG_Pluginshortcut
_ODBG_Pluginuddrecord
Sections
.text Size: 20KB - Virtual size: 19KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 528B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Plugin/备份/DeJunk.ini
-
Plugin/备份/HideCapt.dll.dll windows:4 windows x86 arch:x86
aac81007ee11dd5bd3becaca32d8f557
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
ollydbg.exe
_Addtolist
_Plugingetvalue
_Pluginreadintfromini
_Pluginreadstringfromini
_Pluginwriteinttoini
_Pluginwritestringtoini
kernel32
CloseHandle
CreateFileA
ExitProcess
FreeEnvironmentStringsA
GetACP
GetCPInfo
GetCurrentThreadId
GetEnvironmentStrings
GetFileType
GetLastError
GetLocalTime
GetModuleFileNameA
GetModuleHandleA
GetOEMCP
GetProcAddress
GetProcessHeap
GetStartupInfoA
GetStdHandle
GetStringTypeW
GetVersion
GetVersionExA
GlobalMemoryStatus
HeapAlloc
HeapFree
LCMapStringA
LoadLibraryA
MultiByteToWideChar
RaiseException
RtlUnwind
SetConsoleCtrlHandler
SetCurrentDirectoryA
SetFilePointer
SetHandleCount
TlsAlloc
TlsFree
TlsGetValue
TlsSetValue
UnhandledExceptionFilter
VirtualAlloc
VirtualFree
WideCharToMultiByte
WriteFile
WritePrivateProfileStringA
user32
CallNextHookEx
DialogBoxParamA
EndDialog
EnumChildWindows
EnumThreadWindows
GetDlgItem
GetParent
GetWindowLongA
GetWindowRect
GetWindowTextA
IsDlgButtonChecked
MessageBoxA
MoveWindow
ScreenToClient
SendMessageA
SetWindowLongA
SetWindowsHookExA
UnhookWindowsHookEx
wsprintfA
Exports
Exports
_ODBG_Pluginaction
_ODBG_Plugindata
_ODBG_Plugindestroy
_ODBG_Plugininit
_ODBG_Pluginmenu
___CPPdebugHook
Sections
.text Size: 37KB - Virtual size: 40KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 10KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.tls Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.edata Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Plugin/备份/HideDebugger.dll.dll windows:4 windows x86 arch:x86
650c3e9a8e7dd4b7fd346d6390f402dc
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
user32
SetWindowTextA
SendMessageA
MessageBoxA
IsDlgButtonChecked
GetWindowTextA
EndDialog
DialogBoxParamA
CheckDlgButton
kernel32
lstrcpyA
lstrcmpiA
lstrcatA
WriteProcessMemory
CloseHandle
ContinueDebugEvent
GetCurrentProcess
GetCurrentProcessId
GetModuleFileNameA
GetModuleHandleA
GetPrivateProfileStringA
GetProcAddress
GetVersionExA
OpenProcess
ReadProcessMemory
VirtualAllocEx
VirtualFreeEx
VirtualProtectEx
WaitForDebugEvent
WritePrivateProfileStringA
ollydbg.exe
ord88
ord53
ord2
Exports
Exports
_ODBG_Pluginaction
_ODBG_Plugindata
_ODBG_Plugininit
_ODBG_Pluginmenu
_ODBG_Pluginreset
Sections
.text Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.data Size: 512B - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 552B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 426B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Plugin/备份/HideDebugger.ini
-
Plugin/备份/HideOD.dll.dll windows:4 windows x86 arch:x86
5a7c789e64e0715beda99a740a34f879
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
OpenProcess
GetThreadSelectorEntry
GetThreadContext
GetProcAddress
GetModuleHandleA
VirtualAllocEx
GetVersion
VirtualQueryEx
VirtualAlloc
VirtualFree
VirtualFreeEx
CloseHandle
InterlockedIncrement
InterlockedDecrement
GetStringTypeW
GetStringTypeA
LCMapStringW
LCMapStringA
MultiByteToWideChar
RtlUnwind
LoadLibraryA
GetCommandLineA
ExitProcess
TerminateProcess
GetCurrentProcess
GetCurrentThreadId
TlsSetValue
TlsAlloc
TlsFree
SetLastError
TlsGetValue
GetLastError
SetHandleCount
GetStdHandle
GetFileType
GetStartupInfoA
DeleteCriticalSection
GetModuleFileNameA
FreeEnvironmentStringsA
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStrings
GetEnvironmentStringsW
GetEnvironmentVariableA
GetVersionExA
HeapDestroy
HeapCreate
HeapFree
WriteFile
InitializeCriticalSection
EnterCriticalSection
LeaveCriticalSection
HeapAlloc
GetCPInfo
GetACP
GetOEMCP
HeapReAlloc
user32
CheckDlgButton
EndDialog
IsDlgButtonChecked
wsprintfA
MessageBoxA
DialogBoxParamA
advapi32
OpenProcessToken
AdjustTokenPrivileges
LookupPrivilegeValueA
ollydbg.exe
ord92
ord107
ord78
ord186
ord85
ord89
ord60
ord53
ord88
ord101
ord117
ord2
Exports
Exports
_ODBG_Pluginaction
_ODBG_Plugindata
_ODBG_Plugininit
_ODBG_Pluginmainloop
_ODBG_Pluginmenu
_ODBG_Pluginreset
_ODBG_Pluginshortcut
Sections
.text Size: 24KB - Virtual size: 20KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 12KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Plugin/备份/Hidedbg.dll.dll windows:4 windows x86 arch:x86
08b6d5ae06ffb69e5571984395e76070
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
lstrcpyA
GetProcAddress
GetModuleHandleA
user32
MessageBoxA
ollydbg.exe
ord117
ord2
ord60
ord101
ord53
Exports
Exports
_ODBG_Pluginaction
_ODBG_Pluginclose
_ODBG_Plugindata
_ODBG_Plugindestroy
_ODBG_Plugininit
_ODBG_Pluginmenu
_ODBG_Pluginreset
Sections
.text Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 1024B - Virtual size: 536B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 704B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 512B - Virtual size: 180B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Plugin/备份/Loaddll.dll.dll windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Exports
Exports
_ODBG_Pluginaction
_ODBG_Pluginclose
_ODBG_Plugindata
_ODBG_Plugindestroy
_ODBG_Plugininit
_ODBG_Pluginmenu
_ODBG_Pluginreset
Sections
.text Size: 1024B - Virtual size: 628B
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 1024B - Virtual size: 776B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 748B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 944B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 102B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Plugin/备份/ODbgScript.dll.dll windows:4 windows x86 arch:x86
884ee1939949a62c448a643704a5007f
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
ollydbg.exe
ord13
ord90
ord88
ord101
ord89
ord104
ord12
ord2
ord53
ord60
ord73
ord92
ord114
ord107
ord71
ord113
ord87
ord100
ord1
ord105
ord28
ord141
ord144
ord149
ord172
ord3
ord45
ord5
ord117
ord4
ord23
ord106
ord25
ord79
ord124
ord161
ord174
ord129
ord48
ord32
ord78
ord11
ord31
ord93
ord46
ord33
ord157
ord44
ord75
ord109
ord108
ord169
ord24
user32
AppendMenuA
MessageBoxA
IsWindowVisible
GetClassNameA
ChildWindowFromPoint
GetDesktopWindow
GetParent
EnumThreadWindows
SetForegroundWindow
GetKeyState
GetDlgItemTextA
CreatePopupMenu
InvalidateRect
DefMDIChildProcA
SendMessageA
LoadIconA
CreateMenu
GetWindowRect
DialogBoxParamA
PostMessageA
FindWindowA
EndDialog
GetDlgItem
SetDlgItemTextA
DestroyMenu
SetFocus
shlwapi
PathFileExistsA
StrCmpNIA
comdlg32
GetOpenFileNameA
shell32
ShellExecuteA
msvcp60
??Bios_base@std@@QBEPAXXZ
?getline@std@@YAAAV?$basic_istream@DU?$char_traits@D@std@@@1@AAV21@AAV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@1@@Z
?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIDI@Z
?close@?$basic_ifstream@DU?$char_traits@D@std@@@std@@QAEXXZ
??_D?$basic_ifstream@DU?$char_traits@D@std@@@std@@QAEXXZ
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBDABV?$allocator@D@1@@Z
??0out_of_range@std@@QAE@ABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@1@@Z
??1out_of_range@std@@UAE@XZ
??0out_of_range@std@@QAE@ABV01@@Z
??0logic_error@std@@QAE@ABV01@@Z
?endl@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@1@AAV21@@Z
?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@H@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@P6AAAV01@AAV01@@Z@Z
?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ
?append@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBD@Z
?at@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAADI@Z
?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIPBDI@Z
?erase@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@II@Z
?insert@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@IPBD@Z
?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ
??A?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAADI@Z
?size@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ
??A?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEABDI@Z
?find_first_not_of@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIPBDI@Z
?find_last_not_of@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIPBDI@Z
?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z
??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z
?begin@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEPADXZ
?end@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEPADXZ
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV?$allocator@D@1@@Z
??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@PBD@Z
??Mstd@@YA_NABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@0@Z
??0_Lockit@std@@QAE@XZ
??1_Lockit@std@@QAE@XZ
?compare@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEHPBD@Z
?eof@ios_base@std@@QBE_NXZ
?read@?$basic_istream@DU?$char_traits@D@std@@@std@@QAEAAV12@PADH@Z
?gcount@?$basic_istream@DU?$char_traits@D@std@@@std@@QBEHXZ
??Y?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@PBD@Z
??0?$basic_ofstream@DU?$char_traits@D@std@@@std@@QAE@XZ
?open@?$basic_ofstream@DU?$char_traits@D@std@@@std@@QAEXPBDH@Z
?fail@ios_base@std@@QBE_NXZ
??6std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@D@Z
?close@?$basic_ofstream@DU?$char_traits@D@std@@@std@@QAEXXZ
??_D?$basic_ofstream@DU?$char_traits@D@std@@@std@@QAEXXZ
?compare@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEHABV12@@Z
??_F?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEXXZ
??6std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@PBD@Z
?cerr@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A
??6std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@ABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@@Z
??Y?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@D@Z
?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z
??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@D@Z
??Y?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z
?find_first_of@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIABV12@I@Z
?find_first_of@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIPBDI@Z
??Hstd@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@PBDABV10@@Z
??Hstd@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@PBD@Z
?append@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@ABV12@@Z
??9std@@YA_NABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@PBD@Z
??8std@@YA_NABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@PBD@Z
?rfind@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIPBDI@Z
??Hstd@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z
??0Init@ios_base@std@@QAE@XZ
??1Init@ios_base@std@@QAE@XZ
??0_Winit@std@@QAE@XZ
??1_Winit@std@@QAE@XZ
??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ
?rfind@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIDI@Z
?npos@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@2IB
??0?$basic_ifstream@DU?$char_traits@D@std@@@std@@QAE@PBDH@Z
msvcrt
strchr
__CxxFrameHandler
tolower
sprintf
strtoul
sscanf
malloc
strncpy
strrchr
??0exception@@QAE@ABV0@@Z
_CxxThrowException
strncat
_ultoa
toupper
strtok
strstr
ceil
_ftol
strncmp
free
__lconv_init
__dllonexit
_onexit
??1type_info@@UAE@XZ
_except_handler3
?terminate@@YAXXZ
_initterm
_adjust_fdiv
_itoa
_stricmp
_strupr
??2@YAPAXI@Z
kernel32
GetFullPathNameA
CloseHandle
WriteFile
SetFilePointer
LoadLibraryExA
GetProcAddress
FreeLibrary
WriteProcessMemory
VirtualFreeEx
VirtualAllocEx
GetModuleHandleA
GetThreadContext
GetFileSize
ReadFile
HeapCreate
HeapAlloc
HeapFree
CreateFileA
Exports
Exports
ExecuteScript
_ODBG_Pausedex
_ODBG_Pluginaction
_ODBG_Pluginclose
_ODBG_Plugindata
_ODBG_Plugindestroy
_ODBG_Plugininit
_ODBG_Pluginmainloop
_ODBG_Pluginmenu
_ODBG_Pluginreset
_ODBG_Pluginshortcut
Sections
.text Size: 136KB - Virtual size: 135KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 24KB - Virtual size: 21KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 133KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 20KB - Virtual size: 18KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 16KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Plugin/备份/OllyMachine.dll.dll windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Exports
Exports
RunOMFile
_ODBG_Pausedex
_ODBG_Pluginaction
_ODBG_Pluginclose
_ODBG_Plugindata
_ODBG_Plugindestroy
_ODBG_Plugininit
_ODBG_Pluginmenu
_ODBG_Pluginreset
_ODBG_Pluginshortcut
Sections
UPX0 Size: - Virtual size: 68KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 28KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX2 Size: 1024B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
out.upx.dll windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 64KB - Virtual size: 60KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 8KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 8KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Plugin/备份/OllyMachine.ini
-
Plugin/备份/OllyScript.dll.dll windows:4 windows x86 arch:x86
64396bbdb5c627bbaf0d0a7c8d690e5a
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\Documents and Settings\Richard\My Documents\Visual Studio Projects\OllyScript\Release\OllyScript.pdb
Imports
ollydbg.exe
ord124
ord101
ord2
ord73
ord53
ord60
ord172
ord109
ord117
ord75
ord3
ord45
ord114
ord90
ord93
ord13
ord33
ord157
ord44
ord4
ord88
ord161
ord174
ord108
ord169
ord79
ord25
ord106
ord23
ord5
kernel32
EnterCriticalSection
SetEndOfFile
GetLocaleInfoW
SetStdHandle
GetOEMCP
GetACP
GetSystemInfo
VirtualProtect
IsBadCodePtr
IsBadReadPtr
HeapSize
VirtualQuery
IsValidCodePage
IsValidLocale
EnumSystemLocalesA
GetLocaleInfoA
GetUserDefaultLCID
GetStringTypeW
GetStringTypeA
UnhandledExceptionFilter
GetEnvironmentStringsW
FreeEnvironmentStringsW
GetEnvironmentStrings
FreeEnvironmentStringsA
GetStartupInfoA
HeapFree
CloseHandle
ReadFile
HeapAlloc
HeapCreate
GetFileSize
CreateFileA
WriteFile
SetFilePointer
VirtualFreeEx
WriteProcessMemory
VirtualAllocEx
GetModuleHandleA
FreeLibrary
GetProcAddress
LoadLibraryA
GetThreadContext
GetFileType
GetStdHandle
SetHandleCount
GetCurrentProcess
TerminateProcess
FlushFileBuffers
GetModuleFileNameA
GetSystemTimeAsFileTime
GetCurrentProcessId
GetTickCount
QueryPerformanceCounter
SetUnhandledExceptionFilter
WideCharToMultiByte
InterlockedDecrement
InterlockedIncrement
InterlockedExchange
InitializeCriticalSection
DeleteCriticalSection
LeaveCriticalSection
RtlUnwind
RaiseException
ExitProcess
GetCurrentThreadId
GetCommandLineA
GetVersionExA
GetCPInfo
LCMapStringA
MultiByteToWideChar
GetLastError
LCMapStringW
HeapDestroy
VirtualFree
VirtualAlloc
HeapReAlloc
IsBadWritePtr
TlsAlloc
SetLastError
TlsFree
TlsSetValue
TlsGetValue
user32
SetFocus
GetDlgItem
SetDlgItemTextA
EndDialog
GetDlgItemTextA
MessageBoxA
PostMessageA
wsprintfA
DialogBoxParamA
comdlg32
GetOpenFileNameA
Exports
Exports
ExecuteScript
_ODBG_Pausedex
_ODBG_Pluginaction
_ODBG_Pluginclose
_ODBG_Plugindata
_ODBG_Plugindestroy
_ODBG_Plugininit
_ODBG_Pluginmainloop
_ODBG_Pluginmenu
_ODBG_Pluginreset
Sections
.text Size: 156KB - Virtual size: 155KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 24KB - Virtual size: 23KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 8KB - Virtual size: 21KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 584B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 12KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Plugin/备份/WMoS.dll.dll windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.shoooo Size: 2KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.shoooo Size: - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.shoooo Size: - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.shoooo Size: - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.shoooo Size: - Virtual size: 48KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.shoooo Size: - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.shoooo Size: 59KB - Virtual size: 60KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.shoooo Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.shoooo Size: - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
Plugin/备份/WMoS1.dll.dll windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.shoooo Size: 2KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.shoooo Size: - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.shoooo Size: - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.shoooo Size: - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.shoooo Size: - Virtual size: 48KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.shoooo Size: - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.shoooo Size: 59KB - Virtual size: 60KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.shoooo Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.shoooo Size: - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
Plugin/备份/WatchMan.dll.dll windows:4 windows x86 arch:x86
5c68a0c6cac471c2955db195e9827dc6
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
ollydbg.exe
_Addtolist
_Deletewatch
_Getstatus
_Getwatch
_Insertwatch
kernel32
CloseHandle
CreateFileA
ExitProcess
FreeEnvironmentStringsA
GetACP
GetCPInfo
GetCurrentThreadId
GetEnvironmentStrings
GetFileType
GetLastError
GetLocalTime
GetModuleFileNameA
GetModuleHandleA
GetOEMCP
GetProcAddress
GetProcessHeap
GetStartupInfoA
GetStdHandle
GetStringTypeW
GetVersion
GetVersionExA
GlobalMemoryStatus
HeapAlloc
HeapFree
LoadLibraryA
RaiseException
RtlUnwind
SetConsoleCtrlHandler
SetFilePointer
SetHandleCount
TlsAlloc
TlsFree
TlsGetValue
TlsSetValue
UnhandledExceptionFilter
VirtualAlloc
VirtualFree
WriteFile
user32
DialogBoxParamA
EnableWindow
EndDialog
EnumThreadWindows
GetCursorPos
GetDlgItem
GetDlgItemTextA
GetSystemMetrics
GetWindowRect
GetWindowTextLengthA
IsDlgButtonChecked
MessageBoxA
MoveWindow
SendMessageA
wsprintfA
Exports
Exports
_ODBG_Pluginaction
_ODBG_Plugindata
_ODBG_Plugininit
_ODBG_Pluginmenu
___CPPdebugHook
Sections
.text Size: 32KB - Virtual size: 36KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 10KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.tls Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.edata Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Plugin/备份/内存数据格式转换.dll.dll windows:4 windows x86 arch:x86
812e3694da2243e4c5ac4c1272e6c1b3
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
lstrcpyA
ollydbg.exe
ord88
ord101
ord2
comctl32
ord6
user32
GetClientRect
IsClipboardFormatAvailable
MoveWindow
EnableMenuItem
MessageBoxA
SetFocus
wsprintfA
SetDlgItemTextA
GetMenu
GetDlgItem
SendMessageA
EndDialog
DialogBoxParamA
Exports
Exports
DllMain
_ODBG_Pluginaction
_ODBG_Plugindata
_ODBG_Plugininit
_ODBG_Pluginmenu
Sections
.text Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 1024B - Virtual size: 733B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 98.6MB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 776B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Plugin/暂时屏蔽/AJunk.dll.dll windows:4 windows x86 arch:x86
ffe44f26c0d9297089f8f0ce09ddcbeb
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
ollydbg.exe
ord102
ord101
ord117
kernel32
GetCPInfo
GetOEMCP
GetCommandLineA
RtlUnwind
ExitProcess
TerminateProcess
HeapFree
HeapAlloc
RaiseException
HeapSize
HeapReAlloc
GetACP
SetHandleCount
GetStdHandle
GetFileType
FreeEnvironmentStringsA
FreeEnvironmentStringsW
GetEnvironmentStrings
GetEnvironmentStringsW
GetEnvironmentVariableA
GetVersionExA
HeapDestroy
HeapCreate
VirtualFree
VirtualAlloc
IsBadWritePtr
LCMapStringA
LCMapStringW
SetUnhandledExceptionFilter
GetStringTypeA
GetStringTypeW
IsBadReadPtr
IsBadCodePtr
WriteFile
GetCurrentProcess
GetProcessVersion
LoadLibraryA
FreeLibrary
GlobalGetAtomNameA
GlobalAddAtomA
GlobalFindAtomA
GetLastError
GetModuleHandleA
GetProcAddress
SetLastError
WritePrivateProfileStringA
GlobalFlags
GetVersion
lstrcpynA
lstrcpyA
lstrcatA
GetCurrentThreadId
SetErrorMode
TlsGetValue
LocalReAlloc
TlsSetValue
EnterCriticalSection
GlobalReAlloc
LeaveCriticalSection
TlsFree
GlobalHandle
GlobalUnlock
GlobalFree
DeleteCriticalSection
TlsAlloc
InitializeCriticalSection
LocalFree
LocalAlloc
CloseHandle
GetModuleFileNameA
MultiByteToWideChar
WideCharToMultiByte
lstrlenA
InterlockedDecrement
InterlockedIncrement
GlobalLock
GlobalAlloc
GlobalDeleteAtom
lstrcmpA
lstrcmpiA
GetCurrentThread
GetStartupInfoA
user32
RegisterWindowMessageA
SetForegroundWindow
GetForegroundWindow
GetMessagePos
GetMessageTime
DefWindowProcA
RemovePropA
CallWindowProcA
GetPropA
SetPropA
GetClassLongA
CreateWindowExA
DestroyWindow
GetMenuItemID
GetSubMenu
GetMenu
RegisterClassA
GetClassInfoA
WinHelpA
GetCapture
GetTopWindow
CopyRect
GetClientRect
AdjustWindowRectEx
GetSysColor
MapWindowPoints
LoadIconA
LoadCursorA
GetSysColorBrush
DestroyMenu
GetWindowPlacement
GetSystemMetrics
SetFocus
ShowWindow
SetWindowPos
SetWindowLongA
GetDlgItem
LoadStringA
GrayStringA
DrawTextA
TabbedTextOutA
ReleaseDC
GetDC
GetMenuItemCount
wsprintfA
GetWindowTextA
SetWindowTextA
ClientToScreen
GetWindow
GetDlgCtrlID
PtInRect
GetClassNameA
UnregisterClassA
UnhookWindowsHookEx
GetMenuCheckMarkDimensions
LoadBitmapA
GetMenuState
ModifyMenuA
SetMenuItemBitmaps
CheckMenuItem
EnableMenuItem
GetFocus
GetNextDlgTabItem
GetMessageA
TranslateMessage
DispatchMessageA
GetActiveWindow
GetKeyState
CallNextHookEx
ValidateRect
IsWindowVisible
PeekMessageA
GetCursorPos
SetWindowsHookExA
GetParent
GetLastActivePopup
IsWindowEnabled
PostQuitMessage
SystemParametersInfoA
IsIconic
PostMessageA
GetWindowLongA
MessageBoxA
EnableWindow
SetCursor
SendMessageA
GetWindowRect
gdi32
SetTextColor
SetMapMode
SetViewportOrgEx
OffsetViewportOrgEx
SetViewportExtEx
ScaleViewportExtEx
SetWindowExtEx
ScaleWindowExtEx
GetClipBox
GetDeviceCaps
PtVisible
RectVisible
TextOutA
ExtTextOutA
Escape
GetObjectA
SetBkColor
GetStockObject
SelectObject
RestoreDC
SaveDC
DeleteDC
DeleteObject
CreateBitmap
winspool.drv
DocumentPropertiesA
ClosePrinter
OpenPrinterA
advapi32
RegSetValueExA
RegCloseKey
RegOpenKeyExA
RegCreateKeyExA
comctl32
ord17
Exports
Exports
_ODBG_Pluginaction
_ODBG_Plugindata
_ODBG_Plugininit
_ODBG_Pluginmenu
_ODBG_Pluginshortcut
Sections
.text Size: 56KB - Virtual size: 55KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 16KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 16KB - Virtual size: 22KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 12KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Plugin/暂时屏蔽/API Break.dll.dll windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_BYTES_REVERSED_LO
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
IMAGE_FILE_BYTES_REVERSED_HI
Exports
Exports
_ODBG_Pluginaction
_ODBG_Plugindata
_ODBG_Plugininit
_ODBG_Pluginmenu
Sections
CODE Size: 28KB - Virtual size: 28KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
DATA Size: 512B - Virtual size: 224B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
BSS Size: - Virtual size: 1KB
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.edata Size: 512B - Virtual size: 164B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 37KB - Virtual size: 37KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Plugin/暂时屏蔽/ApiBreak.dll.dll windows:4 windows x86 arch:x86
d1b047fb25cf87c47f56c7c1f6c36481
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
LoadLibraryA
GetProcAddress
GetModuleHandleA
lstrcpyA
user32
SendDlgItemMessageA
IsDlgButtonChecked
EndDialog
DialogBoxParamA
MessageBoxA
ollydbg.exe
ord30
ord106
ord89
ord88
ord2
Exports
Exports
_ODBG_Pluginaction
_ODBG_Plugindata
_ODBG_Plugininit
_ODBG_Pluginmenu
Sections
.text Size: 7KB - Virtual size: 7KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 1024B - Virtual size: 899B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 664B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Plugin/暂时屏蔽/Asm2Clipboard.dll.dll windows:4 windows x86 arch:x86
e61f2f894125bb9afbf614ac34b38d66
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
GlobalUnlock
GlobalLock
GlobalAlloc
CloseHandle
RtlUnwind
FlushFileBuffers
GetStringTypeW
GetStringTypeA
LCMapStringW
LCMapStringA
MultiByteToWideChar
SetStdHandle
LoadLibraryA
GetProcAddress
GetCommandLineA
GetVersion
ExitProcess
TerminateProcess
GetCurrentProcess
GetCurrentThreadId
TlsSetValue
TlsAlloc
TlsFree
SetLastError
TlsGetValue
GetLastError
SetHandleCount
GetStdHandle
GetFileType
GetStartupInfoA
DeleteCriticalSection
GetModuleFileNameA
FreeEnvironmentStringsA
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStrings
GetEnvironmentStringsW
HeapDestroy
HeapCreate
VirtualFree
HeapFree
WriteFile
SetFilePointer
EnterCriticalSection
LeaveCriticalSection
InterlockedDecrement
InterlockedIncrement
InitializeCriticalSection
HeapAlloc
GetCPInfo
GetACP
GetOEMCP
VirtualAlloc
HeapReAlloc
user32
wsprintfA
OpenClipboard
EmptyClipboard
SetClipboardData
CloseClipboard
InvalidateRect
MessageBoxA
ollydbg.exe
ord88
ord101
ord44
ord38
ord31
ord12
ord1
ord49
ord46
ord114
ord30
ord28
ord2
Exports
Exports
_ODBG_Pluginaction
_ODBG_Pluginclose
_ODBG_Plugindata
_ODBG_Plugindestroy
_ODBG_Plugininit
_ODBG_Pluginmainloop
_ODBG_Pluginmenu
_ODBG_Pluginreset
Sections
.text Size: 24KB - Virtual size: 20KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 8KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Plugin/暂时屏蔽/Bookmark.dll.dll windows:4 windows x86 arch:x86
da6b10b05e8674fb7aecee87da89a0b5
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
ollydbg.exe
_Addsorteddata
_Addtolist
_Createsorteddata
_Deletesorteddata
_Deletesorteddatarange
_Destroysorteddata
_Disasm
_Finddecode
_Findmemory
_Findname
_Findsorteddata
_Flash
_Getsortedbyselection
_Painttable
_Plugingetvalue
_Pluginreadintfromini
_Pluginsaverecord
_Pluginwriteinttoini
_Quicktablewindow
_Readmemory
_Registerpluginclass
_Setcpu
_Tablefunction
_Unregisterpluginclass
kernel32
CloseHandle
CreateFileA
ExitProcess
FreeEnvironmentStringsA
GetACP
GetCPInfo
GetCurrentThreadId
GetEnvironmentStrings
GetFileType
GetLastError
GetLocalTime
GetModuleFileNameA
GetModuleHandleA
GetOEMCP
GetProcAddress
GetProcessHeap
GetStartupInfoA
GetStdHandle
GetStringTypeW
GetVersion
GetVersionExA
GlobalMemoryStatus
HeapAlloc
HeapFree
LCMapStringA
LCMapStringW
LoadLibraryA
MultiByteToWideChar
RaiseException
RtlUnwind
SetConsoleCtrlHandler
SetFilePointer
SetHandleCount
TlsAlloc
TlsFree
TlsGetValue
TlsSetValue
UnhandledExceptionFilter
VirtualAlloc
VirtualFree
WideCharToMultiByte
WriteFile
user32
AppendMenuA
CreatePopupMenu
DefMDIChildProcA
DestroyMenu
EnumThreadWindows
GetKeyState
InvalidateRect
MessageBoxA
wsprintfA
Exports
Exports
_ODBG_Pluginaction
_ODBG_Pluginclose
_ODBG_Plugindata
_ODBG_Plugindestroy
_ODBG_Plugininit
_ODBG_Pluginmainloop
_ODBG_Pluginmenu
_ODBG_Pluginreset
_ODBG_Pluginsaveudd
_ODBG_Pluginshortcut
_ODBG_Pluginuddrecord
___CPPdebugHook
Sections
.text Size: 36KB - Virtual size: 40KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 10KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.tls Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.edata Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Plugin/暂时屏蔽/DataRipper.dll.dll windows:4 windows x86 arch:x86
84f4161d9bc811442e81c4acc0915015
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
gdi32
GetStockObject
MoveToEx
ExtFloodFill
DeleteObject
LineTo
GetPixel
SelectObject
CreatePen
DeleteDC
CreateSolidBrush
CreateCompatibleDC
user32
TrackPopupMenu
TranslateMessage
UpdateWindow
GetDC
SetFocus
SetDlgItemTextA
SetDlgItemInt
GetMenuItemInfoA
SendMessageA
RegisterClassExA
PostQuitMessage
MoveWindow
MessageBoxA
ShowWindow
LoadIconA
LoadCursorA
LoadBitmapA
GetWindowTextLengthA
GetWindowTextA
GetSystemMetrics
GetSysColor
GetSubMenu
GetMessageA
GetDlgItem
GetCursorPos
GetClientRect
EndDialog
DispatchMessageA
DialogBoxParamA
SetWindowLongA
SetWindowTextA
GetDlgItemInt
LoadMenuA
SetMenu
DefWindowProcA
CreateWindowExA
CallWindowProcA
wsprintfA
SetMenuItemInfoA
kernel32
GetFileSize
lstrlenA
lstrcpyA
lstrcmpA
lstrcatA
WriteFile
WinExec
ReadFile
OpenFile
LoadLibraryA
GlobalUnlock
GlobalLock
GlobalFree
GlobalAlloc
GetModuleFileNameA
DeleteFileA
CreateFileA
CloseHandle
comctl32
InitCommonControls
CreateStatusWindowA
comdlg32
GetOpenFileNameA
GetSaveFileNameA
shell32
DragQueryFileA
oleaut32
SysAllocStringByteLen
SysFreeString
ollydbg.exe
ord89
ord92
ord2
ord101
Exports
Exports
_ODBG_Pluginaction
_ODBG_Pluginclose
_ODBG_Plugindata
_ODBG_Plugindestroy
_ODBG_Plugininit
_ODBG_Pluginmenu
_ODBG_Pluginreset
_ODBG_Pluginsaveudd
_ODBG_Pluginuddrecord
Sections
.text Size: 18KB - Virtual size: 17KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 87KB - Virtual size: 86KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Plugin/暂时屏蔽/DeJunk.Log
-
Plugin/暂时屏蔽/DeJunk.dll.dll windows:4 windows x86 arch:x86
5c7e6e129f3d0db37da67a25bf1c7c2d
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
TerminateProcess
GetModuleFileNameA
GetPrivateProfileIntA
SetHandleCount
GetStdHandle
RtlUnwind
FlushFileBuffers
CloseHandle
GetStringTypeA
LCMapStringW
GetStringTypeW
MultiByteToWideChar
SetStdHandle
LCMapStringA
LoadLibraryA
GetProcAddress
HeapAlloc
HeapFree
GetCommandLineA
GetVersion
HeapDestroy
HeapCreate
VirtualFree
VirtualAlloc
HeapReAlloc
IsBadWritePtr
ExitProcess
GetPrivateProfileStringA
GetCurrentProcess
GetOEMCP
GetEnvironmentStringsW
GetFileType
GetStartupInfoA
FreeEnvironmentStringsA
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStrings
DisableThreadLibraryCalls
WriteFile
GetLastError
SetFilePointer
GetCPInfo
GetACP
user32
GetDlgItemTextA
DialogBoxParamA
DefMDIChildProcA
MessageBoxA
GetDlgItem
SendMessageA
SetWindowPos
SetDlgItemTextA
EndDialog
ollydbg.exe
ord101
ord117
Exports
Exports
_ODBG_Pluginaction
_ODBG_Pluginclose
_ODBG_Plugindata
_ODBG_Plugindestroy
_ODBG_Plugininit
_ODBG_Pluginmainloop
_ODBG_Pluginmenu
_ODBG_Pluginreset
_ODBG_Pluginsaveudd
_ODBG_Pluginshortcut
_ODBG_Pluginuddrecord
Sections
.text Size: 20KB - Virtual size: 19KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 528B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Plugin/暂时屏蔽/DeJunk.ini
-
Plugin/暂时屏蔽/HideCapt.dll.dll windows:4 windows x86 arch:x86
aac81007ee11dd5bd3becaca32d8f557
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
ollydbg.exe
_Addtolist
_Plugingetvalue
_Pluginreadintfromini
_Pluginreadstringfromini
_Pluginwriteinttoini
_Pluginwritestringtoini
kernel32
CloseHandle
CreateFileA
ExitProcess
FreeEnvironmentStringsA
GetACP
GetCPInfo
GetCurrentThreadId
GetEnvironmentStrings
GetFileType
GetLastError
GetLocalTime
GetModuleFileNameA
GetModuleHandleA
GetOEMCP
GetProcAddress
GetProcessHeap
GetStartupInfoA
GetStdHandle
GetStringTypeW
GetVersion
GetVersionExA
GlobalMemoryStatus
HeapAlloc
HeapFree
LCMapStringA
LoadLibraryA
MultiByteToWideChar
RaiseException
RtlUnwind
SetConsoleCtrlHandler
SetCurrentDirectoryA
SetFilePointer
SetHandleCount
TlsAlloc
TlsFree
TlsGetValue
TlsSetValue
UnhandledExceptionFilter
VirtualAlloc
VirtualFree
WideCharToMultiByte
WriteFile
WritePrivateProfileStringA
user32
CallNextHookEx
DialogBoxParamA
EndDialog
EnumChildWindows
EnumThreadWindows
GetDlgItem
GetParent
GetWindowLongA
GetWindowRect
GetWindowTextA
IsDlgButtonChecked
MessageBoxA
MoveWindow
ScreenToClient
SendMessageA
SetWindowLongA
SetWindowsHookExA
UnhookWindowsHookEx
wsprintfA
Exports
Exports
_ODBG_Pluginaction
_ODBG_Plugindata
_ODBG_Plugindestroy
_ODBG_Plugininit
_ODBG_Pluginmenu
___CPPdebugHook
Sections
.text Size: 37KB - Virtual size: 40KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 10KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.tls Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.edata Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Plugin/暂时屏蔽/HideDebugger.dll.dll windows:4 windows x86 arch:x86
650c3e9a8e7dd4b7fd346d6390f402dc
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
user32
SetWindowTextA
SendMessageA
MessageBoxA
IsDlgButtonChecked
GetWindowTextA
EndDialog
DialogBoxParamA
CheckDlgButton
kernel32
lstrcpyA
lstrcmpiA
lstrcatA
WriteProcessMemory
CloseHandle
ContinueDebugEvent
GetCurrentProcess
GetCurrentProcessId
GetModuleFileNameA
GetModuleHandleA
GetPrivateProfileStringA
GetProcAddress
GetVersionExA
OpenProcess
ReadProcessMemory
VirtualAllocEx
VirtualFreeEx
VirtualProtectEx
WaitForDebugEvent
WritePrivateProfileStringA
ollydbg.exe
ord88
ord53
ord2
Exports
Exports
_ODBG_Pluginaction
_ODBG_Plugindata
_ODBG_Plugininit
_ODBG_Pluginmenu
_ODBG_Pluginreset
Sections
.text Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.data Size: 512B - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 552B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 426B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Plugin/暂时屏蔽/HideDebugger.ini
-
Plugin/暂时屏蔽/IsDebug V1.4.dll.dll windows:4 windows x86 arch:x86
68c17316b24998c2b049601d0b1cb191
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
CloseHandle
CreateFileA
CreateThread
ExitThread
GlobalAlloc
GlobalFree
GlobalLock
GlobalUnlock
Sleep
WriteFile
lstrcpyA
user32
SetDlgItemTextA
SendMessageA
MessageBoxA
GetDlgItem
EndDialog
DialogBoxParamA
wsprintfA
GetDlgItemTextA
ollydbg.exe
ord88
ord89
ord92
ord114
ord117
ord101
ord60
ord53
ord2
ord35
ord54
comdlg32
GetSaveFileNameA
Exports
Exports
_ODBG_Pluginaction
_ODBG_Pluginclose
_ODBG_Plugindata
_ODBG_Plugindestroy
_ODBG_Plugininit
_ODBG_Pluginmenu
_ODBG_Pluginreset
Sections
.text Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 1024B - Virtual size: 984B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 960B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 294B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Plugin/暂时屏蔽/Labeler.dll.dll windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Exports
Exports
_ODBG_Pluginaction
_ODBG_Plugindata
_ODBG_Plugindestroy
_ODBG_Plugininit
_ODBG_Pluginmenu
___CPPdebugHook
Sections
UPX0 Size: - Virtual size: 56KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 27KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
Plugin/暂时屏蔽/Labelmaster.dll.dll windows:4 windows x86 arch:x86
eda943ffeef7e454ec8615ec94f3283c
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
ollydbg.exe
_Addtolist
_Browsefilename
_Findname
_Mergequicknames
_Plugingetvalue
_Quickinsertname
_Redrawdisassembler
kernel32
CloseHandle
CreateFileA
DeleteFileA
EnterCriticalSection
ExitProcess
FreeEnvironmentStringsA
GetACP
GetCPInfo
GetCurrentThreadId
GetEnvironmentStrings
GetFileAttributesA
GetFileType
GetLastError
GetLocalTime
GetLocaleInfoA
GetModuleFileNameA
GetModuleHandleA
GetOEMCP
GetProcAddress
GetProcessHeap
GetStartupInfoA
GetStdHandle
GetStringTypeA
GetStringTypeW
GetSystemDefaultLangID
GetUserDefaultLCID
GetVersion
GetVersionExA
GlobalMemoryStatus
HeapAlloc
HeapFree
IsValidLocale
LCMapStringA
LeaveCriticalSection
LoadLibraryA
MultiByteToWideChar
RaiseException
ReadFile
RtlUnwind
SetConsoleCtrlHandler
SetFilePointer
SetHandleCount
SetLastError
SetThreadLocale
TlsAlloc
TlsFree
TlsGetValue
TlsSetValue
UnhandledExceptionFilter
VirtualAlloc
VirtualFree
WideCharToMultiByte
WriteFile
user32
EnumThreadWindows
MessageBoxA
wsprintfA
Exports
Exports
_ODBG_Pluginaction
_ODBG_Pluginclose
_ODBG_Plugindata
_ODBG_Plugindestroy
_ODBG_Plugininit
_ODBG_Pluginmenu
_ODBG_Pluginreset
___CPPdebugHook
Sections
.text Size: 50KB - Virtual size: 52KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 12KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.tls Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.edata Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Plugin/暂时屏蔽/LoadMap.dll.dll windows:4 windows x86 arch:x86
3f99bf734aac3ee09ec3cf76b1a38a22
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
e:\win32\MapConv\Release\LoadMap.pdb
Imports
user32
MessageBoxA
ollydbg.exe
ord88
ord45
ord6
ord99
ord84
ord107
ord2
kernel32
UnhandledExceptionFilter
HeapSize
SetEndOfFile
LCMapStringW
LCMapStringA
GetSystemTimeAsFileTime
GetCurrentThreadId
GetCommandLineA
GetVersionExA
HeapFree
GetLastError
CloseHandle
EnterCriticalSection
LeaveCriticalSection
TlsAlloc
SetLastError
TlsFree
TlsSetValue
TlsGetValue
GetProcAddress
GetModuleHandleA
ExitProcess
TerminateProcess
GetCurrentProcess
HeapAlloc
SetHandleCount
GetStdHandle
GetFileType
GetStartupInfoA
DeleteCriticalSection
GetModuleFileNameA
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStringsW
HeapDestroy
HeapCreate
VirtualFree
WriteFile
VirtualAlloc
HeapReAlloc
SetStdHandle
FlushFileBuffers
RtlUnwind
InterlockedExchange
VirtualQuery
ReadFile
GetStringTypeA
MultiByteToWideChar
GetStringTypeW
GetCPInfo
GetLocaleInfoA
GetACP
GetOEMCP
CreateFileA
InitializeCriticalSection
LoadLibraryA
SetFilePointer
VirtualProtect
GetSystemInfo
QueryPerformanceCounter
GetTickCount
GetCurrentProcessId
Exports
Exports
_ODBG_Pluginaction
_ODBG_Plugindata
_ODBG_Plugininit
_ODBG_Pluginmenu
Sections
.text Size: 28KB - Virtual size: 26KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 8KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Plugin/暂时屏蔽/MapConv.dll.dll windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Exports
Exports
_ODBG_Pluginaction
_ODBG_Plugindata
_ODBG_Plugininit
Sections
UPX0 Size: - Virtual size: 20KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 3KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX2 Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
Plugin/暂时屏蔽/MemoryManage.dll.dll windows:4 windows x86 arch:x86
8edd555285671dd08f37de21556e2210
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
d:\Visual Studio Projects\Crack\OllyDbg\MemoryManage\Release\MemoryManage.pdb
Imports
ollydbg.exe
ord85
ord186
ord88
ord91
ord9
ord21
ord146
ord78
ord2
kernel32
HeapReAlloc
CloseHandle
FlushFileBuffers
SetStdHandle
SetFilePointer
ReadFile
LocalFree
FormatMessageA
GetLastError
VirtualAllocEx
VirtualQueryEx
WriteProcessMemory
VirtualFreeEx
ReadProcessMemory
LCMapStringW
LCMapStringA
GetStringTypeW
GetStringTypeA
GetLocaleInfoA
RaiseException
RtlUnwind
ExitProcess
GetCurrentThreadId
GetCommandLineA
GetVersionExA
HeapAlloc
HeapFree
SetUnhandledExceptionFilter
TlsAlloc
SetLastError
TlsFree
TlsSetValue
TlsGetValue
GetProcAddress
GetModuleHandleA
DeleteCriticalSection
LeaveCriticalSection
EnterCriticalSection
QueryPerformanceCounter
GetTickCount
GetCurrentProcessId
GetSystemTimeAsFileTime
GetModuleFileNameA
TerminateProcess
GetCurrentProcess
HeapSize
SetHandleCount
GetStdHandle
GetFileType
GetStartupInfoA
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStringsW
HeapDestroy
HeapCreate
VirtualFree
UnhandledExceptionFilter
WriteFile
VirtualAlloc
IsBadWritePtr
IsBadReadPtr
IsBadCodePtr
GetACP
GetOEMCP
GetCPInfo
InitializeCriticalSection
InterlockedExchange
VirtualQuery
MultiByteToWideChar
VirtualProtect
GetSystemInfo
LoadLibraryA
user32
ShowWindow
SetDlgItemTextA
SendMessageA
GetDlgItem
GetDlgItemTextA
DestroyWindow
CreateDialogParamA
MessageBoxA
Exports
Exports
_ODBG_Pluginaction
_ODBG_Pluginclose
_ODBG_Plugindata
_ODBG_Plugindestroy
_ODBG_Plugininit
_ODBG_Pluginmenu
_ODBG_Pluginreset
_ODBG_Pluginsaveudd
_ODBG_Pluginuddrecord
Sections
.text Size: 40KB - Virtual size: 36KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 12KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 376B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 8KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Plugin/暂时屏蔽/MemoryWatch.dll.dll windows:4 windows x86 arch:x86
4789042d6c31653258d7a1394d679f3c
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
user32
GetWindowRect
LoadIconA
IsDlgButtonChecked
EndDialog
GetDlgItemTextA
GetDlgItem
SendMessageA
SetDlgItemTextA
DialogBoxParamA
ollydbg.exe
ord75
ord176
ord101
ord127
ord128
ord157
ord60
ord31
ord78
ord54
ord2
ord92
ord93
ord90
ord89
ord112
ord113
ord179
ord114
ord115
ord116
ord163
ord117
ord187
ord38
ord1
ord3
ord164
ord4
ord180
ord5
ord6
ord7
ord8
ord9
ord10
ord11
ord181
ord126
ord165
ord12
ord166
ord167
ord168
ord13
ord14
ord15
ord16
ord17
ord18
ord19
ord20
ord21
ord22
ord23
ord169
ord24
ord25
ord26
ord129
ord27
ord28
ord130
ord29
ord30
ord32
ord33
ord34
ord170
ord35
ord36
ord37
ord175
ord131
ord188
ord39
ord40
ord118
ord41
ord42
ord43
ord44
ord45
ord46
ord47
ord132
ord119
ord133
ord120
ord134
ord135
ord48
ord49
ord50
ord51
ord52
ord136
ord53
ord137
ord55
ord138
ord56
ord57
ord139
ord58
ord59
ord184
ord61
ord62
ord63
ord140
ord141
ord64
ord142
ord65
ord66
ord143
ord67
ord144
ord68
ord145
ord69
ord146
ord147
ord177
ord70
ord121
ord122
ord71
ord72
ord73
ord148
ord74
ord149
ord150
ord76
ord171
ord77
ord151
ord79
ord152
ord153
ord178
ord80
ord154
ord81
ord82
ord186
ord83
ord84
ord85
ord123
ord86
ord155
ord87
ord88
ord91
ord94
ord95
ord96
ord97
ord156
ord98
ord99
ord100
ord102
ord103
ord104
ord158
ord159
ord124
ord125
ord105
ord172
ord106
ord185
ord107
ord160
ord173
ord108
ord109
ord174
ord182
ord183
ord110
ord111
ord161
ord162
kernel32
LoadLibraryA
CloseHandle
FlushFileBuffers
RtlUnwind
SetStdHandle
UnhandledExceptionFilter
GetOEMCP
GetACP
GetCPInfo
GetStringTypeW
GetStringTypeA
LCMapStringW
LCMapStringA
MultiByteToWideChar
SetFilePointer
SetConsoleCtrlHandler
GetEnvironmentStringsW
GetEnvironmentStrings
WideCharToMultiByte
FreeEnvironmentStringsW
FreeEnvironmentStringsA
GetStartupInfoA
GetFileType
SetHandleCount
VirtualAlloc
VirtualFree
IsBadWritePtr
IsBadReadPtr
HeapValidate
GetCommandLineA
GetVersion
DebugBreak
GetStdHandle
WriteFile
InterlockedDecrement
OutputDebugStringA
GetProcAddress
InterlockedIncrement
GetModuleFileNameA
ExitProcess
TerminateProcess
GetCurrentProcess
HeapAlloc
HeapReAlloc
HeapFree
GetLastError
HeapDestroy
HeapCreate
Exports
Exports
Addsorteddata
Addtolist
Analysecode
Animate
Assemble
Attachtoactiveprocess
Broadcast
Browsefilename
Calculatecrc
Checkcondition
Compress
Createdumpwindow
Createlistwindow
Createpatchwindow
Createprofilewindow
Creatertracewindow
Createsorteddata
Createthreadwindow
Createwatchwindow
Createwinwindow
Decodeaddress
Decodeascii
Decodecharacter
Decodefullvarname
Decodeknownargument
Decodename
Decoderange
Decoderelativeoffset
Decodethreadname
Decodeunicode
Decompress
Defaultbar
Deletebreakpoints
Deletehardwarebreakbyaddr
Deletehardwarebreakpoint
Deletenamerange
Deletenonconfirmedsorteddata
Deleteruntrace
Deletesorteddata
Deletesorteddatarange
Deletewatch
Demanglename
Destroysorteddata
Disasm
Disassembleback
Disassembleforward
Discardquicknames
Dumpbackup
Error
Expression
Findallcommands
Findalldllcalls
Findallsequences
Finddecode
Findfileoffset
Findfixup
Findhittrace
Findimportbyname
Findlabel
Findlabelbyname
Findmemory
Findmodule
Findname
Findnextname
Findnextproc
Findnextruntraceip
Findprevproc
Findprevruntraceip
Findprocbegin
Findprocend
Findreferences
Findsorteddata
Findsorteddataindex
Findsorteddatarange
Findstrings
Findsymbolicname
Findthread
Findunknownfunction
Flash
Followcall
Get3dnow
Get3dnowxy
Getaddressfromline
Getasmfindmodel
Getasmfindmodelxy
Getbprelname
Getbreakpointtype
Getbreakpointtypecount
Getcputhreadid
Getdisassemblerrange
Getfloat
Getfloat10
Getfloat10xy
Getfloatxy
Gethexstring
Gethexstringxy
Getline
Getlinefromaddress
Getlinexy
Getlong
Getlongxy
Getmmx
Getmmxxy
Getnextbreakpoint
Getoriginaldatasize
Getproclimits
Getregxy
Getresourcestring
Getruntraceprofile
Getruntraceregisters
Getsortedbyselection
Getsourcefilelimits
Getstatus
Gettableselectionxy
Gettext
Gettextxy
Getwatch
Go
Guardmemory
Hardbreakpoints
Havecopyofmemory
Infoline
Injectcode
Insertname
Insertwatch
Isfilling
Isprefix
Isretaddr
Issuspicious
IstextA
IstextW
Listmemory
Manualbreakpoint
Mergequicknames
Message
Modifyhittrace
Newtablewindow
OpenEXEfile
Painttable
Plugingetvalue
Pluginreadintfromini
Pluginreadstringfromini
Pluginsaverecord
Pluginwriteinttoini
Pluginwritestringtoini
Print3dnow
Printfloat10
Printfloat4
Printfloat8
Printsse
Progress
Quickinsertname
Quicktablewindow
Readcommand
Readmemory
Redrawdisassembler
Registerotclass
Registerpluginclass
Restoreallthreads
Runsinglethread
Runtracesize
Scrollruntracewindow
Selectandscroll
Sendshortcut
Setbreakpoint
Setbreakpointext
Setcpu
Setdisasm
Setdumptype
Sethardwarebreakpoint
Setmembreakpoint
Settracecondition
Settracecount
Settracepauseoncommands
Showsourcefromaddress
Sortsorteddata
Startruntrace
Stringtotext
Suspendprocess
Tablefunction
Tempbreakpoint
Unregisterpluginclass
Updatelist
Walkreference
Walkreferenceex
Writememory
_GetExceptDLLinfo
_ODBG_Pausedex
_ODBG_Pluginaction
_ODBG_Pluginclose
_ODBG_Plugindata
_ODBG_Plugindestroy
_ODBG_Plugininit
_ODBG_Pluginmenu
_ODBG_Pluginreset
__CPPdebugHook
Sections
.text Size: 172KB - Virtual size: 169KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 24KB - Virtual size: 20KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 8KB - Virtual size: 20KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 84KB - Virtual size: 83KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 12KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Plugin/暂时屏蔽/NONAWRITE.HLP
-
Plugin/暂时屏蔽/NonaWrite.cnt
-
Plugin/暂时屏蔽/NonaWrite.dll.dll windows:4 windows x86 arch:x86
2d00b380b59ce2b14107701e803ee850
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
GetProcessHeap
GlobalAlloc
GlobalFree
GlobalLock
GlobalUnlock
HeapAlloc
HeapCreate
HeapDestroy
HeapFree
RtlMoveMemory
lstrlenA
lstrcpyA
lstrcatA
WriteFile
VirtualAlloc
RtlZeroMemory
ReadFile
GetModuleHandleA
CreateFileA
CloseHandle
user32
SetCursor
SendMessageA
SendDlgItemMessageA
MessageBoxA
LoadIconA
LoadCursorA
GetDlgItemTextA
GetDlgItem
BeginPaint
CallWindowProcA
CharLowerA
CharUpperA
CheckDlgButton
ChildWindowFromPoint
ClientToScreen
CloseClipboard
CopyRect
CreateCaret
CreateWindowExA
DefWindowProcA
DestroyCaret
DestroyCursor
DrawTextA
DrawTextExA
EmptyClipboard
EndPaint
FillRect
GetAsyncKeyState
GetCaretPos
GetClientRect
GetClipboardData
GetCursor
GetCursorPos
GetDC
GetFocus
GetParent
SetDlgItemTextA
GetSysColor
GetSystemMetrics
GetUpdateRect
GetWindowLongA
GetWindowTextA
HideCaret
InvalidateRect
IsCharAlphaA
IsCharAlphaNumericA
IsClipboardFormatAvailable
IsDlgButtonChecked
KillTimer
LoadBitmapA
MessageBeep
MoveWindow
OpenClipboard
PostMessageA
RegisterClassExA
ReleaseCapture
ReleaseDC
ScreenToClient
ScrollWindow
SetCapture
SetCaretPos
SetClipboardData
SetScrollInfo
SetTimer
SetWindowLongA
SetWindowPos
SetWindowTextA
ShowCaret
ShowWindow
UpdateWindow
WindowFromPoint
EndDialog
DialogBoxParamA
DestroyWindow
wsprintfA
GetScrollInfo
SetFocus
GetKeyState
shlwapi
StrToIntExA
ollydbg.exe
ord2
ord88
ord89
ord117
ord4
ord30
comdlg32
GetSaveFileNameA
GetOpenFileNameA
comctl32
ImageList_Add
ImageList_Create
ImageList_Draw
ImageList_Destroy
InitCommonControls
ole32
OleUninitialize
OleInitialize
RegisterDragDrop
DoDragDrop
RevokeDragDrop
gdi32
CreateCompatibleBitmap
DeleteDC
SetBkMode
SetPixel
CreateCompatibleDC
CreateSolidBrush
CreatePen
CreateRectRgn
BitBlt
TextOutA
SetTextColor
SelectClipRgn
DeleteObject
GetTextExtentPoint32A
GetTextMetricsA
LineTo
MoveToEx
SelectObject
Exports
Exports
_ODBG_Pluginaction
_ODBG_Plugindata
_ODBG_Plugininit
_ODBG_Pluginmenu
Sections
.text Size: 52KB - Virtual size: 51KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 91KB - Virtual size: 90KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Plugin/暂时屏蔽/NtGlobalFlag.dll.dll windows:4 windows x86 arch:x86
68f0f18a3bed0c723110dee9f4d64509
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
ollydbg.exe
_Addtolist
_Insertname
_Plugingetvalue
_Sendshortcut
_Setbreakpointext
_Setdisasm
kernel32
CloseHandle
CreateFileA
CreateThread
ExitProcess
FreeEnvironmentStringsA
GetACP
GetCPInfo
GetCurrentProcessId
GetCurrentThreadId
GetEnvironmentStrings
GetFileType
GetLastError
GetLocalTime
GetModuleFileNameA
GetModuleHandleA
GetOEMCP
GetProcAddress
GetProcessHeap
GetStartupInfoA
GetStdHandle
GetStringTypeW
GetVersion
GetVersionExA
GlobalMemoryStatus
HeapAlloc
HeapFree
LoadLibraryA
OpenProcess
RaiseException
ReadProcessMemory
RtlUnwind
SetConsoleCtrlHandler
SetFilePointer
SetHandleCount
TlsAlloc
TlsFree
TlsGetValue
TlsSetValue
UnhandledExceptionFilter
VirtualAlloc
VirtualFree
VirtualProtectEx
VirtualQueryEx
WriteFile
WriteProcessMemory
lstrcatA
lstrlenA
shell32
StrCmpNA
user32
EnumThreadWindows
FindWindowA
FindWindowExA
MessageBoxA
SendMessageA
wsprintfA
Exports
Exports
_ODBG_Pausedex
_ODBG_Pluginaction
_ODBG_Plugindata
_ODBG_Plugininit
_ODBG_Pluginmenu
___CPPdebugHook
Sections
.text Size: 32KB - Virtual size: 32KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 10KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.tls Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.edata Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Plugin/暂时屏蔽/ODbgScript 1.51.dll.dll windows:4 windows x86 arch:x86
884ee1939949a62c448a643704a5007f
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
ollydbg.exe
ord13
ord90
ord88
ord101
ord89
ord104
ord12
ord2
ord53
ord60
ord73
ord92
ord114
ord107
ord71
ord113
ord87
ord100
ord1
ord105
ord28
ord141
ord144
ord149
ord172
ord3
ord45
ord5
ord117
ord4
ord23
ord106
ord25
ord79
ord124
ord161
ord174
ord129
ord48
ord32
ord78
ord11
ord31
ord93
ord46
ord33
ord157
ord44
ord75
ord109
ord108
ord169
ord24
user32
AppendMenuA
MessageBoxA
IsWindowVisible
GetClassNameA
ChildWindowFromPoint
GetDesktopWindow
GetParent
EnumThreadWindows
SetForegroundWindow
GetKeyState
GetDlgItemTextA
CreatePopupMenu
InvalidateRect
DefMDIChildProcA
SendMessageA
LoadIconA
CreateMenu
GetWindowRect
DialogBoxParamA
PostMessageA
FindWindowA
EndDialog
GetDlgItem
SetDlgItemTextA
DestroyMenu
SetFocus
shlwapi
PathFileExistsA
StrCmpNIA
comdlg32
GetOpenFileNameA
shell32
ShellExecuteA
msvcp60
??Bios_base@std@@QBEPAXXZ
?getline@std@@YAAAV?$basic_istream@DU?$char_traits@D@std@@@1@AAV21@AAV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@1@@Z
?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIDI@Z
?close@?$basic_ifstream@DU?$char_traits@D@std@@@std@@QAEXXZ
??_D?$basic_ifstream@DU?$char_traits@D@std@@@std@@QAEXXZ
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBDABV?$allocator@D@1@@Z
??0out_of_range@std@@QAE@ABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@1@@Z
??1out_of_range@std@@UAE@XZ
??0out_of_range@std@@QAE@ABV01@@Z
??0logic_error@std@@QAE@ABV01@@Z
?endl@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@1@AAV21@@Z
?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@H@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@P6AAAV01@AAV01@@Z@Z
?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ
?append@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBD@Z
?at@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAADI@Z
?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIPBDI@Z
?erase@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@II@Z
?insert@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@IPBD@Z
?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ
??A?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAADI@Z
?size@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ
??A?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEABDI@Z
?find_first_not_of@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIPBDI@Z
?find_last_not_of@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIPBDI@Z
?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z
??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z
?begin@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEPADXZ
?end@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEPADXZ
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV?$allocator@D@1@@Z
??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@PBD@Z
??Mstd@@YA_NABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@0@Z
??0_Lockit@std@@QAE@XZ
??1_Lockit@std@@QAE@XZ
?compare@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEHPBD@Z
?eof@ios_base@std@@QBE_NXZ
?read@?$basic_istream@DU?$char_traits@D@std@@@std@@QAEAAV12@PADH@Z
?gcount@?$basic_istream@DU?$char_traits@D@std@@@std@@QBEHXZ
??Y?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@PBD@Z
??0?$basic_ofstream@DU?$char_traits@D@std@@@std@@QAE@XZ
?open@?$basic_ofstream@DU?$char_traits@D@std@@@std@@QAEXPBDH@Z
?fail@ios_base@std@@QBE_NXZ
??6std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@D@Z
?close@?$basic_ofstream@DU?$char_traits@D@std@@@std@@QAEXXZ
??_D?$basic_ofstream@DU?$char_traits@D@std@@@std@@QAEXXZ
?compare@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEHABV12@@Z
??_F?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEXXZ
??6std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@PBD@Z
?cerr@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A
??6std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@ABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@@Z
??Y?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@D@Z
?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z
??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@D@Z
??Y?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z
?find_first_of@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIABV12@I@Z
?find_first_of@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIPBDI@Z
??Hstd@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@PBDABV10@@Z
??Hstd@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@PBD@Z
?append@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@ABV12@@Z
??9std@@YA_NABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@PBD@Z
??8std@@YA_NABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@PBD@Z
?rfind@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIPBDI@Z
??Hstd@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z
??0Init@ios_base@std@@QAE@XZ
??1Init@ios_base@std@@QAE@XZ
??0_Winit@std@@QAE@XZ
??1_Winit@std@@QAE@XZ
??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ
?rfind@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIDI@Z
?npos@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@2IB
??0?$basic_ifstream@DU?$char_traits@D@std@@@std@@QAE@PBDH@Z
msvcrt
strchr
__CxxFrameHandler
tolower
sprintf
strtoul
sscanf
malloc
strncpy
strrchr
??0exception@@QAE@ABV0@@Z
_CxxThrowException
strncat
_ultoa
toupper
strtok
strstr
ceil
_ftol
strncmp
free
__lconv_init
__dllonexit
_onexit
??1type_info@@UAE@XZ
_except_handler3
?terminate@@YAXXZ
_initterm
_adjust_fdiv
_itoa
_stricmp
_strupr
??2@YAPAXI@Z
kernel32
GetFullPathNameA
CloseHandle
WriteFile
SetFilePointer
LoadLibraryExA
GetProcAddress
FreeLibrary
WriteProcessMemory
VirtualFreeEx
VirtualAllocEx
GetModuleHandleA
GetThreadContext
GetFileSize
ReadFile
HeapCreate
HeapAlloc
HeapFree
CreateFileA
Exports
Exports
ExecuteScript
_ODBG_Pausedex
_ODBG_Pluginaction
_ODBG_Pluginclose
_ODBG_Plugindata
_ODBG_Plugindestroy
_ODBG_Plugininit
_ODBG_Pluginmainloop
_ODBG_Pluginmenu
_ODBG_Pluginreset
_ODBG_Pluginshortcut
Sections
.text Size: 136KB - Virtual size: 135KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 24KB - Virtual size: 21KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 133KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 20KB - Virtual size: 18KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 16KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Plugin/暂时屏蔽/ODbgScript 1.53.dll.dll windows:4 windows x86 arch:x86
0259e35dc2063949aae03721a7ca4169
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
ollydbg.exe
ord13
ord90
ord88
ord101
ord172
ord108
ord53
ord60
ord89
ord104
ord12
ord2
ord73
ord92
ord114
ord107
ord71
ord113
ord87
ord100
ord1
ord105
ord28
ord141
ord144
ord149
ord3
ord45
ord5
ord117
ord4
ord23
ord106
ord124
ord174
ord129
ord48
ord32
ord161
ord78
ord11
ord46
ord31
ord93
ord33
ord157
ord44
ord75
ord175
ord42
ord109
ord169
ord24
ord79
ord25
user32
AppendMenuA
MessageBoxA
IsWindowVisible
GetClassNameA
ChildWindowFromPoint
GetDesktopWindow
GetParent
EnumThreadWindows
SetForegroundWindow
GetKeyState
GetDlgItemTextA
CreatePopupMenu
InvalidateRect
DefMDIChildProcA
SendMessageA
LoadIconA
CreateMenu
GetWindowRect
DialogBoxParamA
PostMessageA
EndDialog
GetDlgItem
SetDlgItemTextA
DestroyMenu
SetFocus
shlwapi
PathFileExistsA
StrCmpNIA
comdlg32
GetOpenFileNameA
shell32
ShellExecuteA
msvcp60
??0?$basic_ifstream@DU?$char_traits@D@std@@@std@@QAE@PBDH@Z
??Hstd@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z
?insert@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@IPBD@Z
?getline@std@@YAAAV?$basic_istream@DU?$char_traits@D@std@@@1@AAV21@AAV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@1@@Z
??Bios_base@std@@QBEPAXXZ
?close@?$basic_ifstream@DU?$char_traits@D@std@@@std@@QAEXXZ
??_D?$basic_ifstream@DU?$char_traits@D@std@@@std@@QAEXXZ
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBDABV?$allocator@D@1@@Z
??0out_of_range@std@@QAE@ABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@1@@Z
??1out_of_range@std@@UAE@XZ
??0out_of_range@std@@QAE@ABV01@@Z
??0logic_error@std@@QAE@ABV01@@Z
?endl@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@1@AAV21@@Z
?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@H@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@P6AAAV01@AAV01@@Z@Z
?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ
?append@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBD@Z
?at@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAADI@Z
?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIPBDI@Z
?erase@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@II@Z
?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIDI@Z
?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ
??A?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAADI@Z
?size@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ
??A?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEABDI@Z
?find_first_not_of@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIPBDI@Z
?find_last_not_of@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIPBDI@Z
?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z
??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z
?begin@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEPADXZ
?end@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEPADXZ
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV?$allocator@D@1@@Z
??Mstd@@YA_NABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@0@Z
??0_Lockit@std@@QAE@XZ
??1_Lockit@std@@QAE@XZ
?compare@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEHPBD@Z
?eof@ios_base@std@@QBE_NXZ
?read@?$basic_istream@DU?$char_traits@D@std@@@std@@QAEAAV12@PADH@Z
?gcount@?$basic_istream@DU?$char_traits@D@std@@@std@@QBEHXZ
??Y?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@PBD@Z
??0?$basic_ofstream@DU?$char_traits@D@std@@@std@@QAE@XZ
?open@?$basic_ofstream@DU?$char_traits@D@std@@@std@@QAEXPBDH@Z
?fail@ios_base@std@@QBE_NXZ
??6std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@D@Z
?close@?$basic_ofstream@DU?$char_traits@D@std@@@std@@QAEXXZ
??_D?$basic_ofstream@DU?$char_traits@D@std@@@std@@QAEXXZ
?compare@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEHABV12@@Z
??0?$basic_ifstream@DU?$char_traits@D@std@@@std@@QAE@XZ
?open@?$basic_ifstream@DU?$char_traits@D@std@@@std@@QAEXPBDH@Z
??_F?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEXXZ
??6std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@PBD@Z
?cerr@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A
??6std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@ABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@@Z
??Y?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@D@Z
?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z
??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@D@Z
??Y?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z
?find_first_of@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIABV12@I@Z
?find_first_of@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIPBDI@Z
??Hstd@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@PBDABV10@@Z
??Hstd@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@PBD@Z
?append@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@ABV12@@Z
??9std@@YA_NABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@PBD@Z
??8std@@YA_NABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@PBD@Z
??0Init@ios_base@std@@QAE@XZ
??1Init@ios_base@std@@QAE@XZ
??0_Winit@std@@QAE@XZ
??1_Winit@std@@QAE@XZ
??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ
?rfind@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIDI@Z
?npos@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@2IB
??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@PBD@Z
?rfind@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIPBDI@Z
msvcrt
strchr
__CxxFrameHandler
tolower
sprintf
strtoul
sscanf
malloc
strncpy
strrchr
??0exception@@QAE@ABV0@@Z
_CxxThrowException
strncat
_ultoa
toupper
fopen
strtok
strstr
ceil
_ftol
strncmp
free
__lconv_init
__dllonexit
_onexit
??1type_info@@UAE@XZ
_except_handler3
?terminate@@YAXXZ
_initterm
_adjust_fdiv
_itoa
_stricmp
_strupr
??2@YAPAXI@Z
kernel32
GetFullPathNameA
CloseHandle
WriteFile
SetFilePointer
LoadLibraryExA
GetProcAddress
FreeLibrary
WriteProcessMemory
VirtualFreeEx
VirtualAllocEx
GetModuleHandleA
GetThreadContext
GetFileSize
ReadFile
HeapCreate
HeapAlloc
HeapFree
CreateFileA
Exports
Exports
ExecuteScript
_ODBG_Pausedex
_ODBG_Pluginaction
_ODBG_Pluginclose
_ODBG_Plugindata
_ODBG_Plugindestroy
_ODBG_Plugininit
_ODBG_Pluginmainloop
_ODBG_Pluginmenu
_ODBG_Pluginreset
_ODBG_Pluginshortcut
Sections
.text Size: 144KB - Virtual size: 142KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 24KB - Virtual size: 20KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 8KB - Virtual size: 133KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 20KB - Virtual size: 18KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 16KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Plugin/暂时屏蔽/OllyDump.dll.dll windows:4 windows x86 arch:x86
e6d1da18fcee526ee7459f2bd43b4f00
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
ollydbg.exe
_Addtolist
_Broadcast
_Deleteruntrace
_Disasm
_Findmemory
_Findmodule
_Findthread
_Getcputhreadid
_Getstatus
_Plugingetvalue
_Readmemory
_Sendshortcut
_Setcpu
_Settracecondition
_Startruntrace
_Updatelist
comdlg32
GetSaveFileNameA
kernel32
CloseHandle
CreateFileA
ExitProcess
FreeEnvironmentStringsA
GetACP
GetCPInfo
GetCurrentThreadId
GetEnvironmentStrings
GetFileSize
GetFileType
GetLastError
GetLocalTime
GetModuleFileNameA
GetModuleHandleA
GetOEMCP
GetPrivateProfileIntA
GetPrivateProfileStringA
GetProcAddress
GetProcessHeap
GetStartupInfoA
GetStdHandle
GetStringTypeW
GetVersion
GetVersionExA
GlobalAlloc
GlobalFree
GlobalMemoryStatus
HeapAlloc
HeapCreate
HeapFree
HeapReAlloc
IsBadStringPtrA
LCMapStringA
LoadLibraryA
RaiseException
ReadFile
RtlUnwind
SetConsoleCtrlHandler
SetFilePointer
SetHandleCount
Sleep
TlsAlloc
TlsFree
TlsGetValue
TlsSetValue
UnhandledExceptionFilter
VirtualAlloc
VirtualFree
WriteFile
WritePrivateProfileStringA
user32
CallWindowProcA
ClientToScreen
DestroyMenu
DialogBoxParamA
EndDialog
EnumThreadWindows
GetDlgItem
GetDlgItemInt
GetDlgItemTextA
GetSubMenu
GetSystemMetrics
GetWindowRect
GetWindowTextLengthA
IsDlgButtonChecked
LoadMenuA
MessageBoxA
MoveWindow
SendMessageA
SetDlgItemInt
SetDlgItemTextA
SetWindowLongA
SetWindowTextA
TrackPopupMenu
wsprintfA
Exports
Exports
_ODBG_Pluginaction
_ODBG_Pluginclose
_ODBG_Plugindata
_ODBG_Plugindestroy
_ODBG_Plugininit
_ODBG_Pluginmainloop
_ODBG_Pluginmenu
_ODBG_Pluginreset
___CPPdebugHook
Sections
.text Size: 51KB - Virtual size: 52KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 14KB - Virtual size: 488KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.tls Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.edata Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Plugin/暂时屏蔽/OllyHTML.dll.dll regsvr32 windows:4 windows x86 arch:x86
b1ca005bfbddb4f67d9af0a5ecdc71e2
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
d:\test\gtool\CppDebugTool\OllyHTML\Release\OllyHTML.pdb
Imports
kernel32
GetCurrentThreadId
GetProcAddress
GetModuleHandleA
lstrlenA
MulDiv
lstrcpynA
WideCharToMultiByte
FindResourceExA
SizeofResource
LockResource
LoadResource
FindResourceA
GetModuleFileNameA
lstrlenW
GlobalFree
lstrcpyA
GlobalAlloc
TerminateProcess
GetCurrentProcessId
WaitForSingleObject
Thread32Next
Thread32First
CreateToolhelp32Snapshot
Module32Next
Module32First
Sleep
CopyFileA
MoveFileExA
DeleteFileA
CreateDirectoryA
GetFileAttributesExA
Process32Next
Process32First
LocalFree
FormatMessageA
GetLastError
GetComputerNameA
FindClose
FindNextFileA
RemoveDirectoryA
FindFirstFileA
FileTimeToSystemTime
MultiByteToWideChar
FreeConsole
CreateProcessA
DuplicateHandle
SetStdHandle
CreatePipe
GetStdHandle
AllocConsole
GetCommandLineA
GetCurrentDirectoryA
IsBadCodePtr
IsBadReadPtr
IsBadStringPtrA
IsBadWritePtr
GlobalUnlock
GlobalLock
ExpandEnvironmentStringsA
FreeLibrary
LoadLibraryA
lstrcmpiA
lstrcatA
IsDBCSLeadByte
InterlockedIncrement
InterlockedDecrement
LoadLibraryExA
ReadProcessMemory
WriteProcessMemory
SetLastError
HeapSize
HeapReAlloc
HeapDestroy
GetSystemTimeAsFileTime
GetTickCount
QueryPerformanceCounter
ExitProcess
VirtualQueryEx
VirtualProtectEx
VirtualFreeEx
VirtualAllocEx
OpenProcess
HeapFree
GetProcessHeap
GetCurrentProcess
FlushInstructionCache
LeaveCriticalSection
EnterCriticalSection
GetVersionExA
GetThreadLocale
GetLocaleInfoA
GetACP
InterlockedExchange
VirtualQuery
VirtualProtect
DeleteCriticalSection
InitializeCriticalSection
RaiseException
SetFilePointer
WriteFile
CreateFileA
GetFileSize
HeapCreate
HeapAlloc
ReadFile
CloseHandle
FileTimeToLocalFileTime
user32
EndPaint
GetDlgItem
CallWindowProcA
GetDC
ReleaseDC
PeekMessageA
TranslateMessage
DispatchMessageA
FillRect
RegisterClassExA
GetForegroundWindow
DefWindowProcA
CloseWindow
DestroyWindow
LoadCursorA
wsprintfA
GetClassInfoExA
GetParent
GetWindow
GetWindowRect
SystemParametersInfoA
BeginPaint
SetFocus
IsChild
CreateWindowExA
GetFocus
MessageBoxA
UnregisterClassA
SetWindowLongA
GetWindowLongA
SendMessageA
UpdateWindow
ShowWindow
IsWindowVisible
IsWindow
SetWindowPos
CharNextA
GetWindowTextLengthA
EnumThreadWindows
GetWindowTextA
IsClipboardFormatAvailable
GetClipboardData
OpenClipboard
EmptyClipboard
CloseClipboard
SetClipboardData
FindWindowExA
EnumChildWindows
RegisterWindowMessageA
ScreenToClient
GetClientRect
MapWindowPoints
LoadImageA
CreateAcceleratorTableA
GetActiveWindow
SetTimer
IsIconic
IsZoomed
KillTimer
SetWindowTextA
CopyRect
GetWindowPlacement
EnableWindow
PostQuitMessage
RedrawWindow
TrackPopupMenu
ClientToScreen
EnableMenuItem
CheckMenuItem
CheckMenuRadioItem
GetMenuState
InsertMenuA
GetMenuItemCount
GetMenuItemID
GetSubMenu
DrawMenuBar
SetMenu
GetMenu
MsgWaitForMultipleObjects
GetMenuStringA
EnumWindows
GetWindowThreadProcessId
GetClassNameA
SetWindowRgn
CreatePopupMenu
DestroyMenu
DeleteMenu
GetMenuItemInfoA
CreateMenu
MoveWindow
PostMessageA
SendNotifyMessageA
SendMessageTimeoutA
IsWindowEnabled
IsWindowUnicode
GetLastActivePopup
WindowFromPoint
ChildWindowFromPointEx
OpenIcon
gdi32
GetPixel
SelectObject
CreatePolyPolygonRgn
CreateCompatibleDC
CreateDIBitmap
GetRegionData
ExtCreateRegion
CreatePolygonRgn
CreateRoundRectRgn
CreateEllipticRgn
CombineRgn
CreateRectRgn
GetStockObject
DeleteDC
CreateSolidBrush
DeleteObject
GetObjectA
GetDeviceCaps
comdlg32
ChooseColorA
GetOpenFileNameA
GetSaveFileNameA
ChooseFontA
advapi32
GetUserNameA
RegEnumKeyExA
RegDeleteKeyA
RegDeleteValueA
RegCreateKeyExA
RegSetValueExA
RegQueryValueExA
RegCloseKey
RegOpenKeyExA
RegQueryInfoKeyA
shell32
SHBrowseForFolderA
SHGetPathFromIDListA
SHGetMalloc
ShellExecuteExA
ole32
CreateStreamOnHGlobal
OleInitialize
OleLockRunning
CoCreateInstance
CLSIDFromProgID
CoTaskMemAlloc
CoTaskMemFree
CoTaskMemRealloc
StringFromGUID2
OleUninitialize
oleaut32
DispInvoke
SafeArrayPutElement
SafeArrayCreateVector
CreateDispTypeInfo
LoadRegTypeLi
LoadTypeLi
DispCallFunc
VarBstrCmp
VarCmp
SafeArrayGetElement
DispGetIDsOfNames
SysStringLen
VariantChangeType
VariantCopy
VariantClear
VariantInit
SafeArrayGetLBound
OleCreatePictureIndirect
UnRegisterTypeLi
RegisterTypeLi
VarUI4FromStr
SafeArrayGetUBound
SysAllocStringLen
OleCreateFontIndirect
SysStringByteLen
SysAllocStringByteLen
SysFreeString
SysAllocString
msvcr71
_vscprintf
vsprintf
_mbschr
??0exception@@QAE@ABV0@@Z
_resetstkoflw
realloc
??_U@YAPAXI@Z
??_V@YAXPAX@Z
??2@YAPAXI@Z
memmove
??0exception@@QAE@XZ
??1exception@@UAE@XZ
_mbscmp
_purecall
_CxxThrowException
__CxxFrameHandler
free
_except_handler3
strrchr
strncpy
malloc
strtok
_mbsstr
_mbsinc
_mbsupr
_mbsrchr
_initterm
_mbsicmp
_ismbcspace
sprintf
sscanf
wcsncpy
strtoul
strstr
ceil
strncmp
__dllonexit
_onexit
__security_error_handler
??1type_info@@UAE@XZ
_adjust_fdiv
__CppXcptFilter
?terminate@@YAXXZ
__lconv_init
??3@YAXPAX@Z
shlwapi
PathRemoveBackslashA
PathRemoveFileSpecA
PathIsURLA
PathFindExtensionA
PathIsDirectoryEmptyA
PathIsDirectoryA
PathFindFileNameA
PathFileExistsA
comctl32
InitCommonControlsEx
msvcp71
?seekp@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV12@JH@Z
??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBD@Z
??_D?$basic_ofstream@DU?$char_traits@D@std@@@std@@QAEXXZ
?close@?$basic_ofstream@DU?$char_traits@D@std@@@std@@QAEXXZ
?write@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV12@PBDH@Z
?fail@ios_base@std@@QBE_NXZ
?open@?$basic_ofstream@DU?$char_traits@D@std@@@std@@QAEXPBDHH@Z
??0?$basic_ofstream@DU?$char_traits@D@std@@@std@@QAE@XZ
?close@?$basic_fstream@DU?$char_traits@D@std@@@std@@QAEXXZ
?get@?$basic_istream@DU?$char_traits@D@std@@@std@@QAEAAV12@AAD@Z
?eof@ios_base@std@@QBE_NXZ
??_D?$basic_fstream@DU?$char_traits@D@std@@@std@@QAEXXZ
??0?$basic_fstream@DU?$char_traits@D@std@@@std@@QAE@PBDHH@Z
?read@?$basic_istream@DU?$char_traits@D@std@@@std@@QAEAAV12@PADH@Z
?seekg@?$basic_istream@DU?$char_traits@D@std@@@std@@QAEAAV12@V?$fpos@H@2@@Z
?_Fpz@std@@3_JA
?seekp@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV12@V?$fpos@H@2@@Z
?open@?$basic_fstream@DU?$char_traits@D@std@@@std@@QAEXPBDHH@Z
??0?$basic_fstream@DU?$char_traits@D@std@@@std@@QAE@XZ
?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ
rpcrt4
RpcStringFreeA
UuidFromStringW
UuidToStringA
UuidCreate
wininet
InternetGetConnectedState
InternetQueryDataAvailable
InternetReadFile
FtpFindFirstFileA
InternetFindNextFileA
FtpRemoveDirectoryA
FtpDeleteFileA
FtpRenameFileA
FtpCreateDirectoryA
FtpSetCurrentDirectoryA
FtpPutFileA
HttpSendRequestA
InternetOpenA
InternetSetStatusCallback
HttpOpenRequestA
InternetCloseHandle
HttpAddRequestHeadersA
HttpSendRequestExA
InternetWriteFile
HttpEndRequestA
InternetConnectA
urlmon
URLDownloadToCacheFileA
URLDownloadToFileA
version
GetFileVersionInfoSizeA
GetFileVersionInfoA
VerQueryValueA
oleacc
ObjectFromLresult
ollydbg.exe
ord130
ord6
ord74
ord150
ord46
ord29
ord136
ord42
ord67
ord2
ord3
ord45
ord107
ord88
ord36
ord152
ord161
ord174
ord182
ord155
ord108
ord185
ord43
ord41
ord79
ord25
ord10
ord4
ord122
ord47
ord13
ord157
ord38
ord31
ord181
ord166
ord168
ord11
ord73
ord53
ord126
ord125
ord165
ord167
ord5
ord118
ord123
ord129
ord124
ord121
ord119
ord120
ord158
ord159
ord112
ord180
ord164
ord172
ord60
ord75
ord184
ord109
ord169
ord106
ord179
ord23
ord160
ord102
ord176
ord132
ord133
ord135
ord134
ord33
ord44
ord32
ord39
ord117
ord173
ord101
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
_ODBG_Pausedex
_ODBG_Pluginaction
_ODBG_Pluginclose
_ODBG_Plugindata
_ODBG_Plugindestroy
_ODBG_Plugininit
_ODBG_Pluginmainloop
_ODBG_Pluginmenu
_ODBG_Pluginreset
_ODBG_Pluginshortcut
Sections
.text Size: 352KB - Virtual size: 351KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 64KB - Virtual size: 60KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 8KB - Virtual size: 33KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 76KB - Virtual size: 75KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 44KB - Virtual size: 41KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Plugin/暂时屏蔽/OllyHelper.dll.dll windows:4 windows x86 arch:x86
a0d01e71f240618f72e04b3154723f8d
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
f:\MyDevelop\cpp\OllyHelper\Release\OllyHelper.pdb
Imports
ollydbg.exe
_Addtolist
_Pluginreadintfromini
_Pluginreadstringfromini
_Pluginwriteinttoini
_Pluginwritestringtoini
_Readmemory
_Setbreakpoint
_Getcputhreadid
_Findthread
_Setcpu
_Writememory
_Flash
_Listmemory
_Message
_Error
kernel32
IsBadCodePtr
IsBadReadPtr
WriteFile
UnhandledExceptionFilter
GetEnvironmentStringsW
FreeEnvironmentStringsW
RaiseException
InitializeCriticalSection
DeleteCriticalSection
VirtualFreeEx
WaitForDebugEvent
GetModuleFileNameA
FindClose
FindNextFileA
DeleteFileA
FindFirstFileA
GetPrivateProfileStringA
GetModuleHandleA
GetLastError
GetProcAddress
VirtualAllocEx
GetVersion
GlobalUnlock
lstrcpyA
GlobalLock
GlobalAlloc
lstrlenA
InterlockedExchange
GetACP
GetLocaleInfoA
GetThreadLocale
GetVersionExA
EnterCriticalSection
LeaveCriticalSection
WideCharToMultiByte
FlushInstructionCache
GetCurrentProcess
HeapFree
GetProcessHeap
HeapAlloc
GetCurrentThreadId
lstrcpynA
WriteProcessMemory
SetCurrentDirectoryA
GetCurrentDirectoryA
VirtualProtectEx
ReadProcessMemory
Sleep
SetThreadPriority
GetThreadPriority
GetCurrentThread
SizeofResource
LockResource
LoadResource
FindResourceA
FindResourceExA
GetEnvironmentVariableA
SetEnvironmentVariableA
MultiByteToWideChar
CloseHandle
GetFileInformationByHandle
CreateFileA
QueryDosDeviceA
GetLogicalDrives
SearchPathA
LoadLibraryA
GetStdHandle
SetHandleCount
GetStringTypeW
GetStringTypeA
GetCPInfo
GetOEMCP
LCMapStringW
LCMapStringA
GetSystemTimeAsFileTime
GetCurrentProcessId
GetTickCount
QueryPerformanceCounter
TlsGetValue
TlsSetValue
TlsFree
SetLastError
TlsAlloc
SetUnhandledExceptionFilter
TerminateProcess
IsBadWritePtr
VirtualFree
HeapCreate
GetCommandLineA
VirtualQuery
GetSystemInfo
VirtualAlloc
VirtualProtect
ExitProcess
RtlUnwind
GetEnvironmentStrings
FreeEnvironmentStringsA
GetStartupInfoA
HeapSize
HeapReAlloc
HeapDestroy
GetFileType
user32
IsDlgButtonChecked
GetParent
GetWindow
GetWindowRect
SystemParametersInfoA
GetClientRect
MapWindowPoints
GetWindowLongA
CheckDlgButton
EndDialog
MessageBoxA
DialogBoxParamA
IsDialogMessageA
SetWindowLongA
OpenClipboard
EmptyClipboard
SetClipboardData
CloseClipboard
GetWindowTextLengthA
GetWindowTextA
GetDlgItem
SendDlgItemMessageA
SendMessageA
UnregisterClassA
SetWindowPos
comdlg32
GetOpenFileNameA
GetSaveFileNameA
shell32
ShellExecuteA
Exports
Exports
_ODBG_Pluginaction
_ODBG_Pluginclose
_ODBG_Plugindata
_ODBG_Plugindestroy
_ODBG_Plugininit
_ODBG_Pluginmainloop
_ODBG_Pluginmenu
_ODBG_Pluginreset
Sections
.text Size: 52KB - Virtual size: 49KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 16KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Plugin/暂时屏蔽/OllyMachine.dll.dll windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Exports
Exports
RunOMFile
_ODBG_Pausedex
_ODBG_Pluginaction
_ODBG_Pluginclose
_ODBG_Plugindata
_ODBG_Plugindestroy
_ODBG_Plugininit
_ODBG_Pluginmenu
_ODBG_Pluginreset
_ODBG_Pluginshortcut
Sections
UPX0 Size: - Virtual size: 68KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 28KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX2 Size: 1024B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
Plugin/暂时屏蔽/OllyMachine.ini
-
Plugin/暂时屏蔽/OllyScript.dll.dll windows:4 windows x86 arch:x86
44749862cb0ef49133c32d6338d27091
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
ollydbg.exe
ord44
ord88
ord93
ord90
ord2
ord114
ord53
ord60
ord73
ord172
ord3
ord45
ord5
ord23
ord13
ord33
ord157
ord4
ord124
ord161
ord174
ord101
ord75
ord117
ord109
ord108
ord169
ord79
ord25
ord106
shlwapi
PathFileExistsA
kernel32
GetProcAddress
FreeLibrary
GetModuleHandleA
VirtualAllocEx
WriteProcessMemory
VirtualFreeEx
GetThreadContext
GetFullPathNameA
GetFileSize
ReadFile
HeapCreate
HeapAlloc
HeapFree
CreateFileA
SetFilePointer
WriteFile
CloseHandle
LoadLibraryA
user32
SetFocus
GetDlgItem
SetDlgItemTextA
EndDialog
GetDlgItemTextA
MessageBoxA
wsprintfA
PostMessageA
DialogBoxParamA
comdlg32
GetOpenFileNameA
msvcp71
?widen@?$basic_ios@DU?$char_traits@D@std@@@std@@QBEDD@Z
?_Nomemory@std@@YAXXZ
?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z
?find_last_not_of@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIPBDI@Z
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ
?npos@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@2IB
?find_first_not_of@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIPBDI@Z
??A?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAADI@Z
??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ
??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z
?at@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAADI@Z
?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBD@Z
?end@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE?AViterator@12@XZ
?begin@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE?AViterator@12@XZ
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@P6AAAV01@AAV01@@Z@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@H@Z
?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A
?endl@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@1@AAV21@@Z
?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIPBDI@Z
??A?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEABDI@Z
?size@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ
??$?8DU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA_NABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@PBD@Z
??$?MDU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA_NABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@0@Z
?_Unlock@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEXXZ
?rdbuf@?$basic_ios@DU?$char_traits@D@std@@@std@@QBEPAV?$basic_streambuf@DU?$char_traits@D@std@@@2@XZ
?_Lock@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEXXZ
??Y?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z
?_Ipfx@?$basic_istream@DU?$char_traits@D@std@@@std@@QAE_N_N@Z
?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV12@XZ
?tie@?$basic_ios@DU?$char_traits@D@std@@@std@@QBEPAV?$basic_ostream@DU?$char_traits@D@std@@@2@XZ
?good@ios_base@std@@QBE_NXZ
?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEXXZ
?uncaught_exception@std@@YA_NXZ
?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QAEXH_N@Z
?snextc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHXZ
??Y?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@D@Z
?to_char_type@?$char_traits@D@std@@SADABH@Z
?max_size@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ
?sbumpc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHXZ
?eq_int_type@?$char_traits@D@std@@SA_NABH0@Z
?eof@?$char_traits@D@std@@SAHXZ
?sgetc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHXZ
?to_int_type@?$char_traits@D@std@@SAHABD@Z
?erase@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@II@Z
?width@ios_base@std@@QAEHH@Z
?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHD@Z
?flags@ios_base@std@@QBEHXZ
?width@ios_base@std@@QBEHXZ
?cerr@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A
??$?6U?$char_traits@D@std@@@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@PBD@Z
?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@IAEX_NI@Z
?append@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@ID@Z
?reserve@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEXI@Z
??0?$_String_val@DV?$allocator@D@std@@@std@@IAE@V?$allocator@D@1@@Z
??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@PBD@Z
??$?9DU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA_NABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@PBD@Z
?append@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@ABV12@@Z
?append@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBD@Z
?find_first_of@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIPBDI@Z
?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIDI@Z
??_D?$basic_ifstream@DU?$char_traits@D@std@@@std@@QAEXXZ
?close@?$basic_ifstream@DU?$char_traits@D@std@@@std@@QAEXXZ
??Bios_base@std@@QBEPAXXZ
??0?$basic_ifstream@DU?$char_traits@D@std@@@std@@QAE@PBDHH@Z
?compare@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEHABV12@@Z
??_D?$basic_ofstream@DU?$char_traits@D@std@@@std@@QAEXXZ
?close@?$basic_ofstream@DU?$char_traits@D@std@@@std@@QAEXXZ
??$?6U?$char_traits@D@std@@@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@D@Z
?fail@ios_base@std@@QBE_NXZ
?open@?$basic_ofstream@DU?$char_traits@D@std@@@std@@QAEXPBDHH@Z
??0?$basic_ofstream@DU?$char_traits@D@std@@@std@@QAE@XZ
??Y?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@PBD@Z
msvcr71
__CxxFrameHandler
strtoul
malloc
strncpy
strrchr
??1exception@@UAE@XZ
??0exception@@QAE@XZ
??3@YAXPAX@Z
??0exception@@QAE@ABV0@@Z
_CxxThrowException
memmove
tolower
sprintf
toupper
??_V@YAXPAX@Z
free
isalpha
strstr
ceil
strncmp
_callnewh
??1type_info@@UAE@XZ
?terminate@@YAXXZ
_except_handler3
__lconv_init
_initterm
_adjust_fdiv
__CppXcptFilter
__dllonexit
_onexit
_itoa
_stricmp
_strdup
_ultoa
Exports
Exports
ExecuteScript
_ODBG_Pausedex
_ODBG_Pluginaction
_ODBG_Pluginclose
_ODBG_Plugindata
_ODBG_Plugindestroy
_ODBG_Plugininit
_ODBG_Pluginmainloop
_ODBG_Pluginmenu
_ODBG_Pluginreset
Sections
.text Size: 80KB - Virtual size: 78KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 20KB - Virtual size: 18KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 584B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 12KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Plugin/暂时屏蔽/OllyTiper.dll.dll windows:4 windows x86 arch:x86
01a3f96a15d56d1917551619adbf481d
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
ollydbg.exe
ord31
ord107
ord78
ord88
ord101
ord44
mfc42
ord2554
ord2512
ord5731
ord3922
ord1089
ord5199
ord2396
ord3346
ord5300
ord5302
ord2725
ord4079
ord4698
ord5307
ord5289
ord5714
ord3953
ord2982
ord3147
ord3259
ord4486
ord3136
ord3262
ord2985
ord3081
ord2976
ord3830
ord3831
ord3825
ord3079
ord4080
ord4622
ord1116
ord3738
ord561
ord815
ord1243
ord1197
ord1570
ord1253
ord6375
ord4274
ord1200
ord540
ord800
ord342
ord1182
ord1577
ord1168
ord1575
ord1176
ord4465
ord4424
ord1255
ord6467
ord1578
ord600
ord826
ord269
msvcrt
__CxxFrameHandler
??1type_info@@UAE@XZ
sprintf
kernel32
LocalFree
HeapFree
GetProcessHeap
HeapAlloc
lstrcmpA
GlobalAlloc
GlobalLock
GlobalUnlock
GetProcAddress
VirtualProtect
LocalAlloc
user32
SetClipboardData
CloseClipboard
EmptyClipboard
OpenClipboard
MessageBoxA
Exports
Exports
_ODBG_Pausedex
_ODBG_Pluginaction
_ODBG_Plugindata
_ODBG_Plugininit
_ODBG_Pluginmenu
_ODBG_Pluginshortcut
Sections
.text Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 992B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 650B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Plugin/暂时屏蔽/PhantOm.dll.dll windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_BYTES_REVERSED_LO
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
IMAGE_FILE_BYTES_REVERSED_HI
Exports
Exports
_ODBG_Pausedex
_ODBG_Pluginaction
_ODBG_Pluginclose
_ODBG_Plugindata
_ODBG_Plugininit
_ODBG_Pluginmainloop
_ODBG_Pluginmenu
_ODBG_Pluginreset
Sections
CODE Size: 43KB - Virtual size: 42KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
DATA Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
BSS Size: - Virtual size: 2KB
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.edata Size: 512B - Virtual size: 274B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 16KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Plugin/暂时屏蔽/PuntosMagicos.dll.dll windows:4 windows x86 arch:x86
a7a0643acd26728f7f35d1b9352818ce
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
d:\Reverse Engineering\Herramientas\OllyDbg\plug108\Vc50\cmdline.pdb
Imports
kernel32
GetSystemInfo
VirtualProtect
GetLocaleInfoA
FlushFileBuffers
GetStringTypeW
GetStringTypeA
MultiByteToWideChar
LCMapStringA
HeapSize
GetSystemTimeAsFileTime
GetCurrentProcessId
GetCurrentThreadId
LoadLibraryA
LCMapStringW
lstrcmpA
GetTickCount
QueryPerformanceCounter
SetStdHandle
VirtualQuery
InterlockedExchange
RtlUnwind
IsBadWritePtr
HeapReAlloc
VirtualAlloc
GetCPInfo
GetCommandLineA
GetVersionExA
ExitProcess
GetProcAddress
GetModuleHandleA
TerminateProcess
GetCurrentProcess
SetHandleCount
GetStdHandle
GetFileType
GetStartupInfoA
GetModuleFileNameA
HeapDestroy
HeapCreate
VirtualFree
HeapFree
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
WideCharToMultiByte
GetLastError
GetEnvironmentStringsW
UnhandledExceptionFilter
DisableThreadLibraryCalls
WriteFile
SetFilePointer
HeapAlloc
GetACP
GetOEMCP
CloseHandle
user32
DefWindowProcA
GetClientRect
GetSysColor
FillRect
EndPaint
CreateWindowExA
SendMessageA
SetForegroundWindow
SetWindowTextA
MessageBoxA
wsprintfA
BeginPaint
gdi32
DeleteObject
CreateSolidBrush
ollydbg.exe
ord104
ord2
ord23
ord5
ord106
ord79
ord25
ord88
ord114
Exports
Exports
_ODBG_Pluginaction
_ODBG_Pluginclose
_ODBG_Plugindata
_ODBG_Plugindestroy
_ODBG_Plugininit
_ODBG_Pluginmainloop
_ODBG_Pluginmenu
_ODBG_Pluginreset
_ODBG_Pluginsaveudd
_ODBG_Pluginshortcut
_ODBG_Pluginuddrecord
Sections
.text Size: 25KB - Virtual size: 24KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 16B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Plugin/暂时屏蔽/RAEdit.dll.dll windows:4 windows x86 arch:x86
8fd5d49f4fceadce3ea14a1685931e52
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
comctl32
ImageList_Create
ImageList_Destroy
ImageList_Draw
ImageList_Add
user32
KillTimer
LoadBitmapA
LoadCursorA
MessageBeep
MessageBoxA
MoveWindow
OpenClipboard
PostMessageA
RegisterClassExA
ReleaseCapture
ReleaseDC
ScreenToClient
IsDlgButtonChecked
SendMessageA
SetCapture
SetCaretPos
SetClipboardData
SetCursor
SetFocus
SetScrollInfo
SetTimer
SetWindowLongA
SetWindowPos
SetWindowTextA
ShowCaret
ShowWindow
TabbedTextOutA
UpdateWindow
WindowFromPoint
IsClipboardFormatAvailable
IsCharAlphaNumericA
IsCharAlphaA
InvalidateRect
HideCaret
GetWindowTextA
GetWindowLongA
GetUpdateRect
GetSystemMetrics
GetSysColor
GetScrollInfo
GetParent
GetKeyState
GetFocus
GetDC
GetCursorPos
GetCursor
GetClipboardData
GetClientRect
GetCaretPos
FillRect
EndPaint
EmptyClipboard
DrawTextExA
DrawTextA
DestroyWindow
DestroyCursor
DestroyCaret
DefWindowProcA
CreateWindowExA
CreateCaret
CopyRect
CloseClipboard
ClientToScreen
ChildWindowFromPoint
CheckDlgButton
CharUpperA
CharLowerA
CallWindowProcA
BeginPaint
ScrollWindow
kernel32
HeapFree
GlobalAlloc
GlobalFree
lstrlenA
lstrcpyA
lstrcmpA
RtlMoveMemory
GetProcessHeap
HeapDestroy
HeapCreate
HeapAlloc
GlobalUnlock
GlobalLock
gdi32
BitBlt
CreateCompatibleBitmap
CreateCompatibleDC
TextOutA
SetTextColor
SetPixel
SetBkMode
SelectObject
SelectClipRgn
MoveToEx
LineTo
GetTextMetricsA
GetTextExtentPoint32A
GetStockObject
GetObjectA
GetDeviceCaps
DeleteObject
DeleteDC
CreateSolidBrush
CreateRectRgn
CreatePen
CreateFontIndirectA
ole32
RegisterDragDrop
DoDragDrop
RevokeDragDrop
Exports
Exports
GetCharTabPtr
GetCharTabVal
GetDef
GetDefEx
SetBlockDef
SetCharTabVal
SetHiliteWords
Sections
.text Size: 51KB - Virtual size: 50KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Plugin/暂时屏蔽/RL!Weasle.dll.dll windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_BYTES_REVERSED_LO
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
IMAGE_FILE_BYTES_REVERSED_HI
Exports
Exports
_ODBG_Pluginaction
_ODBG_Plugindata
_ODBG_Plugininit
_ODBG_Pluginmenu
Sections
UPX0 Size: - Virtual size: 564KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 300KB - Virtual size: 300KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
Plugin/暂时屏蔽/StayOntop.dll.dll windows:4 windows x86 arch:x86
9260652e20586b72289e6453ec96f112
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
user32
MoveWindow
SetClassLongA
DefMDIChildProcA
GetClientRect
ShowScrollBar
FindWindowExA
SendMessageA
SetWindowPos
GetWindowTextA
KillTimer
GetWindowRect
ScreenToClient
GetSysColor
CreateWindowExA
SetTimer
gdi32
GetStockObject
CreateSolidBrush
ollydbg.exe
_Addtolist
_Newtablewindow
_Plugingetvalue
_Registerpluginclass
_Pluginwritestringtoini
_Pluginreadintfromini
_Pluginwriteinttoini
_Pluginreadstringfromini
msvcrt
_adjust_fdiv
malloc
sscanf
_snprintf
strcpy
free
_initterm
Exports
Exports
_ODBG_Pluginaction
_ODBG_Pluginclose
_ODBG_Plugindata
_ODBG_Plugininit
Sections
.rdata Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.code Size: 2KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 512B - Virtual size: 370B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Plugin/暂时屏蔽/TracKid.dll.dll windows:4 windows x86 arch:x86
97c3807720f0f6f83a1750bbbba2de94
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
GetLastError
CreateDirectoryA
DeleteFileA
RtlUnwind
HeapFree
HeapAlloc
GetCommandLineA
GetVersion
EnterCriticalSection
LeaveCriticalSection
CloseHandle
InitializeCriticalSection
HeapDestroy
HeapCreate
VirtualFree
DeleteCriticalSection
ExitProcess
VirtualAlloc
HeapReAlloc
TerminateProcess
GetCurrentProcess
GetCurrentThreadId
TlsSetValue
TlsAlloc
TlsFree
SetLastError
TlsGetValue
SetHandleCount
GetStdHandle
GetFileType
GetStartupInfoA
GetModuleFileNameA
FreeEnvironmentStringsA
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStrings
GetEnvironmentStringsW
WriteFile
SetFilePointer
InterlockedDecrement
InterlockedIncrement
SetStdHandle
FlushFileBuffers
CreateFileA
GetCPInfo
GetACP
GetOEMCP
GetProcAddress
LoadLibraryA
SetEndOfFile
ReadFile
MultiByteToWideChar
LCMapStringA
LCMapStringW
GetStringTypeA
GetStringTypeW
user32
CallNextHookEx
MessageBoxA
UnhookWindowsHookEx
SetWindowsHookExA
ollydbg.exe
ord73
ord53
ord88
ord2
Exports
Exports
_ODBG_Pluginaction
_ODBG_Pluginclose
_ODBG_Plugindata
_ODBG_Plugindestroy
_ODBG_Plugininit
_ODBG_Pluginmenu
Sections
.text Size: 24KB - Virtual size: 21KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Plugin/暂时屏蔽/UnhExcFlt.DLL.dll windows:1 windows x86 arch:x86
4fe780c7e8f5ca7f06f744a177dc9d91
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_BYTES_REVERSED_LO
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
IMAGE_FILE_BYTES_REVERSED_HI
Imports
user32
wsprintfA
MessageBoxA
kernel32
lstrcpyA
GetModuleHandleA
GetProcAddress
ollydbg.exe
_Readmemory
_Addtolist
_Writememory
_Unregisterpluginclass
Exports
Exports
_ODBG_Pluginaction
_ODBG_Pluginclose
_ODBG_Plugindata
_ODBG_Plugindestroy
_ODBG_Plugininit
_ODBG_Pluginmenu
_ODBG_Pluginreset
Sections
CODE Size: 1024B - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
DATA Size: 1024B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.edata Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Plugin/暂时屏蔽/WatchMan.dll.dll windows:4 windows x86 arch:x86
5c68a0c6cac471c2955db195e9827dc6
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
ollydbg.exe
_Addtolist
_Deletewatch
_Getstatus
_Getwatch
_Insertwatch
kernel32
CloseHandle
CreateFileA
ExitProcess
FreeEnvironmentStringsA
GetACP
GetCPInfo
GetCurrentThreadId
GetEnvironmentStrings
GetFileType
GetLastError
GetLocalTime
GetModuleFileNameA
GetModuleHandleA
GetOEMCP
GetProcAddress
GetProcessHeap
GetStartupInfoA
GetStdHandle
GetStringTypeW
GetVersion
GetVersionExA
GlobalMemoryStatus
HeapAlloc
HeapFree
LoadLibraryA
RaiseException
RtlUnwind
SetConsoleCtrlHandler
SetFilePointer
SetHandleCount
TlsAlloc
TlsFree
TlsGetValue
TlsSetValue
UnhandledExceptionFilter
VirtualAlloc
VirtualFree
WriteFile
user32
DialogBoxParamA
EnableWindow
EndDialog
EnumThreadWindows
GetCursorPos
GetDlgItem
GetDlgItemTextA
GetSystemMetrics
GetWindowRect
GetWindowTextLengthA
IsDlgButtonChecked
MessageBoxA
MoveWindow
SendMessageA
wsprintfA
Exports
Exports
_ODBG_Pluginaction
_ODBG_Plugindata
_ODBG_Plugininit
_ODBG_Pluginmenu
___CPPdebugHook
Sections
.text Size: 32KB - Virtual size: 36KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 10KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.tls Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.edata Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Plugin/暂时屏蔽/batAddComment.dll.dll windows:4 windows x86 arch:x86
6e98baa0ce3d56f67cfe654f88cb6d68
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
user32
MessageBoxA
DefMDIChildProcA
CreatePopupMenu
AppendMenuA
DestroyMenu
InvalidateRect
ollydbg.exe
ord114
ord104
ord30
ord2
ord149
ord61
ord157
ord31
ord99
ord98
ord84
ord78
ord113
ord71
ord107
kernel32
FreeEnvironmentStringsA
CloseHandle
FlushFileBuffers
GetStringTypeW
GetStringTypeA
LCMapStringW
LCMapStringA
MultiByteToWideChar
SetStdHandle
LoadLibraryA
RtlUnwind
GetCommandLineA
GetVersion
HeapFree
RaiseException
GetCurrentThreadId
TlsSetValue
TlsAlloc
TlsFree
SetLastError
TlsGetValue
GetLastError
HeapAlloc
ExitProcess
TerminateProcess
GetCurrentProcess
HeapReAlloc
HeapSize
SetHandleCount
GetStdHandle
GetFileType
GetStartupInfoA
DeleteCriticalSection
GetModuleFileNameA
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStrings
GetEnvironmentStringsW
HeapDestroy
HeapCreate
VirtualFree
WriteFile
InitializeCriticalSection
EnterCriticalSection
LeaveCriticalSection
VirtualAlloc
IsBadWritePtr
SetUnhandledExceptionFilter
IsBadReadPtr
IsBadCodePtr
SetFilePointer
InterlockedDecrement
InterlockedIncrement
GetCPInfo
GetACP
GetOEMCP
GetProcAddress
Exports
Exports
_ODBG_Pluginaction
_ODBG_Plugindata
_ODBG_Plugindestroy
_ODBG_Plugininit
_ODBG_Pluginmenu
Sections
.text Size: 28KB - Virtual size: 27KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 8KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Plugin/暂时屏蔽/dejunk 1.2.txt
-
Plugin/暂时屏蔽/extracopy.dll.dll windows:4 windows x86 arch:x86
4ff0fb7a18877b21e2fd37dc5295776d
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
GlobalUnlock
GlobalLock
GlobalAlloc
RtlUnwind
FlushFileBuffers
GetStringTypeW
GetStringTypeA
LCMapStringW
LCMapStringA
MultiByteToWideChar
SetStdHandle
LoadLibraryA
GetProcAddress
GetOEMCP
GetACP
GetCPInfo
IsBadWritePtr
HeapReAlloc
VirtualAlloc
HeapAlloc
SetFilePointer
GetLastError
WriteFile
DisableThreadLibraryCalls
GetEnvironmentStringsW
GetEnvironmentStrings
WideCharToMultiByte
FreeEnvironmentStringsW
FreeEnvironmentStringsA
GetModuleFileNameA
GetStartupInfoA
GetFileType
GetStdHandle
SetHandleCount
HeapFree
VirtualFree
HeapCreate
HeapDestroy
GetCurrentProcess
TerminateProcess
GetCommandLineA
GetVersion
ExitProcess
CloseHandle
user32
OpenClipboard
EmptyClipboard
SetClipboardData
CloseClipboard
MessageBoxA
CreatePopupMenu
AppendMenuA
DestroyMenu
GetKeyState
InvalidateRect
DefMDIChildProcA
ollydbg.exe
ord4
ord170
ord117
ord79
ord12
ord1
ord49
ord114
ord28
ord100
ord44
ord101
ord38
ord31
ord46
ord113
ord71
ord107
ord87
ord104
ord30
ord2
ord88
ord89
Exports
Exports
_ODBG_Pluginaction
_ODBG_Pluginclose
_ODBG_Plugindata
_ODBG_Plugindestroy
_ODBG_Plugininit
_ODBG_Pluginmainloop
_ODBG_Pluginmenu
_ODBG_Pluginreset
_ODBG_Pluginshortcut
Sections
.text Size: 28KB - Virtual size: 24KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 4KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Plugin/暂时屏蔽/ollybone.dll.dll windows:4 windows x86 arch:x86
28110f2f5636825b0ed42016eacdb8b6
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
CreateFileA
CloseHandle
GetLastError
Sleep
GetVersionExA
GetCurrentDirectoryA
GetVersion
TlsSetValue
GetStartupInfoA
GetFileType
RtlUnwind
HeapFree
HeapAlloc
GetCommandLineA
HeapDestroy
HeapCreate
VirtualFree
InitializeCriticalSection
DeleteCriticalSection
EnterCriticalSection
LeaveCriticalSection
ExitProcess
VirtualAlloc
HeapReAlloc
TerminateProcess
GetCurrentProcess
GetCurrentThreadId
DeviceIoControl
TlsAlloc
TlsFree
SetLastError
TlsGetValue
SetHandleCount
GetStdHandle
GetModuleFileNameA
FreeEnvironmentStringsA
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStrings
GetEnvironmentStringsW
WriteFile
SetFilePointer
InterlockedDecrement
InterlockedIncrement
GetCPInfo
GetACP
GetOEMCP
GetProcAddress
LoadLibraryA
SetStdHandle
MultiByteToWideChar
LCMapStringA
LCMapStringW
GetStringTypeA
GetStringTypeW
FlushFileBuffers
user32
MessageBoxA
wsprintfA
advapi32
OpenServiceA
StartServiceA
OpenSCManagerA
CreateServiceA
CloseServiceHandle
DeleteService
ollydbg.exe
ord78
ord88
ord101
ord2
Exports
Exports
_ODBG_Pausedex
_ODBG_Pluginaction
_ODBG_Pluginclose
_ODBG_Plugindata
_ODBG_Plugindestroy
_ODBG_Plugininit
_ODBG_Pluginmenu
_ODBG_Pluginreset
Sections
.text Size: 24KB - Virtual size: 20KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 8KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Plugin/暂时屏蔽/ollybone.pdb
-
Plugin/暂时屏蔽/ollybone.sys.sys windows:5 windows x86 arch:x86
a83f245b1b820455be4cefdcf2a2fbac
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
PDB Paths
C:\ollybone\i386\ollybone.pdb
Imports
ntoskrnl.exe
RtlInitUnicodeString
DbgPrint
sprintf
KeDetachProcess
IoDeleteSymbolicLink
PsLookupProcessByProcessId
IofCompleteRequest
IoCreateSymbolicLink
IoCreateDevice
KeAttachProcess
IoDeleteDevice
Sections
.text Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 384B - Virtual size: 266B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 128B - Virtual size: 84B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
INIT Size: 384B - Virtual size: 328B
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 256B - Virtual size: 132B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Plugin/暂时屏蔽/ollygraph.dll.dll windows:4 windows x86 arch:x86
1e0a30a4be6b13dac66f00cf07a4fd17
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
ollydbg.exe
_Addtolist
_Browsefilename
_Disasm
_Disassembleforward
_Error
_Finddecode
_Getproclimits
_Plugingetvalue
_Pluginreadstringfromini
_Pluginwritestringtoini
_Readcommand
kernel32
CloseHandle
CreateFileA
DeleteFileA
ExitProcess
FindClose
FindFirstFileA
FindNextFileA
FreeEnvironmentStringsA
GetACP
GetCPInfo
GetCurrentThreadId
GetEnvironmentStrings
GetFileType
GetLastError
GetLocalTime
GetModuleFileNameA
GetModuleHandleA
GetOEMCP
GetProcAddress
GetProcessHeap
GetStartupInfoA
GetStdHandle
GetStringTypeW
GetTempFileNameA
GetTempPathA
GetVersion
GetVersionExA
GlobalMemoryStatus
HeapAlloc
HeapFree
LoadLibraryA
MultiByteToWideChar
RaiseException
RtlUnwind
SetConsoleCtrlHandler
SetFilePointer
SetHandleCount
TlsAlloc
TlsFree
TlsGetValue
TlsSetValue
UnhandledExceptionFilter
VirtualAlloc
VirtualFree
WideCharToMultiByte
WriteFile
shell32
ShellExecuteA
user32
EnumThreadWindows
MessageBoxA
wsprintfA
Exports
Exports
_ODBG_Pluginaction
_ODBG_Pluginclose
_ODBG_Plugindata
_ODBG_Plugindestroy
_ODBG_Plugininit
_ODBG_Pluginmenu
_ODBG_Pluginreset
___CPPdebugHook
Sections
.text Size: 36KB - Virtual size: 40KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 12KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.tls Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.edata Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Plugin/暂时屏蔽/ollyguard.dll.dll windows:1 windows x86 arch:x86
5d1fc98d361f305ba91c90f3decb439d
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
user32
MessageBoxA
kernel32
GetModuleHandleA
GetProcAddress
VirtualProtect
Exports
Exports
_ODBG_Paused
_ODBG_Pluginaction
_ODBG_Plugindata
_ODBG_Plugininit
_ODBG_Pluginmenu
Sections
MOIDTSRh Size: 1KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMPORTS Size: 24B - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
imports Size: 206B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
exports Size: 187B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
relocs Size: 76B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Plugin/暂时屏蔽/ollyperl.dll.dll windows:4 windows x86 arch:x86
9e79fe8c5eaa599a1bca57cf4f488e72
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
ollydbg.exe
_Addtolist
_Analysecode
_Animate
_Assemble
_Broadcast
_Browsefilename
_Checkcondition
_Compress
_Createdumpwindow
_Createlistwindow
_Createprofilewindow
_Creatertracewindow
_Createthreadwindow
_Createwatchwindow
_Createwinwindow
_Decodeaddress
_Decodeascii
_Decodecharacter
_Decodename
_Decoderange
_Decoderelativeoffset
_Decodethreadname
_Decodeunicode
_Decompress
_Defaultbar
_Deletehardwarebreakbyaddr
_Deletehardwarebreakpoint
_Deletenamerange
_Deleteruntrace
_Deletewatch
_Demanglename
_Disasm
_Disassembleback
_Disassembleforward
_Discardquicknames
_Dumpbackup
_Error
_Expression
_Findalldllcalls
_Finddecode
_Findfileoffset
_Findfixup
_Findimportbyname
_Findlabel
_Findlabelbyname
_Findmemory
_Findmodule
_Findname
_Findnextname
_Findnextproc
_Findnextruntraceip
_Findprevproc
_Findprevruntraceip
_Findprocbegin
_Findprocend
_Findsymbolicname
_Findthread
_Flash
_Followcall
_Get3dnow
_Get3dnowxy
_Getcputhreadid
_Getdisassemblerrange
_Getfloat
_Getfloat10
_Getfloat10xy
_Gethexstring
_Gethexstringxy
_Getline
_Getlinexy
_Getlong
_Getlongxy
_Getmmx
_Getmmxxy
_Getoriginaldatasize
_Getproclimits
_Getregxy
_Getstatus
_Gettableselectionxy
_Gettext
_Gettextxy
_Getwatch
_Go
_Hardbreakpoints
_Havecopyofmemory
_Infoline
_Insertname
_Insertwatch
_Isfilling
_Isretaddr
_Issuspicious
_IstextA
_IstextW
_Manualbreakpoint
_Mergequicknames
_Message
_Newtablewindow
_OpenEXEfile
_Plugingetvalue
_Pluginreadintfromini
_Pluginreadstringfromini
_Pluginsaverecord
_Pluginwriteinttoini
_Pluginwritestringtoini
_Print3dnow
_Printfloat10
_Printfloat4
_Printfloat8
_Printsse
_Progress
_Quickinsertname
_Quicktablewindow
_Readcommand
_Readmemory
_Redrawdisassembler
_Registerotclass
_Registerpluginclass
_Restoreallthreads
_Runsinglethread
_Runtracesize
_Scrollruntracewindow
_Selectandscroll
_Sendshortcut
_Setbreakpoint
_Setcpu
_Setdisasm
_Setdumptype
_Sethardwarebreakpoint
_Setmembreakpoint
_Settracecondition
_Startruntrace
_Stringtotext
_Suspendprocess
_Tablefunction
_Tempbreakpoint
_Unregisterpluginclass
_Updatelist
_Writememory
_Getfloatxy
perl58
Perl_Ierrgv_ptr
Perl_Iexit_flags_ptr
Perl_Iperl_destruct_level_ptr
Perl_Isv_undef_ptr
Perl_Isv_yes_ptr
Perl_TSv_ptr
Perl_TXpv_ptr
Perl_Tcurpad_ptr
Perl_Tmarkstack_max_ptr
Perl_Tmarkstack_ptr_ptr
Perl_Top_ptr
Perl_Tstack_base_ptr
Perl_Tstack_max_ptr
Perl_Tstack_sp_ptr
Perl_Ttmps_floor_ptr
Perl_Ttmps_ix_ptr
Perl_call_argv
Perl_croak
Perl_croak_nocontext
Perl_eval_pv
Perl_free_tmps
Perl_get_context
Perl_get_hv
Perl_gv_fetchpv
Perl_hv_fetch
Perl_hv_store
Perl_markstack_grow
Perl_mg_set
Perl_newCONSTSUB
Perl_newSViv
Perl_newSVpv
Perl_newSVpvf_nocontext
Perl_newSVuv
Perl_newXS
Perl_pop_scope
Perl_push_scope
Perl_save_int
Perl_stack_grow
Perl_sv_2bool
Perl_sv_2iv
Perl_sv_2mortal
Perl_sv_2nv
Perl_sv_2pv_flags
Perl_sv_2pv_nolen
Perl_sv_2uv
Perl_sv_derived_from
Perl_sv_grow
Perl_sv_newmortal
Perl_sv_setiv
Perl_sv_setpv
Perl_sv_setpvn
Perl_sv_setref_pv
Perl_sv_setuv
boot_DynaLoader
perl_alloc
perl_construct
perl_destruct
perl_free
perl_parse
win32_free
win32_malloc
kernel32
CloseHandle
CreateFileA
ExitProcess
FreeEnvironmentStringsA
GetACP
GetCPInfo
GetCurrentThreadId
GetEnvironmentStrings
GetFileSize
GetFileType
GetLastError
GetLocalTime
GetModuleFileNameA
GetModuleHandleA
GetOEMCP
GetProcAddress
GetProcessHeap
GetStartupInfoA
GetStdHandle
GetStringTypeW
GetVersion
GetVersionExA
GlobalMemoryStatus
HeapAlloc
HeapFree
LoadLibraryA
RaiseException
ReadFile
RtlUnwind
SetConsoleCtrlHandler
SetFilePointer
SetHandleCount
TlsAlloc
TlsFree
TlsGetValue
TlsSetValue
UnhandledExceptionFilter
VirtualAlloc
VirtualFree
WriteFile
user32
EnumThreadWindows
MessageBoxA
wsprintfA
Exports
Exports
_ODBG_Pluginaction
_ODBG_Pluginclose
_ODBG_Plugindata
_ODBG_Plugindestroy
_ODBG_Plugininit
_ODBG_Pluginmainloop
_ODBG_Pluginmenu
_ODBG_Pluginreset
___CPPdebugHook
Sections
.text Size: 164KB - Virtual size: 164KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 42KB - Virtual size: 48KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.tls Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 6KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.edata Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Plugin/暂时屏蔽/sndguard.dll.dll windows:1 windows x86 arch:x86
5d1fc98d361f305ba91c90f3decb439d
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
user32
MessageBoxA
kernel32
GetModuleHandleA
GetProcAddress
VirtualProtect
Exports
Exports
_SNDG_Paused
_SNDG_Pluginaction
_SNDG_Plugindata
_SNDG_Plugininit
_SNDG_Pluginmenu
Sections
MOIDTSRh Size: 1KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMPORTS Size: 24B - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
imports Size: 206B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
exports Size: 187B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
relocs Size: 76B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Plugin/暂时屏蔽/windowinfos.dll.dll windows:4 windows x86 arch:x86
c488b1f3e4ae48af92ad4f0457f5cd8d
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
user32
GetCursorPos
WindowFromPoint
wsprintfA
SetDlgItemTextA
SetTimer
EndDialog
DialogBoxParamA
ollydbg.exe
_Addtolist
msvcrt
_adjust_fdiv
strcpy
malloc
_initterm
free
Exports
Exports
_ODBG_Pluginaction
_ODBG_Plugindata
_ODBG_Plugininit
Sections
.rdata Size: 1024B - Virtual size: 571B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.code Size: 1024B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 424B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 170B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Plugin/暂时屏蔽/windowjuggler.dll.dll windows:4 windows x86 arch:x86
20719683fbe13dd831fa72bb684ec1d2
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
CreateThread
Sleep
GetExitCodeThread
HeapFree
HeapAlloc
GetProcessHeap
lstrcpyA
user32
DispatchMessageA
TranslateMessage
IsDialogMessageA
GetMessageA
ShowWindow
RegisterClassExA
CreateDialogParamA
PostQuitMessage
SetWindowLongA
GetDlgItem
SetWindowTextA
SetWindowPos
EnableWindow
RedrawWindow
DefWindowProcA
wsprintfA
GetWindowTextW
DestroyWindow
CreateWindowExA
EmptyClipboard
OpenClipboard
GetWindowTextA
GetWindowTextLengthA
GetClassNameA
GetClassNameW
GetWindowLongA
GetCursorPos
GetAsyncKeyState
IsWindowEnabled
SetDlgItemTextW
SetDlgItemTextA
GetParent
IsWindowVisible
WindowFromPoint
EnumChildWindows
PtInRect
GetWindowRect
CloseClipboard
MessageBoxA
SetClipboardData
SendMessageA
SendMessageW
ollydbg.exe
ord104
ord2
ord88
ord114
Exports
Exports
_ODBG_Pluginaction
_ODBG_Pluginclose
_ODBG_Plugindata
_ODBG_Plugindestroy
_ODBG_Plugininit
_ODBG_Pluginmainloop
_ODBG_Pluginmenu
_ODBG_Pluginreset
_ODBG_Pluginsaveudd
_ODBG_Pluginshortcut
_ODBG_Pluginuddrecord
Sections
.text Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 1016B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 578B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
SCRIPTS/ASProtect/ASProtect -1 Breakpoint Last Exception.txt
-
SCRIPTS/ASProtect/ASProtect -2 Find Stolen Bytes.txt
-
SCRIPTS/ASProtect/ASProtect -3 Last Exception.txt
-
SCRIPTS/ASProtect/ASProtect -4 OEP Finder.txt
-
SCRIPTS/ASProtect/ASProtect -5 Anti-Debug Last Exception.txt
-
SCRIPTS/ASProtect/ASProtect 1.0 OEP Finder.txt
-
SCRIPTS/ASProtect/ASProtect 1.2-1.2c.txt
-
SCRIPTS/ASProtect/ASProtect 1.20 - 1.20c OEP Finder.txt
-
SCRIPTS/ASProtect/ASProtect 1.22 - 1.23 Beta 21 OEP Finder and Stolen Bytes.txt
-
SCRIPTS/ASProtect/ASProtect 1.22 - 1.23 Beta 21 OEP Finder v0.1b.txt
-
SCRIPTS/ASProtect/ASProtect 1.22 - 1.23 Beta 21 OEP Finder.txt
-
SCRIPTS/ASProtect/ASProtect 1.22 - 1.23 Beta 21-Rc1.txt
-
SCRIPTS/ASProtect/ASProtect 1.23 RC4 Anti-Debug + Last Exception.txt
-
SCRIPTS/ASProtect/ASProtect 1.23 RC4.txt
-
SCRIPTS/ASProtect/ASProtect 1.2x - 1.3x (Registered) OEP Finder & Olly Hide v1.0.txt
-
SCRIPTS/ASProtect/ASProtect 1.2x - 1.3x (Registered) OEP Finder & Olly Hide v1.1.txt
-
SCRIPTS/ASProtect/ASProtect 1.3 Lite OEP Finder.txt
-
SCRIPTS/ASProtect/ASProtect 1.3 Repair Sto.txt
-
SCRIPTS/ASProtect/ASProtect 1.30b Import Recovery + OEP Finder (Delphi & ImageBase 400000).txt
-
SCRIPTS/ASProtect/ASProtect 1.30b Stolen Code Finder v0.1.txt
-
SCRIPTS/ASProtect/ASProtect 1.31b Import Recovery + OEP Finder (Delphi & Imagebase 400000).txt
-
SCRIPTS/ASProtect/ASProtect 1.3x - 2.xx IAT Repair Script v1.02.txt
-
SCRIPTS/ASProtect/ASProtect 1.3x - 2.xx OEP Finder v0.1.txt
-
SCRIPTS/ASProtect/ASProtect 1.3x OEP Finder + IAT Rebuilder (Call to Call).txt
-
SCRIPTS/ASProtect/ASProtect 1.3x OEP Finder + IAT Rebuilder (Call to JMP).txt
-
SCRIPTS/ASProtect/ASProtect 1.3x OEP Finder -1.txt
-
SCRIPTS/ASProtect/ASProtect 1.3x OEP Finder -2.txt
-
SCRIPTS/ASProtect/ASProtect 1.3x OEP Finder -3.txt
-
SCRIPTS/ASProtect/ASProtect 1.3x OEP Finder -4.txt
-
SCRIPTS/ASProtect/ASProtect 1.xx Generic OEP Finder + IAT Recovery.txt
-
SCRIPTS/ASProtect/ASProtect 1_xx Generic OEP Finder + IAT Recovery.txt
-
SCRIPTS/ASProtect/ASProtect 2.0 Clear Junk Code + Stop Stolen Code.txt
-
SCRIPTS/ASProtect/ASProtect 2.0 OEP-finder script (under Windows XP).txt
-
SCRIPTS/ASProtect/ASProtect 2.0 Stop Stolen Code.txt
-
SCRIPTS/ASProtect/ASProtect 2.0 Unpack.txt
-
SCRIPTS/ASProtect/ASProtect 2.0x Automatic SHIFT+F9.txt
-
SCRIPTS/ASProtect/ASProtect 2.0x Clear Junk Code + Stop Stolen Code.txt
-
SCRIPTS/ASProtect/ASProtect 2.0x Fix IAT with Import Elimination -1.txt
-
SCRIPTS/ASProtect/ASProtect 2.0x Fix IAT with Import Elimination -2.txt
-
SCRIPTS/ASProtect/ASProtect 2.0x Fix IAT with Import Elimination -3.txt
-
SCRIPTS/ASProtect/ASProtect 2.0x Fix IAT with Import Elimination -4.txt
-
SCRIPTS/ASProtect/ASProtect 2.0x Fix IAT with Import Elimination -4b.txt
-
SCRIPTS/ASProtect/ASProtect 2.0x Fix IAT with Import Elimination Optimized.txt
-
SCRIPTS/ASProtect/ASProtect 2.0x Fix IAT.txt
-
SCRIPTS/ASProtect/ASProtect 2.0x Import Recovery + Scrambled Code Recovery (Delphi & Imagebase 400000).txt
-
SCRIPTS/ASProtect/ASProtect 2.0x Log all HIGHMEM Calls.txt
-
SCRIPTS/ASProtect/ASProtect 2.0x OEP Finder + Stolen Code Finder + Fix IAT Jumps.txt
-
SCRIPTS/ASProtect/ASProtect 2.0x OEP Finder -1.txt
-
SCRIPTS/ASProtect/ASProtect 2.0x OEP Finder -2.txt
-
SCRIPTS/ASProtect/ASProtect 2.0x Patch JMP or CALL.txt
-
SCRIPTS/ASProtect/ASProtect 2.0x Rebuild Thunks for VC++.txt
-
SCRIPTS/ASProtect/ASProtect 2.0x Resolve API's To HIGHMEM Calls.txt
-
SCRIPTS/ASProtect/ASProtect 2.0x Resolve API's to HIGHMEM Calls-1.txt
-
SCRIPTS/ASProtect/ASProtect 2.1 OEP Finder.txt
-
SCRIPTS/ASProtect/ASProtect 2.xx IAT Recovery.txt
-
SCRIPTS/ASProtect/ASProtect 2.xx Virtual Machine Jump Redirector.txt
-
SCRIPTS/ASProtect/ASProtect 2.xx Virtual Machine Rebuilder.txt
-
SCRIPTS/ASProtect/ASProtect Generic OEP Finder and Import Recovery.txt
-
SCRIPTS/ASProtect/ASProtect Last Exception + OEP.txt
-
SCRIPTS/ASProtect/ASProtect OEP Finder (all versions).txt
-
SCRIPTS/ASProtect/ASProtect OEP Finder.txt
-
SCRIPTS/ASProtect/ASProtect Stolen Code Finder.txt
-
SCRIPTS/ASProtect/ASProtect.Generic.OEP.Finder.and.Import.Recovery.txt
-
SCRIPTS/ASProtect/Asprotect1.0.txt
-
SCRIPTS/ASProtect/Asprotect1.x.txt
-
SCRIPTS/ASProtect/Asprotect2.3 Build4.26 Find OEP.osc
-
SCRIPTS/ASProtect/IAT Recover.osc
-
SCRIPTS/ASProtect/JMP VM REDIRECT.osc
-
SCRIPTS/ASProtect/Rebuild VM.osc
-
SCRIPTS/ASProtect/aspr_123_rc4.txt
-
SCRIPTS/ASProtect/aspr_130b.txt
-
SCRIPTS/ASProtect/aspr_131b.txt
-
SCRIPTS/ASProtect/aspr_generic.txt
-
SCRIPTS/ASProtect/asprbp.txt
-
SCRIPTS/ASProtect/asprotect_13b_stolen_code.txt
-
SCRIPTS/ASProtect/asprsoep.txt
-
SCRIPTS/ASProtect/asprsto.txt
-
SCRIPTS/ArmaDillo/ARMADiLLO DETECTiVE v1.0.txt
-
SCRIPTS/ArmaDillo/AddrEnc.osc
-
SCRIPTS/ArmaDillo/Arm.detect.debugblocker.osc
-
SCRIPTS/ArmaDillo/ArmDetach.osc
-
SCRIPTS/ArmaDillo/ArmMutex.osc
-
SCRIPTS/ArmaDillo/ArmVar.osc
-
SCRIPTS/ArmaDillo/Arma+ debugblog.txt
-
SCRIPTS/ArmaDillo/Arma.detach.osc
-
SCRIPTS/ArmaDillo/Armadillo - Fixed IAT Eliminator script.txt
-
SCRIPTS/ArmaDillo/Armadillo - IAT Eliminator script.txt
-
SCRIPTS/ArmaDillo/Armadillo 3.6x - 4.xx OEP Finder + Fix Magic Jumps.txt
-
SCRIPTS/ArmaDillo/Armadillo 3.70 Unpack.txt
-
SCRIPTS/ArmaDillo/Armadillo 3.x DLL Unpacking script v0.1.txt
-
SCRIPTS/ArmaDillo/Armadillo 3.xx - 4.00 Nanomites VA Finder v1.0.txt
-
SCRIPTS/ArmaDillo/Armadillo 3.xx DLL Unpack v0.1.txt
-
SCRIPTS/ArmaDillo/Armadillo 3.xx Unpack (Standard Protection) v0.1.txt
-
SCRIPTS/ArmaDillo/Armadillo 4.0 - 4.4 DLL Unpack.txt
-
SCRIPTS/ArmaDillo/Armadillo 4.0 - 4.4 OEP Finder + Debug Blocker (Standard Protection).txt
-
SCRIPTS/ArmaDillo/Armadillo 4.0 - 4.4 Standard Unpack + Debug Blocker.txt
-
SCRIPTS/ArmaDillo/Armadillo 4.20 Public Builds OEP Finder (only for CopyMem2 + Debug Blocker).txt
-
SCRIPTS/ArmaDillo/Armadillo 4.30a - standard script.txt
-
SCRIPTS/ArmaDillo/Armadillo 4.30a Simple Unpacking Script.txt
-
SCRIPTS/ArmaDillo/Armadillo 4.42 CopyMem2 Child Process Decode.txt
-
SCRIPTS/ArmaDillo/Armadillo 4.42 CopyMem2 Decrypt Code Sections.txt
-
SCRIPTS/ArmaDillo/Armadillo 4.42 CopyMem2 Detach from Client + Fix Import Table Elimination.txt
-
SCRIPTS/ArmaDillo/Armadillo 4.xx CopyMem2 (DebugActiveProcess).txt
-
SCRIPTS/ArmaDillo/Armadillo 4.xx CopyMem2 (Fix IAT).txt
-
SCRIPTS/ArmaDillo/Armadillo 4.xx Nanomites (WaitForDebugEvent).txt
-
SCRIPTS/ArmaDillo/Armadillo 4.xx OEP Finder.txt
-
SCRIPTS/ArmaDillo/Armadillo ArmVar.txt
-
SCRIPTS/ArmaDillo/Armadillo CheckFlags v2.txt
-
SCRIPTS/ArmaDillo/Armadillo CopyMem2 + Debug Blocker OEP Finder.txt
-
SCRIPTS/ArmaDillo/Armadillo Detach from Client + Unpack (1000 bytes method 1).txt
-
SCRIPTS/ArmaDillo/Armadillo Detach from Client + Unpack (1000 bytes method).txt
-
SCRIPTS/ArmaDillo/Armadillo Detach from Client + Unpack (Hipu 1000 Bytes Method).txt
-
SCRIPTS/ArmaDillo/Armadillo Detach from Client + Unpack (Ricardo 1000 Bytes Method) v0.1.txt
-
SCRIPTS/ArmaDillo/Armadillo Detach from Client + Unpack (Tenketsu 1000 Bytes Method) v0.1.txt
-
SCRIPTS/ArmaDillo/Armadillo Detach from Client + Unpack Sh+F9 (1000 bytes method).txt
-
SCRIPTS/ArmaDillo/Armadillo Detach from Client(Shirt+F9).txt
-
SCRIPTS/ArmaDillo/Armadillo Detach from Client.txt
-
SCRIPTS/ArmaDillo/Armadillo Detach.txt
-
SCRIPTS/ArmaDillo/Armadillo Detective (Debug Blocker or CopyMem2).txt
-
SCRIPTS/ArmaDillo/Armadillo Detective v1.00.txt
-
SCRIPTS/ArmaDillo/Armadillo Find Nag.txt
-
SCRIPTS/ArmaDillo/Armadillo IAT Destruction.txt
-
SCRIPTS/ArmaDillo/Armadillo IAT Eliminator.txt
-
SCRIPTS/ArmaDillo/Armadillo IAT Script v2.txt
-
SCRIPTS/ArmaDillo/Armadillo Magic Jump Finder.txt
-
SCRIPTS/ArmaDillo/Armadillo NanoTables v2.txt
-
SCRIPTS/ArmaDillo/Armadillo OEP Finder (CopyMem2).txt
-
SCRIPTS/ArmaDillo/Armadillo OEP Finder + Fix Magic Jumps + Fix Anti-Dump.txt
-
SCRIPTS/ArmaDillo/Armadillo OpenMutexA.txt
-
SCRIPTS/ArmaDillo/Armadillo Repair IAT Elimination.txt
-
SCRIPTS/ArmaDillo/Armadillo Standard (Pause).txt
-
SCRIPTS/ArmaDillo/Armadillo Standard Unpack (Specific).txt
-
SCRIPTS/ArmaDillo/Armadillo Standard Unpack + Strategic Code Splicing.txt
-
SCRIPTS/ArmaDillo/Armadillo Standard Unpack.txt
-
SCRIPTS/ArmaDillo/Armadillo Standard+Strategic Code.txt
-
SCRIPTS/ArmaDillo/Armadillo Standard.txt
-
SCRIPTS/ArmaDillo/Armadillo V4.0-V4.4.Standard.Protection.osc
-
SCRIPTS/ArmaDillo/Armadillo.IAT.Destruction.txt
-
SCRIPTS/ArmaDillo/Armadillo.OEP.Finder.txt
-
SCRIPTS/ArmaDillo/ChekFlags.osc
-
SCRIPTS/ArmaDillo/ChekFlagsv2.osc
-
SCRIPTS/ArmaDillo/DetachFarther_MethodRicardo_hipu_benina.txt
-
SCRIPTS/ArmaDillo/DetachFarther_MethodTenketsu_hipu_benina.txt
-
SCRIPTS/ArmaDillo/IAT Script.osc
-
SCRIPTS/ArmaDillo/IATScriptv2.osc
-
SCRIPTS/ArmaDillo/MAGIC JUMP.txt
-
SCRIPTS/ArmaDillo/Magic Jump Finder Script.txt
-
SCRIPTS/ArmaDillo/NanoTablesv2.osc
-
SCRIPTS/ArmaDillo/New Text Document.txt
-
SCRIPTS/ArmaDillo/anti-debug_lastex.txt
-
SCRIPTS/ArmaDillo/arm(Standard).txt
-
SCRIPTS/ArmaDillo/arm3.x(dll).txt
-
SCRIPTS/ArmaDillo/arm78_unpack.txt
-
SCRIPTS/ArmaDillo/arm_3x_dll.txt
-
SCRIPTS/ArmaDillo/arm_4x_oep_finder.txt
-
SCRIPTS/ArmaDillo/arm_open_mutexa.txt
-
SCRIPTS/ArmaDillo/arma37.txt
-
SCRIPTS/ArmaDillo/arma_detach.txt
-
SCRIPTS/ArmaDillo/arma_unpack.txt
-
SCRIPTS/ArmaDillo/armadillo.osc/AddrEnc.osc
-
SCRIPTS/ArmaDillo/armadillo.osc/ArmMutex.osc
-
SCRIPTS/ArmaDillo/armadillo.osc/ArmVar.osc
-
SCRIPTS/ArmaDillo/armadillo.osc/Armadillo.fiXed.IT.osc
-
SCRIPTS/ArmaDillo/armadillo.osc/ChekFlagsv2.osc
-
SCRIPTS/ArmaDillo/armadillo.osc/DebugActiveProcess.osc
-
SCRIPTS/ArmaDillo/armadillo.osc/Disasm.dll.dll windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Exports
Exports
DisAssemble
Sections
.text Size: 3KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 21KB - Virtual size: 24KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 20B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
SCRIPTS/ArmaDillo/armadillo.osc/Get.eXe.PE.Information.osc
-
SCRIPTS/ArmaDillo/armadillo.osc/IATScriptv2.osc
-
SCRIPTS/ArmaDillo/armcopy2-1.txt
-
SCRIPTS/ArmaDillo/ta 2 (Private) Detach From Client + Fix Code + Fix Nanomites.txt
-
SCRIPTS/Classic/ACPR 1.41 Code Splicing Fix.osc
-
SCRIPTS/Classic/ACProtect Unpacker.OSC
-
SCRIPTS/Classic/ASPr 2.x SDK Fixer.txt
-
SCRIPTS/Classic/ASProtect 2.1x SKE.osc
-
SCRIPTS/Classic/ASProtect 2.3 4.26& 6.26.OSC
-
SCRIPTS/Classic/ASProtect 2.xx IAT Recovery.txt
-
SCRIPTS/Classic/ASProtect2.X Fix Stolen Code 1.02.osc
-
SCRIPTS/Classic/ASProtect2.X Fix Stolen Code 1.03.osc
-
SCRIPTS/Classic/AddrEnc.osc
-
SCRIPTS/Classic/ArmMutex1.osc
-
SCRIPTS/Classic/ArmMutex2.osc
-
SCRIPTS/Classic/Armadillo Detach from Client + Unpack (Ricardo 1000 Bytes Method) v0.1.txt
-
SCRIPTS/Classic/Armadillo V4.0-V4.4.DLL UnPacK Script.osc
-
SCRIPTS/Classic/Armadillo V4.0-V4.4.Standard.Protection.osc
-
SCRIPTS/Classic/Armadillo V4.0-V4.42.CopyMem-II Child Process DeCode Script.osc
-
SCRIPTS/Classic/Armadillo.5x.OSC
-
SCRIPTS/Classic/Armadillo.Standard.V3.xx-4.xx.OEP.Finder ImportFixer(+ Logger).By.Newbie Cracker.txt
-
SCRIPTS/Classic/Armadillo.V4.0-V5.X.eXe.Standard.Protection.oSc
-
SCRIPTS/Classic/Armadillo.fiXed.IT.osc
-
SCRIPTS/Classic/Aspr 2.XX Unpacker Modify.osc
-
SCRIPTS/Classic/Aspr Inliner.txt
-
SCRIPTS/Classic/Aspr2.XX IATfixer 2.01s.fix.osc
-
SCRIPTS/Classic/Aspr2.XX IATfixer 2.2s fix.osc
-
SCRIPTS/Classic/Aspr2.XX IATfixer 2.2s.osc
-
SCRIPTS/Classic/Aspr2.XX Unpacker 1.0SC.osc
-
SCRIPTS/Classic/Aspr2.XX Unpacker 1.0SE.osc
-
SCRIPTS/Classic/Aspr2.XX.IATfixer.1.02.osc
-
SCRIPTS/Classic/Aspr2.xx DIT v1.1 Dump Delphi.txt
-
SCRIPTS/Classic/Aspro2 AIP2 New.txt
-
SCRIPTS/Classic/Aspro2 AIP2 Script Optimized 060303.txt
-
SCRIPTS/Classic/Aspro2 AIP2.txt
-
SCRIPTS/Classic/Asprotect 2.xx SKE OEP finder.osc
-
SCRIPTS/Classic/Asprotect2.3 Build4.26 Find OEP.osc
-
SCRIPTS/Classic/By Pass ASProtect.2.3.05.14.OSC
-
SCRIPTS/Classic/By Pass ASProtect.2.3.06.26.OSC
-
SCRIPTS/Classic/Bypass AntiDBG OEP.txt
-
SCRIPTS/Classic/ChekFlags.osc
-
SCRIPTS/Classic/ChekFlagsv2.osc
-
SCRIPTS/Classic/Cracking Stack Method.osc
-
SCRIPTS/Classic/DebugActiveProcess.osc
-
SCRIPTS/Classic/Delphi & VB Button.osc
-
SCRIPTS/Classic/Delphi Magic Button.txt
-
SCRIPTS/Classic/EXECryptor Fixing Iat.txt
-
SCRIPTS/Classic/EXECryptor Skip Exption.txt
-
SCRIPTS/Classic/EncryptPE 2.2007.4.11 OEP Finder + IAT Repair v0.1.txt
-
SCRIPTS/Classic/EncryptPE 2.2007.4.11 OEP Finder + IAT Repair v0.2.txt
-
SCRIPTS/Classic/EncryptPE 2.2007.4.11 OEP Finder + IAT Repair.txt
-
SCRIPTS/Classic/EncryptPE V2.2007.4.11.Service UnPacK.OSC
-
SCRIPTS/Classic/ExeCryptor 2.0.x - 2.3.x OEP finder.txt
-
SCRIPTS/Classic/ExeCryptor 2.2.4 IAT (ASM,Delphi,BorlandC++).OSC
-
SCRIPTS/Classic/ExeCryptor 2.2.50 For VC++ IAT.OSC
-
SCRIPTS/Classic/ExeCryptor 2.x IAT For ASM-Delphi-BorlandC++.OSC
-
SCRIPTS/Classic/ExeCryptor 2.x IAT Rebuilder.txt
-
SCRIPTS/Classic/ExeCryptor 2.xx IAT Rebuilder v1.1.txt
-
SCRIPTS/Classic/ExeCryptor 2.xx IAT Rebuilder v1.9.txt
-
SCRIPTS/Classic/ExeCryptor Script unback.osc
-
SCRIPTS/Classic/ExeCryptor.2.x.IAT.Rebuilder-PE_Kill.txt
-
SCRIPTS/Classic/ExeCryptor.2.xx.IAT.Rebuilder.1.1.txt
-
SCRIPTS/Classic/Execryptor 2.xx OEP Finder Volx.OSC
-
SCRIPTS/Classic/Execryptor Modifyed.txt
-
SCRIPTS/Classic/Execryptor.2.xx.IAT.Fixer.1.01SC.OSC
-
SCRIPTS/Classic/Execryptor.2.xx.IAT.Fixer.1.0SC.OSC
-
SCRIPTS/Classic/Execryptor.2.xx.VMC.Fixer.1.0SC.Beta.osc
-
SCRIPTS/Classic/Execryptor.2.xx.VMC.Fixer使用方法.txt
-
SCRIPTS/Classic/Execryptor_2.xx_VMC_Fixer_v1.0SC.osc
-
SCRIPTS/Classic/Execyptor 2.24-2.25.txt
-
SCRIPTS/Classic/Exevm.bin
-
SCRIPTS/Classic/Exevma.bin
-
SCRIPTS/Classic/Get.eXe.PE.Information.osc
-
SCRIPTS/Classic/IAT Recover.osc
-
SCRIPTS/Classic/IATScriptv2.osc
-
SCRIPTS/Classic/JMP VM REDIRECT.osc
-
SCRIPTS/Classic/NanoTablesv2.osc
-
SCRIPTS/Classic/Obsidium V1.3.0.0.osc.js
-
SCRIPTS/Classic/PELock 1.0x IAT Fix script v0.1.txt
-
SCRIPTS/Classic/PeLock 1.06 IAT redirection Remover Script.txt
-
SCRIPTS/Classic/RLPack 1.9 Unpacker.txt
-
SCRIPTS/Classic/RLPack.oSc
-
SCRIPTS/Classic/Rebuild VM.osc
-
SCRIPTS/Classic/SD Protector 1.1X.txt
-
SCRIPTS/Classic/Skip Paswd of Aspr 2.X Unpacker 1.0.OSC
-
SCRIPTS/Classic/TMDScript 1.9.1+1.0 Final.txt
-
SCRIPTS/Classic/TMDScript 1.9.1.0.3.osc
-
SCRIPTS/Classic/TMDScript 1.9.1.0.7.txt
-
SCRIPTS/Classic/TMDScript 1.9.10.0.9.txt
-
SCRIPTS/Classic/Themida & WinLicen.Modify.txt
-
SCRIPTS/Classic/Themida & WinLicen.OSC
-
SCRIPTS/Classic/Themida Plus.osc
-
SCRIPTS/Classic/Themida.OSC
-
SCRIPTS/Classic/VC++ Button.OSC
-
SCRIPTS/Classic/WaitForDebugEvent.osc
-
SCRIPTS/Classic/nan.nan
-
SCRIPTS/Classic/rsaseed.rnd
-
SCRIPTS/Other/32Lite 0.03a OEP Finder v0.1.txt
-
SCRIPTS/Other/32Lite 0.03a.txt
-
SCRIPTS/Other/ACPR 1.41.txt
-
SCRIPTS/Other/ALEX Protector1.0.txt
-
SCRIPTS/Other/ARM Protector 0.1 OEP Finder.txt
-
SCRIPTS/Other/ASPACK V2.12.oms
-
SCRIPTS/Other/ASPACKDLL.txt
-
SCRIPTS/Other/ASPack (a).txt
-
SCRIPTS/Other/ASPack (b).txt
-
SCRIPTS/Other/ASPack 1.08.02 OEP Finder.txt
-
SCRIPTS/Other/ASPack 2.11 OEP Finder.txt
-
SCRIPTS/Other/ASPack 2.12 DLL Unpack Finder.txt
-
SCRIPTS/Other/ASPack 2.12 OEP Finder #2.txt
-
SCRIPTS/Other/ASPack 2.12 OEP Finder #3.txt
-
SCRIPTS/Other/ASPack 2.12 OEP Finder -1.txt
-
SCRIPTS/Other/ASPack 2.12 OEP Finder -2.txt
-
SCRIPTS/Other/ASPack 2.12 OEP Finder -3.txt
-
SCRIPTS/Other/ASPack 2.12 OEP Finder -4.txt
-
SCRIPTS/Other/ASPack 2.12 OEP Finder -5.txt
-
SCRIPTS/Other/ASpack 1.x-2.x.txt
-
SCRIPTS/Other/ActiveMark 5.4x Level 2 EP Finder + Fix CRC.txt
-
SCRIPTS/Other/ActiveMark 5.4x Remove Selfchecks.txt
-
SCRIPTS/Other/ActiveMark Level 2 EP Finder.txt
-
SCRIPTS/Other/ActiveMark Patching Script.txt
-
SCRIPTS/Other/Alex Protector 1.0 Beta 2 Fix IAT + Remove Junk Code v0.1.txt
-
SCRIPTS/Other/Alex Protector 1.0 beta2.txt
-
SCRIPTS/Other/Aspack 2.12 Dll Unpack Finder v0.1.txt
-
SCRIPTS/Other/BamBam 0.01 OEP Finder.txt
-
SCRIPTS/Other/Beria 0.07 - OEP Finder + Detach Process.txt
-
SCRIPTS/Other/Beria 0.07 - OEP Finder.txt
-
SCRIPTS/Other/Crunch 5.0.txt
-
SCRIPTS/Other/Crunch v1.0.txt
-
SCRIPTS/Other/CrunchPE Heuristic OEP Finder v0.1.txt
-
SCRIPTS/Other/CrunchPE Heuristic.txt
-
SCRIPTS/Other/Crypt 1.0 OEP Finder & Unpacker.txt
-
SCRIPTS/Other/DBPE 2.x OEP Finder v0.2.txt
-
SCRIPTS/Other/DBPE 2.x OEP Finder v0.3.txt
-
SCRIPTS/Other/DBPE 2.x Unpack v0.1.txt
-
SCRIPTS/Other/Duals eXe 1.0 OEP Finder.txt
-
SCRIPTS/Other/Dxpack 0.86 OEP Finder v0.1.txt
-
SCRIPTS/Other/Dxpack 0.86.txt
-
SCRIPTS/Other/EXE Stealth2.72.txt
-
SCRIPTS/Other/EXE32Pack 1.3X.txt
-
SCRIPTS/Other/EZIP 1.0.txt
-
SCRIPTS/Other/EZip 1.0 OEP Finder -1.txt
-
SCRIPTS/Other/EZip 1.0 OEP Finder -2.txt
-
SCRIPTS/Other/EZip 1.0 OEP Finder -3.txt
-
SCRIPTS/Other/EZip 1.0 OEP Finder -4.txt
-
SCRIPTS/Other/Encrypt PE 2003.5.18 OEP Finder v0.1.txt
-
SCRIPTS/Other/Enigma 1.02 - OEP Finder.txt
-
SCRIPTS/Other/Enigma 1.02 - Unpack & Fix.txt
-
SCRIPTS/Other/Exe32Pack 1.42 OEP Finder & Unpacker.txt
-
SCRIPTS/Other/Exe32Pack 1.43 OEP Finder & Unpacker.txt
-
SCRIPTS/Other/ExeCryptor 1.53 OEP Finder v0.1.txt
-
SCRIPTS/Other/ExeCryptor 1.5x OEP Finder v0.1.txt
-
SCRIPTS/Other/ExeCryptor 2.xx IAT Rebuilder v1.1.txt
-
SCRIPTS/Other/ExeCryptor.2.x.IAT.Rebuilder-PE_Kill.txt
-
SCRIPTS/Other/ExeCryptor.2.xx.IAT.Rebuilder.1.1.txt
-
SCRIPTS/Other/ExeCryptor1.53 OEP Finder v0.1.txt
-
SCRIPTS/Other/ExeShield 0.5 to 0.8 OEP Finder.txt
-
SCRIPTS/Other/ExeShield 0.8 OEP Finder.txt
-
SCRIPTS/Other/ExeStealth 2.7 OEP Finder v0.1.txt
-
SCRIPTS/Other/ExeStealth 2.74 OEP Finder v0.1.txt
-
SCRIPTS/Other/ExeStealth 3.04 & Morphine 2.7 OEP Finder.txt
-
SCRIPTS/Other/FSG 1.00 OEP Finder.txt
-
SCRIPTS/Other/FSG 1.33 OEP Finder v0.1.txt
-
SCRIPTS/Other/FSG 1.33 OEP Finder v0.2.txt
-
SCRIPTS/Other/FSG 1.x - 2.x OEP Finder.txt
-
SCRIPTS/Other/FSG 2.00 OEP Finder.txt
-
SCRIPTS/Other/FatMike DLL Loader Script.txt
-
SCRIPTS/Other/FatMike IAT Resolver Script.txt
-
SCRIPTS/Other/Find target's OEP [ LameCrypt v1.0 ] v0.1.txt
-
SCRIPTS/Other/Find target's OEP [ MEW11 SE v1.2 ] v0.1.txt
-
SCRIPTS/Other/Flexlm 7.2 Seedfinder v2.0.txt
-
SCRIPTS/Other/For Gathering IAT Information.txt
-
SCRIPTS/Other/French Layor 1.81 OEP Finder.txt
-
SCRIPTS/Other/GameHouse Media Protector OEP Finder.txt
-
SCRIPTS/Other/GameHouse.Media.Packer.OEP.Finder.txt
-
SCRIPTS/Other/Get Executable PE Information.txt
-
SCRIPTS/Other/Get.eXe.PE.Information.osc
-
SCRIPTS/Other/HYINGv0.7x.txt
-
SCRIPTS/Other/Hying 0.4x.txt
-
SCRIPTS/Other/Hying PeLock 0.4.x OEP Finder v0.1.txt
-
SCRIPTS/Other/Hying PeLock 0.7 OEP Finder v0.1.txt
-
SCRIPTS/Other/JDPack - JDProtect OEP Finder v0.1.txt
-
SCRIPTS/Other/JDPack 1.01 OEP Finder v0.1.txt
-
SCRIPTS/Other/JDPack 1.01.txt
-
SCRIPTS/Other/JDPack 1.x JDProtect 0.9 OEP Finder + IAT Repair.txt
-
SCRIPTS/Other/JDPack_JDprotect OEP Finder v0.1.txt
-
SCRIPTS/Other/Krypton 0.5 OEP Finder v0.1.txt
-
SCRIPTS/Other/Krypton0.5.txt
-
SCRIPTS/Other/LameCrypt v1.0 OEP Finder.txt
-
SCRIPTS/Other/MEW 10 SE v1.0 OEP Finder.txt
-
SCRIPTS/Other/MEW 11 SE v1.1 Northfox [HCC] OEP finder.txt
-
SCRIPTS/Other/MEW 11 SE v1.1 OEP Finder.txt
-
SCRIPTS/Other/MEW 11 SE v1.2 OEP Finder -1.txt
-
SCRIPTS/Other/MEW 11 SE v1.2 OEP Finder -2.txt
-
SCRIPTS/Other/MEW 11 SE v1.2 OEP Finder -3.txt
-
SCRIPTS/Other/MEW 11 SE v1.2b OEP Finder.txt
-
SCRIPTS/Other/MSLRH 0.31 OEP Finder v6.txt
-
SCRIPTS/Other/MSLRH 0.31a OEP Finder v0.1.txt
-
SCRIPTS/Other/MSLRH v0.31A unpack script v0.1.txt
-
SCRIPTS/Other/MSLRH v0.31A.txt
-
SCRIPTS/Other/MoleBox 2.3 Pro OEP Finder v0.1.txt
-
SCRIPTS/Other/MoleBox 2.5.7 OEP Finder.txt
-
SCRIPTS/Other/MoleBox 2.xx OEP Finder + Fix IAT v0.11.txt
-
SCRIPTS/Other/MoleBox 2.xx OEP Finder + Fix IAT v0.2.txt
-
SCRIPTS/Other/MoleBox 2.xx OEP Finder -1.txt
-
SCRIPTS/Other/MoleBox 2.xx OEP Finder -2.txt
-
SCRIPTS/Other/MoleBox2.TXT
-
SCRIPTS/Other/MoleBox2.X 跳过IAT加密.TXT
-
SCRIPTS/Other/Morphine 1.2 OEP Finder v0.1.txt
-
SCRIPTS/Other/Morphine 1.3 OEP Finder v0.1.txt
-
SCRIPTS/Other/NSPACK.V1.X-V2.0.oms
-
SCRIPTS/Other/NSpack 1.3.txt
-
SCRIPTS/Other/NeoLite 2.0 OEP Finder -1.txt
-
SCRIPTS/Other/NeoLite 2.0 OEP Finder -2.txt
-
SCRIPTS/Other/NeoLite 2.0 OEP Finder -3.txt
-
SCRIPTS/Other/Neolite 2.0 .txt
-
SCRIPTS/Other/NsPack 1.3 OEP Finder.txt
-
SCRIPTS/Other/NsPack 1.x - 2.0 OEP Finder.txt
-
SCRIPTS/Other/NsPack 1.x - 3.5 OEP Finder.txt
-
SCRIPTS/Other/NsPack 2.0 - 2.3 OEP Finder v0.1.txt
-
SCRIPTS/Other/NsPack 2.4 - 2.6 OEP Finder.txt
-
SCRIPTS/Other/NsPack 2.9 OEP Finder.txt
-
SCRIPTS/Other/NsPack 3.4 OEP Finder.txt
-
SCRIPTS/Other/NsPack 3.5 OEP Finder.txt
-
SCRIPTS/Other/NsPack 3.5 OEP Finder_2.txt
-
SCRIPTS/Other/NsPack.V1.0-V3.0.osc
-
SCRIPTS/Other/OEP Seeker Script [ JDPack v1.01 ] v0.1.txt
-
SCRIPTS/Other/OEP Seeker Script [ NeoLite v2.0 ] v0.1.txt
-
SCRIPTS/Other/OEP Seeker Script [ PePack v1.0 ] v0.1.txt
-
SCRIPTS/Other/OEP Seeker Script [ WWPack32 v1.20 Demo ] v0.1.txt
-
SCRIPTS/Other/Obsidium 1.061 OEP Finder v0.1 (for VB only).txt
-
SCRIPTS/Other/Obsidium 1.1.1.4 Unpack (not for VB).txt
-
SCRIPTS/Other/Obsidium 1.1.1.4 Unpack (not for VB)_2.txt
-
SCRIPTS/Other/Obsidium 1.1.1.4 Unpack script v0.1(not for VB).txt
-
SCRIPTS/Other/Obsidium 1.3.0.x OEP Finder + Find Stolen Code + Fix IAT .txt.js
-
SCRIPTS/Other/Obsidium 1.3.0.x OEP Finder + Find Stolen Code + Fix IAT.txt.js
-
SCRIPTS/Other/Obsidium V1.3.0.0.osc.js
-
SCRIPTS/Other/Obsidium114.txt
-
SCRIPTS/Other/OllyScript - ASPack v2.12.txt
-
SCRIPTS/Other/OllyScript - ASProtect 1.22 - 1.23 Beta 21.txt
-
SCRIPTS/Other/OllyScript - ASProtect 1.22 - 1.23 Beta 21_.txt
-
SCRIPTS/Other/OllyScript - ASProtect 1.2_1.2c.txt
-
SCRIPTS/Other/OllyScript - ASProtect 2.0 Unpack.txt
-
SCRIPTS/Other/OllyScript - FSG v2.0.txt
-
SCRIPTS/Other/OllyScript - Flexlm v7.2+.txt
-
SCRIPTS/Other/OllyScript - Gamehouse Media Packer.txt
-
SCRIPTS/Other/OllyScript - PECompact 0.9x.txt
-
SCRIPTS/Other/PC Shrinker 0.71 OEP Finder v0.1.txt
-
SCRIPTS/Other/PC Shrinker 0.71.txt
-
SCRIPTS/Other/PC-Guard 5.0 OEP Finder v0.1.txt
-
SCRIPTS/Other/PC-Guard 5.0.txt
-
SCRIPTS/Other/PCGURAD5.TXT
-
SCRIPTS/Other/PE Diminisher 0.1 OEP Finder.txt
-
SCRIPTS/Other/PE Lock NT 2.04 OEP Finder.txt
-
SCRIPTS/Other/PE-SHiELD V0.25.txt
-
SCRIPTS/Other/PEBundle 2.0x.txt
-
SCRIPTS/Other/PECompact 2.x.txt
-
SCRIPTS/Other/PECompact 2.xx (Support all ver) OEP finder.txt
-
SCRIPTS/Other/PEDiminishe 0.1.txt
-
SCRIPTS/Other/PELock 1.0x - Bartosz Wojcik.txt
-
SCRIPTS/Other/PELock 1.0x Bartosz Wojcik Unpack script v0.1.txt
-
SCRIPTS/Other/PELock1.x.txt
-
SCRIPTS/Other/PEPack 1.0.txt
-
SCRIPTS/Other/PESPIN v0.7.TXT
-
SCRIPTS/Other/PESpin 1.304 - Rebuild Thunks for VC++.txt
-
SCRIPTS/Other/PESpin 1.x - Code Redirection Fixer.txt
-
SCRIPTS/Other/PESpin V0.1.txt
-
SCRIPTS/Other/PESpin v0.7 OEP finder.txt
-
SCRIPTS/Other/PESpin v0.7 Stolen Code Finder v0.1.txt
-
SCRIPTS/Other/PESpin0.3sc.TXT
-
SCRIPTS/Other/PETITE2.2.txt
-
SCRIPTS/Other/PEbundle V2.3 Oep+ Patch IAT.txt
-
SCRIPTS/Other/PEncrypt 4.0.TXT
-
SCRIPTS/Other/PKLITE32 1.1.txt
-
SCRIPTS/Other/PKLite32 1.1 OEP Finder v0.1.txt
-
SCRIPTS/Other/PKLite32 1.1 OEP Finder.txt
-
SCRIPTS/Other/Packman 0.0.0.1 OEP Finder.txt
-
SCRIPTS/Other/PeBundle 2.0x to 2.4x OEP Finder.txt
-
SCRIPTS/Other/PeBundle 2.3 OEP Finder + Patch IAT.txt
-
SCRIPTS/Other/PeCompact 0.9x OEP Finder.txt
-
SCRIPTS/Other/PeCompact 1.76 OEP Finder.txt
-
SCRIPTS/Other/PeCompact 1.84 OEP Finder.txt
-
SCRIPTS/Other/PeCompact 2.00 to 2.38 OEP Finder.txt
-
SCRIPTS/Other/PeCompact 2.40 OEP Finder v0.1.txt
-
SCRIPTS/Other/PeCompact 2.40 OEP Finder.txt
-
SCRIPTS/Other/PeCompact 2.64 OEP Finder.txt
-
SCRIPTS/Other/PeCompact 2.78 OEP Finder.txt
-
SCRIPTS/Other/PeCompact 2.xx OEP Finder.txt
-
SCRIPTS/Other/PeCompact OEP Finder.txt
-
SCRIPTS/Other/PeLock 1.06 IAT redirection Remover Script.txt
-
SCRIPTS/Other/PeLock 1.06 OEP Finder + Stolen Code + Remove Junk JMP's & Code.txt
-
SCRIPTS/Other/PeLock 1.0x Fix IAT + Junk Code + Stolen Code v0.1.txt
-
SCRIPTS/Other/PePack 1.0 OEP Finder v0.1.txt
-
SCRIPTS/Other/PePack 1.0 OEP Finder.txt
-
SCRIPTS/Other/PePack1.0.txt
-
SCRIPTS/Other/PeShield 0.25 OEP Finder v0.1.txt
-
SCRIPTS/Other/PeShield 0.25 OEP Finder.txt
-
SCRIPTS/Other/PeSpin 0.0b - 0.3 OEP Finder.txt
-
SCRIPTS/Other/PeSpin 0.3 Stolen Code Finder v0.1.txt
-
SCRIPTS/Other/PeSpin 0.3 Unpacker.txt
-
SCRIPTS/Other/PeSpin 0.3x to 0.4x Unpack v0.1 (for VB only).txt
-
SCRIPTS/Other/PeSpin 0.7 OEP Finder -1.txt
-
SCRIPTS/Other/PeSpin 0.7 OEP Finder -2.txt
-
SCRIPTS/Other/PeSpin 0.7 OEP Finder.txt
-
SCRIPTS/Other/PeSpin 0.7 Stolen Code Finder v0.1.txt
-
SCRIPTS/Other/PeSpin 0.7 Unpacker.txt
-
SCRIPTS/Other/PeSpin 1.0 - 1.3 Fix Code Redirection Table.txt
-
SCRIPTS/Other/PeSpin 1.0 OEP Finder.txt
-
SCRIPTS/Other/PeSpin 1.0 Unpacker.txt
-
SCRIPTS/Other/PeSpin 1.1 - 1.3 Find Encrypted Markers.txt
-
SCRIPTS/Other/PeSpin 1.1 Stolen Code Finder v0.1.txt
-
SCRIPTS/Other/PeSpin 1.1 Unpacker.txt
-
SCRIPTS/Other/PeSpin 1.3 Beta 2 (Private) Debug.txt
-
SCRIPTS/Other/PeSpin 1.3 Beta 2 (Private) Detach From Client + Fix Code + Fix Nanomites.txt
-
SCRIPTS/Other/PeSpin 1.3 OEP + Stolen Code Finder.txt
-
SCRIPTS/Other/PeSpin 1.3 OEP Finder + Stolen Code Finder + Fix IAT + Junk Code v0.1.txt
-
SCRIPTS/Other/PeSpin 1.3 OEP Finder + Stolen Code Finder.txt
-
SCRIPTS/Other/PeSpin 1.3 Unpacker.txt
-
SCRIPTS/Other/PeSpin 1.x Delphi & VC++ IAT Repair.txt
-
SCRIPTS/Other/PeX 0.99 OEP Finder.txt
-
SCRIPTS/Other/Pecompact 1.x.txt
-
SCRIPTS/Other/Pecompact.txt
-
SCRIPTS/Other/Petite 1.2 - 2.3 OEP Finder.txt
-
SCRIPTS/Other/Petite 2.2 OEP Finder.txt
-
SCRIPTS/Other/Petite 2.2 Patch IAT.txt
-
SCRIPTS/Other/Petite 2.2.txt
-
SCRIPTS/Other/Petite 2.3 OEP Finder & Unpacker.txt
-
SCRIPTS/Other/Petite V1.2-V2.3.osc
-
SCRIPTS/Other/PolyCrypt OEP Finder.txt
-
SCRIPTS/Other/Protection Plus 4.2 OEP Finder + Fix IAT.txt
-
SCRIPTS/Other/Protection Plus 4.xx OEP Finder + Import Fixer.txt
-
SCRIPTS/Other/Protection Plus OEP Finder.txt
-
SCRIPTS/Other/Protection Plus V4.2.osc
-
SCRIPTS/Other/SLVc0deProtector 0.61 OEP Finder.txt
-
SCRIPTS/Other/SVKP 1.3x Fix Imports + OEP + Stolen Code v0.2.txt
-
SCRIPTS/Other/SVKP 1.3x Stolen Code Finder v0.2.txt
-
SCRIPTS/Other/SVKP 1.4x Stolen Code + OEP Finder.txt
-
SCRIPTS/Other/SVKP IAT Fix.txt
-
SCRIPTS/Other/SVKP OEP Finder.txt
-
SCRIPTS/Other/SVKP Stolen Code + OEP Finder.txt
-
SCRIPTS/Other/SafeDisc 2.43.000 OEP Finder + Fix IAT.txt
-
SCRIPTS/Other/SecuROM 4.xx - 4.84.75+ (Main Executables) OEP Finder v1.1.txt
-
SCRIPTS/Other/SecuROM 4.xx - 4.84.75+ (Other Executable) OEP Finder v1.1.txt
-
SCRIPTS/Other/SecuROM Code Section BP Setter.txt
-
SCRIPTS/Other/SoftSentry 3.0 OEP Finder v0.1.txt
-
SCRIPTS/Other/SoftSentry 3.0 OEP Finder v0.1_2.txt
-
SCRIPTS/Other/SoftSentry3.txt
-
SCRIPTS/Other/Stone Pe-ExeEncrypter 1.13 OEP Finder.txt
-
SCRIPTS/Other/Stone's PE-ExeEncrypter v1.13.txt
-
SCRIPTS/Other/TELOCK 0.9.TXT
-
SCRIPTS/Other/Telock0.98x.txt
-
SCRIPTS/Other/ThemidaDemo-CD01.TXT
-
SCRIPTS/Other/ThemidaDemo-Script1.txt
-
SCRIPTS/Other/ThemidaDemo-Script2.txt
-
SCRIPTS/Other/Thinstall 2.521 OEP Finder.txt
-
SCRIPTS/Other/UPX & UPX Scrambler OEP Finder v0.1.txt
-
SCRIPTS/Other/UPX & UPXShit 0.6 OEP Finder.txt
-
SCRIPTS/Other/UPX 1.xx & UPX Protector 1.0 OEP Finder v0.1.txt
-
SCRIPTS/Other/UPX Lock 1.0 OEP Finder.txt
-
SCRIPTS/Other/UPX OEP Finder v2.0.txt
-
SCRIPTS/Other/UPX OEP Finder.txt
-
SCRIPTS/Other/UPX Protector 1.0x OEP Finder.txt
-
SCRIPTS/Other/UPX Scrambler RC1.x OEP Finder.txt
-
SCRIPTS/Other/UPX-Scrambler RC1.x.txt
-
SCRIPTS/Other/UPX.oms
-
SCRIPTS/Other/UPX.txt
-
SCRIPTS/Other/UPXShit 0.x.txt
-
SCRIPTS/Other/UltraProtect 1.xx ACProtect 1.22 OEP Finder (VB only).txt
-
SCRIPTS/Other/UltraProtect 1.xx ACProtect 1.22 OEP Finder (none Delphi).txt
-
SCRIPTS/Other/Upack 0.10 - 0.34 OEP Finder.txt
-
SCRIPTS/Other/Upx 1.x.txt
-
SCRIPTS/Other/VCASM.txt
-
SCRIPTS/Other/VCasm Junk Code Removers.txt
-
SCRIPTS/Other/VGCrypt PE Encryptor 0.75 OEP Finder v0.1.txt
-
SCRIPTS/Other/VGCrypt PE Encryptor V0.75.txt
-
SCRIPTS/Other/Virogen Crypt 0.75 OEP Finder.txt
-
SCRIPTS/Other/Virogen Crypt v0.75.txt
-
SCRIPTS/Other/WWPack32 1.20 Demo OEP Finder v0.1.txt
-
SCRIPTS/Other/WWPack32 1.20 OEP Finder.txt
-
SCRIPTS/Other/WWPack32 1.x.txt
-
SCRIPTS/Other/WinKripT 1.0 OEP Finder v0.1.txt
-
SCRIPTS/Other/WinKriptv1.0.txt
-
SCRIPTS/Other/WinUpack 0.31 - 0.32 OEP Finder.txt
-
SCRIPTS/Other/WinUpack 0.38 OEP Finder.txt
-
SCRIPTS/Other/WinUpack Finder.txt
-
SCRIPTS/Other/Yodas Crypter 1.2 - 1.3 OEP Finder.txt
-
SCRIPTS/Other/Yodas Crypter 1.2 OEP + Patch IAT v0.1.txt
-
SCRIPTS/Other/Yodas Crypter 1.2 OEP Finder v0.1.txt
-
SCRIPTS/Other/Yodas Crypter 1.3 OEP Finder.txt
-
SCRIPTS/Other/Yodas Crypter 1.x (Modified) OEP Finder + Patch IAT v0.1b.txt
-
SCRIPTS/Other/Yodas Protector 1.02 OEP Finder.txt
-
SCRIPTS/Other/Yodas Protector 1.03 OEP Finder + IAT Fixer.txt
-
SCRIPTS/Other/Yodas Protector 1.03.x Unpack.txt
-
SCRIPTS/Other/Yodas Protector 1.0b OEP Finder.txt
-
SCRIPTS/Other/aspack.txt
-
SCRIPTS/Other/aspack_1.08.02.txt
-
SCRIPTS/Other/aspack_212.txt
-
SCRIPTS/Other/dbpe2x.txt
-
SCRIPTS/Other/dbpe_2.x.txt
-
SCRIPTS/Other/eXPressor 1.2 OEP Finder.txt
-
SCRIPTS/Other/eXPressor 1.3.0.1 OEP Finder.txt
-
SCRIPTS/Other/eXPressor 1.x OEP Finder.txt
-
SCRIPTS/Other/execryptor_1.5x.txt
-
SCRIPTS/Other/exeshield_0x.txt
-
SCRIPTS/Other/exestealth_2.7.txt
-
SCRIPTS/Other/exestealth_2.74.txt
-
SCRIPTS/Other/ezip_10.txt
-
SCRIPTS/Other/fsg2.0.txt
-
SCRIPTS/Other/fsg_1.33.txt
-
SCRIPTS/Other/fsg_1.33_2.txt
-
SCRIPTS/Other/fsg_2_0.txt
-
SCRIPTS/Other/hying0.4x.txt
-
SCRIPTS/Other/index.htm.html
-
SCRIPTS/Other/index.php-getimage=asc.gif.gif
-
SCRIPTS/Other/index.php-getimage=desc.gif.gif
-
SCRIPTS/Other/index.php-getimage=text.gif.gif
-
SCRIPTS/Other/index.php-sort=date&order=desc.htm.html
-
SCRIPTS/Other/index.php-sort=date.htm.html
-
SCRIPTS/Other/index.php-sort=name.htm.html
-
SCRIPTS/Other/index.php-sort=size&order=desc.htm.html
-
SCRIPTS/Other/index.php-sort=size.htm.html
-
SCRIPTS/Other/index.php-sort=type.htm.html
-
SCRIPTS/Other/jdpack.txt
-
SCRIPTS/Other/krypton_0.5.txt
-
SCRIPTS/Other/lastex.txt
-
SCRIPTS/Other/mew10_1_0.txt
-
SCRIPTS/Other/molebox_2x.txt
-
SCRIPTS/Other/morphine_1.2.txt
-
SCRIPTS/Other/morphine_13.txt
-
SCRIPTS/Other/neolite20.txt
-
SCRIPTS/Other/obsidium_1_0061.txt
-
SCRIPTS/Other/ollyscript Plugin v0.6全部命令中文解释.txt
-
SCRIPTS/Other/pcguard_150.txt
-
SCRIPTS/Other/pebundle_2x.txt
-
SCRIPTS/Other/pecompact208.TXT
-
SCRIPTS/Other/pecompact_1_76.txt
-
SCRIPTS/Other/pecompact_1_84.txt
-
SCRIPTS/Other/pediminisher_1_0.txt
-
SCRIPTS/Other/pelock_204.txt
-
SCRIPTS/Other/pepack10.txt
-
SCRIPTS/Other/peshield.txt
-
SCRIPTS/Other/pespin v1.1.txt
-
SCRIPTS/Other/pespin_0.3.txt
-
SCRIPTS/Other/pespin_0304_vb.txt
-
SCRIPTS/Other/pespin_07.txt
-
SCRIPTS/Other/petite22.txt
-
SCRIPTS/Other/pex_0_99.txt
-
SCRIPTS/Other/pklite32_1.1.txt
-
SCRIPTS/Other/protection_plus_oep.txt
-
SCRIPTS/Other/readme.txt
-
SCRIPTS/Other/svk1.32.TXT
-
SCRIPTS/Other/svkp_13x.txt
-
SCRIPTS/Other/svkpoep.txt
-
SCRIPTS/Other/tELock V0.80-V0.9X.osc
-
SCRIPTS/Other/tElock 0.80 - 0.9x OEP Finder.txt
-
SCRIPTS/Other/tElock 0.9 to 1.0 (private) OEP Finder v0.1.txt
-
SCRIPTS/Other/tElock 0.98 OEP Finder v1.0.txt
-
SCRIPTS/Other/tElock 0.98 OEP Finder v1.1.txt
-
SCRIPTS/Other/tElock 0.98 OEP Finder v1.2.txt
-
SCRIPTS/Other/tElock098.txt
-
SCRIPTS/Other/telock-forgot.txt
-
SCRIPTS/Other/telock_0.9.txt
-
SCRIPTS/Other/tuts4you.jpg.jpg
-
SCRIPTS/Other/uprot1_def.txt
-
SCRIPTS/Other/uprot1_vb.txt
-
SCRIPTS/Other/upx_upxprot.txt
-
SCRIPTS/Other/upxprotector_10x.txt
-
SCRIPTS/Other/upxscr_rc1.txt
-
SCRIPTS/Other/upxshit.txt
-
SCRIPTS/Other/upxshit006.txt
-
SCRIPTS/Other/virogen_075.txt
-
SCRIPTS/Other/winupack 0.30.txt
-
SCRIPTS/Other/winupack.0.38b.txt
-
SCRIPTS/Other/y0da_crypter_1.2.txt
-
SCRIPTS/Other/yoda's Crypter 1.3 OEP finder.txt
-
SCRIPTS/Other/yoda's Crypter V1.2-1.3.txt
-
SCRIPTS/Other/yoda's Protector v1.0b goto oep script by sonkite.txt
-
SCRIPTS/Other/yoda's cryptor 1.x modified.txt
-
SCRIPTS/Other/普通变形 fsg1.33.txt
-
Signs.txt
-
TBar manager.ini
-
Test/COOL for XP.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_BYTES_REVERSED_LO
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_BYTES_REVERSED_HI
Sections
CODE Size: 140KB - Virtual size: 332KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
DATA Size: 2KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
BSS Size: - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.tls Size: - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: - Virtual size: 24KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 8KB - Virtual size: 24KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.aspack Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.adata Size: - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
Test/TestDebugger.EXE.exe windows:1 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_BYTES_REVERSED_LO
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_BYTES_REVERSED_HI
Sections
.text Size: 512B - Virtual size: 109B
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.idata Size: 512B - Virtual size: 152B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
Test/exceod(UnhExcFlt).exe.exe windows:4 windows x86 arch:x86
f907daba7be0fca6b4474f399efddc6f
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
user32
MessageBoxA
kernel32
SetUnhandledExceptionFilter
ExitProcess
Sections
.text Size: 512B - Virtual size: 194B
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 512B - Virtual size: 184B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 61B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 928B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
Test/ollydtct.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Sections
Size: - Virtual size: 12KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Size: 1KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
Tools/API地址专家.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_BYTES_REVERSED_LO
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_BYTES_REVERSED_HI
Sections
CODE Size: 178KB - Virtual size: 440KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
DATA Size: 2KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
BSS Size: - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.tls Size: - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 9KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.aspack Size: 7KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.adata Size: - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
Tools/DLL_Loader.exe.exe windows:4 windows x86 arch:x86
8fda67b88cbed88a1313fce7655d3956
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
GetModuleHandleA
FreeLibrary
LoadLibraryA
ExitProcess
user32
MoveWindow
GetDesktopWindow
GetWindowRect
DialogBoxParamA
LoadIconA
SendMessageA
EnableWindow
GetDlgItem
EndDialog
MessageBoxA
comdlg32
GetOpenFileNameA
Sections
.text Size: 1024B - Virtual size: 710B
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 512B - Virtual size: 500B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 364B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Tools/Dll_LoadEx.exe.exe windows:4 windows x86 arch:x86
e545064de16acbfb75832a11d68a3dd7
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
mfc42
ord2976
ord5731
ord3922
ord1089
ord5199
ord2396
ord3346
ord5300
ord5302
ord2725
ord4079
ord4698
ord5307
ord5289
ord5714
ord2982
ord3147
ord3259
ord4465
ord3136
ord3262
ord2985
ord2554
ord2512
ord3830
ord3831
ord3825
ord3079
ord4080
ord4622
ord4424
ord3738
ord561
ord825
ord815
ord641
ord800
ord2514
ord2621
ord1134
ord537
ord5265
ord4376
ord4853
ord4998
ord4710
ord3081
ord4274
ord1775
ord4407
ord5241
ord2385
ord5163
ord6374
ord4353
ord5280
ord3798
ord4837
ord4441
ord2648
ord2055
ord6376
ord4673
ord5065
ord1727
ord5261
ord2446
ord2124
ord5277
ord4627
ord4425
ord3597
ord324
ord4234
ord1146
ord1168
ord860
ord540
ord2362
ord2370
ord4160
ord2863
ord2379
ord755
ord470
ord858
ord3499
ord2515
ord355
ord6334
ord941
ord939
ord2818
ord4224
ord4486
ord6375
ord6052
ord4078
ord3749
ord1576
msvcrt
_acmdln
__getmainargs
exit
_initterm
__setusermatherr
_adjust_fdiv
__p__commode
__p__fmode
__set_app_type
_except_handler3
_controlfp
_exit
_onexit
_XcptFilter
_mbscmp
__CxxFrameHandler
__dllonexit
_setmbcp
kernel32
FreeLibrary
GetModuleHandleA
LoadLibraryA
GetStartupInfoA
user32
GetSystemMenu
DrawIcon
AppendMenuA
GetClientRect
SendMessageA
IsIconic
EnableWindow
GetSystemMetrics
LoadIconA
Sections
.text Size: 8KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 632B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Tools/GPA V1.0.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Sections
����t Size: - Virtual size: 32KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
����ta Size: 13KB - Virtual size: 16KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
Tools/OllySuperB.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Sections
.text Size: 20KB - Virtual size: 20KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.mackt Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
Tools/Point-H/punto h.exe.exe windows:4 windows x86 arch:x86
f00069d7f0656ea9e874d25121c9de14
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
lstrcmpA
LoadLibraryA
FlushFileBuffers
SetStdHandle
SetFilePointer
GetModuleHandleA
GetStartupInfoA
GetCommandLineA
GetVersion
ExitProcess
DebugBreak
GetStdHandle
WriteFile
InterlockedDecrement
OutputDebugStringA
GetProcAddress
InterlockedIncrement
GetModuleFileNameA
TerminateProcess
GetCurrentProcess
UnhandledExceptionFilter
FreeEnvironmentStringsA
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStrings
GetEnvironmentStringsW
SetHandleCount
GetFileType
HeapDestroy
HeapCreate
HeapFree
VirtualFree
RtlUnwind
GetLastError
SetConsoleCtrlHandler
IsBadWritePtr
IsBadReadPtr
HeapValidate
GetCPInfo
GetACP
GetOEMCP
HeapAlloc
VirtualAlloc
HeapReAlloc
MultiByteToWideChar
LCMapStringA
LCMapStringW
GetStringTypeA
GetStringTypeW
CloseHandle
user32
wsprintfA
MessageBoxA
Sections
.text Size: 124KB - Virtual size: 120KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 8KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 8KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 4KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Tools/Point-H/使用说明.txt
-
Tools/XIdt by goldenegg/XIdt.exe.exe windows:4 windows x86 arch:x86
ad57b24d3b8e84a3816b4d2f0045785b
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
mfc42
ord4079
ord4698
ord5307
ord5289
ord5714
ord2982
ord3147
ord3259
ord4465
ord3136
ord3262
ord2985
ord3081
ord2976
ord3830
ord3831
ord3825
ord3079
ord4080
ord4622
ord4424
ord3738
ord561
ord825
ord815
ord3626
ord3663
ord641
ord656
ord2414
ord2514
ord2621
ord1134
ord5265
ord4376
ord4853
ord4998
ord4710
ord6052
ord4078
ord1775
ord4407
ord5241
ord2385
ord5163
ord6374
ord4353
ord5280
ord3798
ord4837
ord4441
ord2648
ord2055
ord6376
ord2725
ord5065
ord1727
ord5261
ord2446
ord2124
ord5277
ord4627
ord4425
ord3597
ord324
ord4234
ord4275
ord3573
ord6055
ord1776
ord5290
ord3610
ord1641
ord567
ord1146
ord1168
ord2302
ord800
ord4160
ord540
ord2863
ord2379
ord755
ord470
ord5953
ord939
ord2818
ord1199
ord5067
ord4635
ord4607
ord4716
ord4750
ord4608
ord5016
ord4375
ord4852
ord4834
ord3356
ord3615
ord665
ord1979
ord6385
ord5186
ord354
ord3499
ord2515
ord355
ord5442
ord5302
ord5300
ord3346
ord2396
ord5199
ord1089
ord3922
ord5731
ord2512
ord2554
ord4486
ord6375
ord4274
ord3749
ord4673
ord1576
msvcrt
_controlfp
_except_handler3
__set_app_type
__p__fmode
__p__commode
_adjust_fdiv
__setusermatherr
_initterm
__getmainargs
_acmdln
_setmbcp
__CxxFrameHandler
__dllonexit
_onexit
_exit
_XcptFilter
exit
kernel32
GetCurrentDirectoryA
SetCurrentDirectoryA
GetModuleHandleA
GetCurrentProcess
SetLastError
GetStartupInfoA
CloseHandle
GetLastError
user32
MessageBeep
EnableWindow
IsIconic
GetSystemMetrics
DrawIcon
GetSystemMenu
AppendMenuA
SendMessageA
LoadIconA
GetClientRect
gdi32
CreateSolidBrush
advapi32
LookupPrivilegeValueA
AdjustTokenPrivileges
OpenProcessToken
krmem
KReadMemory
KWriteMemory
Sections
.text Size: 8KB - Virtual size: 5KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 8KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 388B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
^0^-Fly.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Exports
Exports
_Addsorteddata
_Addtolist
_Analysecode
_Animate
_Assemble
_Attachtoactiveprocess
_Broadcast
_Browsefilename
_Calculatecrc
_Checkcondition
_Compress
_Createdumpwindow
_Createlistwindow
_Createpatchwindow
_Createprofilewindow
_Creatertracewindow
_Createsorteddata
_Createthreadwindow
_Createwatchwindow
_Createwinwindow
_Decodeaddress
_Decodeascii
_Decodecharacter
_Decodefullvarname
_Decodeknownargument
_Decodename
_Decoderange
_Decoderelativeoffset
_Decodethreadname
_Decodeunicode
_Decompress
_Defaultbar
_Deletebreakpoints
_Deletehardwarebreakbyaddr
_Deletehardwarebreakpoint
_Deletenamerange
_Deletenonconfirmedsorteddata
_Deleteruntrace
_Deletesorteddata
_Deletesorteddatarange
_Deletewatch
_Demanglename
_Destroysorteddata
_Disasm
_Disassembleback
_Disassembleforward
_Discardquicknames
_Dumpbackup
_Error
_Expression
_Findallcommands
_Findalldllcalls
_Findallsequences
_Finddecode
_Findfileoffset
_Findfixup
_Findhittrace
_Findimportbyname
_Findlabel
_Findlabelbyname
_Findmemory
_Findmodule
_Findname
_Findnextname
_Findnextproc
_Findnextruntraceip
_Findprevproc
_Findprevruntraceip
_Findprocbegin
_Findprocend
_Findreferences
_Findsorteddata
_Findsorteddataindex
_Findsorteddatarange
_Findstrings
_Findsymbolicname
_Findthread
_Findunknownfunction
_Flash
_Followcall
_Get3dnow
_Get3dnowxy
_Getaddressfromline
_Getasmfindmodel
_Getasmfindmodelxy
_Getbprelname
_Getbreakpointtype
_Getbreakpointtypecount
_Getcputhreadid
_Getdisassemblerrange
_Getfloat
_Getfloat10
_Getfloat10xy
_Getfloatxy
_Gethexstring
_Gethexstringxy
_Getline
_Getlinefromaddress
_Getlinexy
_Getlong
_Getlongxy
_Getmmx
_Getmmxxy
_Getnextbreakpoint
_Getoriginaldatasize
_Getproclimits
_Getregxy
_Getresourcestring
_Getruntraceprofile
_Getruntraceregisters
_Getsortedbyselection
_Getsourcefilelimits
_Getstatus
_Gettableselectionxy
_Gettext
_Gettextxy
_Getwatch
_Go
_Guardmemory
_Hardbreakpoints
_Havecopyofmemory
_Infoline
_Injectcode
_Insertname
_Insertwatch
_Isfilling
_Isprefix
_Isretaddr
_Issuspicious
_IstextA
_IstextW
_Listmemory
_Manualbreakpoint
_Mergequicknames
_Message
_Modifyhittrace
_Newtablewindow
_OpenEXEfile
_Painttable
_Plugingetvalue
_Pluginreadintfromini
_Pluginreadstringfromini
_Pluginsaverecord
_Pluginwriteinttoini
_Pluginwritestringtoini
_Print3dnow
_Printfloat10
_Printfloat4
_Printfloat8
_Printsse
_Progress
_Quickinsertname
_Quicktablewindow
_Readcommand
_Readmemory
_Redrawdisassembler
_Registerotclass
_Registerpluginclass
_Restoreallthreads
_Runsinglethread
_Runtracesize
_Scrollruntracewindow
_Selectandscroll
_Sendshortcut
_Setbreakpoint
_Setbreakpointext
_Setcpu
_setdisasm
_setdumptype
_Sethardwarebreakpoint
_Setmembreakpoint
_Settracecondition
_Settracecount
_Settracepauseoncommands
_Showsourcefromaddress
_Sortsorteddata
_Startruntrace
_Stringtotext
_Suspendprocess
_Tablefunction
_Tempbreakpoint
_Unregisterpluginclass
_Updatelist
_Walkreference
_Walkreferenceex
_Writememory
__GetExceptDLLinfo
___CPPdebugHook
Sections
.text Size: 816KB - Virtual size: 968KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.data Size: 572KB - Virtual size: 576KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.tls Size: 16KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 4KB - Virtual size: 8KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 361KB - Virtual size: 361KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 8KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
flyODBG fixed.7z.7z
-
flyODBG.EN.eXe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Exports
Exports
_Addsorteddata
_Addtolist
_Analysecode
_Animate
_Assemble
_Attachtoactiveprocess
_Broadcast
_Browsefilename
_Calculatecrc
_Checkcondition
_Compress
_Createdumpwindow
_Createlistwindow
_Createpatchwindow
_Createprofilewindow
_Creatertracewindow
_Createsorteddata
_Createthreadwindow
_Createwatchwindow
_Createwinwindow
_Decodeaddress
_Decodeascii
_Decodecharacter
_Decodefullvarname
_Decodeknownargument
_Decodename
_Decoderange
_Decoderelativeoffset
_Decodethreadname
_Decodeunicode
_Decompress
_Defaultbar
_Deletebreakpoints
_Deletehardwarebreakbyaddr
_Deletehardwarebreakpoint
_Deletenamerange
_Deletenonconfirmedsorteddata
_Deleteruntrace
_Deletesorteddata
_Deletesorteddatarange
_Deletewatch
_Demanglename
_Destroysorteddata
_Disasm
_Disassembleback
_Disassembleforward
_Discardquicknames
_Dumpbackup
_Error
_Expression
_Findallcommands
_Findalldllcalls
_Findallsequences
_Finddecode
_Findfileoffset
_Findfixup
_Findhittrace
_Findimportbyname
_Findlabel
_Findlabelbyname
_Findmemory
_Findmodule
_Findname
_Findnextname
_Findnextproc
_Findnextruntraceip
_Findprevproc
_Findprevruntraceip
_Findprocbegin
_Findprocend
_Findreferences
_Findsorteddata
_Findsorteddataindex
_Findsorteddatarange
_Findstrings
_Findsymbolicname
_Findthread
_Findunknownfunction
_Flash
_Followcall
_Get3dnow
_Get3dnowxy
_Getaddressfromline
_Getasmfindmodel
_Getasmfindmodelxy
_Getbprelname
_Getbreakpointtype
_Getbreakpointtypecount
_Getcputhreadid
_Getdisassemblerrange
_Getfloat
_Getfloat10
_Getfloat10xy
_Getfloatxy
_Gethexstring
_Gethexstringxy
_Getline
_Getlinefromaddress
_Getlinexy
_Getlong
_Getlongxy
_Getmmx
_Getmmxxy
_Getnextbreakpoint
_Getoriginaldatasize
_Getproclimits
_Getregxy
_Getresourcestring
_Getruntraceprofile
_Getruntraceregisters
_Getsortedbyselection
_Getsourcefilelimits
_Getstatus
_Gettableselectionxy
_Gettext
_Gettextxy
_Getwatch
_Go
_Guardmemory
_Hardbreakpoints
_Havecopyofmemory
_Infoline
_Injectcode
_Insertname
_Insertwatch
_Isfilling
_Isprefix
_Isretaddr
_Issuspicious
_IstextA
_IstextW
_Listmemory
_Manualbreakpoint
_Mergequicknames
_Message
_Modifyhittrace
_Newtablewindow
_OpenEXEfile
_Painttable
_Plugingetvalue
_Pluginreadintfromini
_Pluginreadstringfromini
_Pluginsaverecord
_Pluginwriteinttoini
_Pluginwritestringtoini
_Print3dnow
_Printfloat10
_Printfloat4
_Printfloat8
_Printsse
_Progress
_Quickinsertname
_Quicktablewindow
_Readcommand
_Readmemory
_Redrawdisassembler
_Registerotclass
_Registerpluginclass
_Restoreallthreads
_Runsinglethread
_Runtracesize
_Scrollruntracewindow
_Selectandscroll
_Sendshortcut
_Setbreakpoint
_Setbreakpointext
_Setcpu
_setdisasm
_setdumptype
_Sethardwarebreakpoint
_Setmembreakpoint
_Settracecondition
_Settracecount
_Settracepauseoncommands
_Showsourcefromaddress
_Sortsorteddata
_Startruntrace
_Stringtotext
_Suspendprocess
_Tablefunction
_Tempbreakpoint
_Unregisterpluginclass
_Updatelist
_Walkreference
_Walkreferenceex
_Writememory
__GetExceptDLLinfo
___CPPdebugHook
Sections
.Code Size: 816KB - Virtual size: 968KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.OllyDbg Size: 572KB - Virtual size: 576KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.fly Size: 14KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 394KB - Virtual size: 394KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
flyODBG.Org.eXe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Sections
fly Size: - Virtual size: 968KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.OllyDbg Size: 572KB - Virtual size: 576KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 14KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
flyODBG.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Exports
Exports
_Addsorteddata
_Addtolist
_Analysecode
_Animate
_Assemble
_Attachtoactiveprocess
_Broadcast
_Browsefilename
_Calculatecrc
_Checkcondition
_Compress
_Createdumpwindow
_Createlistwindow
_Createpatchwindow
_Createprofilewindow
_Creatertracewindow
_Createsorteddata
_Createthreadwindow
_Createwatchwindow
_Createwinwindow
_Decodeaddress
_Decodeascii
_Decodecharacter
_Decodefullvarname
_Decodeknownargument
_Decodename
_Decoderange
_Decoderelativeoffset
_Decodethreadname
_Decodeunicode
_Decompress
_Defaultbar
_Deletebreakpoints
_Deletehardwarebreakbyaddr
_Deletehardwarebreakpoint
_Deletenamerange
_Deletenonconfirmedsorteddata
_Deleteruntrace
_Deletesorteddata
_Deletesorteddatarange
_Deletewatch
_Demanglename
_Destroysorteddata
_Disasm
_Disassembleback
_Disassembleforward
_Discardquicknames
_Dumpbackup
_Error
_Expression
_Findallcommands
_Findalldllcalls
_Findallsequences
_Finddecode
_Findfileoffset
_Findfixup
_Findhittrace
_Findimportbyname
_Findlabel
_Findlabelbyname
_Findmemory
_Findmodule
_Findname
_Findnextname
_Findnextproc
_Findnextruntraceip
_Findprevproc
_Findprevruntraceip
_Findprocbegin
_Findprocend
_Findreferences
_Findsorteddata
_Findsorteddataindex
_Findsorteddatarange
_Findstrings
_Findsymbolicname
_Findthread
_Findunknownfunction
_Flash
_Followcall
_Get3dnow
_Get3dnowxy
_Getaddressfromline
_Getasmfindmodel
_Getasmfindmodelxy
_Getbprelname
_Getbreakpointtype
_Getbreakpointtypecount
_Getcputhreadid
_Getdisassemblerrange
_Getfloat
_Getfloat10
_Getfloat10xy
_Getfloatxy
_Gethexstring
_Gethexstringxy
_Getline
_Getlinefromaddress
_Getlinexy
_Getlong
_Getlongxy
_Getmmx
_Getmmxxy
_Getnextbreakpoint
_Getoriginaldatasize
_Getproclimits
_Getregxy
_Getresourcestring
_Getruntraceprofile
_Getruntraceregisters
_Getsortedbyselection
_Getsourcefilelimits
_Getstatus
_Gettableselectionxy
_Gettext
_Gettextxy
_Getwatch
_Go
_Guardmemory
_Hardbreakpoints
_Havecopyofmemory
_Infoline
_Injectcode
_Insertname
_Insertwatch
_Isfilling
_Isprefix
_Isretaddr
_Issuspicious
_IstextA
_IstextW
_Listmemory
_Manualbreakpoint
_Mergequicknames
_Message
_Modifyhittrace
_Newtablewindow
_OpenEXEfile
_Painttable
_Plugingetvalue
_Pluginreadintfromini
_Pluginreadstringfromini
_Pluginsaverecord
_Pluginwriteinttoini
_Pluginwritestringtoini
_Print3dnow
_Printfloat10
_Printfloat4
_Printfloat8
_Printsse
_Progress
_Quickinsertname
_Quicktablewindow
_Readcommand
_Readmemory
_Redrawdisassembler
_Registerotclass
_Registerpluginclass
_Restoreallthreads
_Runsinglethread
_Runtracesize
_Scrollruntracewindow
_Selectandscroll
_Sendshortcut
_Setbreakpoint
_Setbreakpointext
_Setcpu
_setdisasm
_setdumptype
_Sethardwarebreakpoint
_Setmembreakpoint
_Settracecondition
_Settracecount
_Settracepauseoncommands
_Showsourcefromaddress
_Sortsorteddata
_Startruntrace
_Stringtotext
_Suspendprocess
_Tablefunction
_Tempbreakpoint
_Unregisterpluginclass
_Updatelist
_Walkreference
_Walkreferenceex
_Writememory
__GetExceptDLLinfo
___CPPdebugHook
Sections
fly Size: 816KB - Virtual size: 968KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.OllyDbg Size: 572KB - Virtual size: 576KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.!rc! Size: - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.mackt Size: 4KB - Virtual size: 8KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 388KB - Virtual size: 392KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
i386/ollybone.pdb
-
i386/ollybone.sys.sys windows:5 windows x86 arch:x86
a83f245b1b820455be4cefdcf2a2fbac
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
PDB Paths
C:\ollybone\i386\ollybone.pdb
Imports
ntoskrnl.exe
RtlInitUnicodeString
DbgPrint
sprintf
KeDetachProcess
IoDeleteSymbolicLink
PsLookupProcessByProcessId
IofCompleteRequest
IoCreateSymbolicLink
IoCreateDevice
KeAttachProcess
IoDeleteDevice
Sections
.text Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 384B - Virtual size: 266B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 128B - Virtual size: 84B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
INIT Size: 384B - Virtual size: 328B
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 256B - Virtual size: 132B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
license.txt
-
loaddll.Modify.exe.exe windows:4 windows x86 arch:x86
26a5184b860d424c763c7304a88c9bfe
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
gdi32
GetStockObject
user32
TranslateMessage
ShowWindow
RegisterClassA
PostQuitMessage
PeekMessageA
LoadIconA
LoadCursorA
EndPaint
DispatchMessageA
DestroyWindow
DefWindowProcA
CreateWindowExA
BeginPaint
kernel32
VirtualProtect
Sleep
LoadLibraryExA
LoadLibraryA
GetProcAddress
GetModuleHandleA
GetCommandLineA
ExitProcess
Exports
Exports
Arg1
Arg10
Arg2
Arg3
Arg4
Arg5
Arg6
Arg7
Arg8
Arg9
CallDLL
Finished
Firstbp
Patcharea
Prepatch
WndProc
Sections
.text Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
loaddll.exe.exe windows:4 windows x86 arch:x86
71537456c73c5099c4b405352642aa7d
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
GetCommandLineA
GetModuleHandleA
ExitProcess
LoadLibraryA
Sleep
user32
CreateWindowExA
DefWindowProcA
BeginPaint
TranslateMessage
PeekMessageA
ShowWindow
DestroyWindow
RegisterClassA
LoadCursorA
LoadIconA
PostQuitMessage
DispatchMessageA
gdi32
GetStockObject
Sections
.text Size: 1024B - Virtual size: 716B
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 1024B - Virtual size: 576B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 114KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
LinkArea Size: 512B - Virtual size: 160B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 928B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
plugs.plw.dll windows:4 windows x86 arch:x86
99ac4f0738bdcbe4458fccc6d5bb1ef8
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DEBUG_STRIPPED
IMAGE_FILE_DLL
Imports
ida.wll
ord8
ord88
ord91
ord153
ord325
ord334
ord352
ord353
ord354
ord355
ord364
ord392
ord403
ord410
ord413
ord452
ord480
ord484
ord626
ord631
ord649
ord663
ord667
ord725
ord743
ord793
ord941
ord943
kernel32
CloseHandle
CreateFileA
EnterCriticalSection
ExitProcess
FreeEnvironmentStringsA
GetACP
GetCPInfo
GetCurrentThreadId
GetEnvironmentStrings
GetFileType
GetLastError
GetLocalTime
GetModuleFileNameA
GetModuleHandleA
GetOEMCP
GetProcAddress
GetProcessHeap
GetStartupInfoA
GetStdHandle
GetStringTypeW
GetVersion
GetVersionExA
GlobalMemoryStatus
HeapAlloc
HeapFree
InitializeCriticalSection
LeaveCriticalSection
LoadLibraryA
MultiByteToWideChar
RaiseException
RtlUnwind
SetConsoleCtrlHandler
SetFilePointer
SetHandleCount
SetLastError
TlsAlloc
TlsFree
TlsGetValue
TlsSetValue
UnhandledExceptionFilter
VirtualAlloc
VirtualFree
VirtualQuery
WideCharToMultiByte
WriteFile
user32
EnumThreadWindows
MessageBoxA
wsprintfA
Sections
.text Size: 39KB - Virtual size: 40KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 11KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.tls Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.edata Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
psapi.dll.dll windows:5 windows x86 arch:x86
cc0703efce46b4b2d90e7279fd0456d8
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DEBUG_STRIPPED
IMAGE_FILE_DLL
Imports
ntdll
NtAllocateVirtualMemory
RtlNtStatusToDosError
atoi
RtlUnwind
_stricmp
_chkstk
NtStopProfile
sprintf
RtlMultiByteToUnicodeN
DbgPrint
RtlUnicodeToOemN
NtCreateProfile
NtSetIntervalProfile
NtStartProfile
RtlAdjustPrivilege
NtWriteFile
NtSetInformationProcess
NtQueryInformationProcess
NtQueryVirtualMemory
NtQuerySystemInformation
kernel32
MultiByteToWideChar
GetProcessWorkingSetSize
WideCharToMultiByte
ReadProcessMemory
MapViewOfFile
UnmapViewOfFile
OpenFileMappingA
CreateFileA
CloseHandle
DisableThreadLibraryCalls
HeapAlloc
lstrlenA
SetLastError
LocalFree
LocalAlloc
SetProcessWorkingSetSize
GetProcessHeap
GetSystemInfo
lstrcpyA
imagehlp
SymLoadModule
SymGetModuleInfo
SymGetSymFromAddr
SymUnloadModule
SymSetOptions
SymInitialize
SymGetSearchPath
Exports
Exports
EmptyWorkingSet
EnumDeviceDrivers
EnumProcessModules
EnumProcesses
GetDeviceDriverBaseNameA
GetDeviceDriverBaseNameW
GetDeviceDriverFileNameA
GetDeviceDriverFileNameW
GetMappedFileNameA
GetMappedFileNameW
GetModuleBaseNameA
GetModuleBaseNameW
GetModuleFileNameExA
GetModuleFileNameExW
GetModuleInformation
GetProcessMemoryInfo
GetWsChanges
InitializeProcessForWsWatch
QueryWorkingSet
Sections
.text Size: 10KB - Virtual size: 10KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 928B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 830B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ