X64dbg vmprotect jobs

Filter

My recent searches
Filter by:
Budget
to
to
to
Type
Skills
Languages
    Job State
    195 x64dbg vmprotect jobs found, pricing in USD

    I'm seeking a skilled developer to modify the in my Windows 11 x64 to allow multiple instances. I would like to receive a x64dbg patch file, so i can patch

    $11 (Avg Bid)
    $11 Avg Bid
    5 bids

    I am looking for a Windows debugger expert who can provide assistance with software troubleshooting. Specifically, I need someone who is an expert in using any debugger tool and has a high level of expertise in x64dbg. The main task will be to explain the software and debug any issues that arise. This project does not involve reverse engineering. Ideal skills and experience for this job include: - Expertise in using debugger tools such as Windbg or x64dbg - Extensive knowledge and experience in software troubleshooting - Familiarity with Windows operating system and debugging techniques - Strong problem-solving and analytical skills - Excellent communication skills to effectively explain and clarify any software issues.

    $18 / hr (Avg Bid)
    $18 / hr Avg Bid
    16 bids

    ...the driver framework, UEFI/ROM, direct I/O, virtualization checks, etc. c) JavaScript/PDF vulnerability and corresponding exploit analysis Your skills: 1. Vulnerability and malware analysis skills for x86/JavaScript. 2. 0day exploits. 3. Static and dynamic code analysis and debugging tools like Metasploit, Burp Suite, angr, afl, BinaryAnalysisPlatform bap, KLEE, bindiff, BitBlaze, Ghidra-sre, x64dbg, IDA Pro, OllyDbg, AutoSploit, MetaSploit, Mimikatz, Kali Linux, snort, tcpdump, Wireshark, ClamAV, Malware analysis sandboxes like Cuckoo 4. Unpackers, PDF parsing, decompression & JS extraction. 5. Disassemblers, decompilers. 6. Analyzing sample exploits or their descriptions and extending them to provide all relevant details. 7. Analyzing binary patches regarding vulnerabiliti...

    $1257 (Avg Bid)
    $1257 Avg Bid
    16 bids

    looking for a freelancer who can debug offline desktop based software by using x64dbg software... he should be expertise in olydbg software or x64dbg software

    $54 (Avg Bid)
    $54 Avg Bid
    4 bids

    Details are in the attached Microsoft Word document

    $38 (Avg Bid)
    Top Contest
    $38
    4 entries

    I am Looking for an experienced Freelancer in using OLLYDBG or in using X64DBG

    $24 (Avg Bid)
    $24 Avg Bid
    4 bids

    Hello everybody! I want you to teach me how to remove 'vmprotect' and 'dnguard' protections from a .net x64 executable file. I am NOT interesting in cracκing the software. You have to show me part of the deobfuscated code before awarding. After awarding you have to give me any tool you use, so I can do it myself. I'll release milestone after testing clean .exe. Happy bidding.

    $163 (Avg Bid)
    $163 Avg Bid
    17 bids

    ...disassembly). The main focus would be on Android applications, but since we use emulators, only x86 disassembly would be required. Requirements: - Debugging with GDB - Dealing with packers and obfuscated code - Proficient in Python, Java, and Javascirpt - Frida - Network protocol reverse engineering (packet interception, redirection, and cryptography) Nice to have: - C programming - Experience with x64dbg, OllyDbg, IDA, Ghidra, or Binary Ninja - Experience with Android Debug Bridge (ADB) - Poker knowledge A typical project would require intercepting outgoing and incoming network traffic (before encryption and after decryption) in Android games and sending the data from an emulator to either a server running somewhere in the cloud or to a server application running in the user&...

    $19 / hr (Avg Bid)
    $19 / hr Avg Bid
    15 bids

    I have a .net framework app that needs to be decoded, I can do myself but running out of time. The app is possibly protected by vmprotect with virtualization on. I need the code in human readable format. Please dont just use de4dot and send it to me. It needs more than that. Thank you.

    $90 (Avg Bid)
    $90 Avg Bid
    6 bids

    Set breakpoint in debugger x64dbg

    $52 (Avg Bid)
    $52 Avg Bid
    2 bids

    Decompile VMprotect DLL and remove a security IP check

    $160 (Avg Bid)
    $160 Avg Bid
    3 bids

    I have software that I can prove is licensed to me that I need help re versing

    $750 (Avg Bid)
    $750 Avg Bid
    1 bids

    Hi David R., I noticed your profile and would like to offer you my project. Its removing secruity from software using x64dbg or simular if this is too unethical sorry

    $133 (Avg Bid)
    $133 Avg Bid
    1 bids

    I'd like to get consultations for using debuggers like x64dbg.

    $140 / hr (Avg Bid)
    $140 / hr Avg Bid
    1 bids

    I'd like to get consultations for using debuggers like x64dbg.

    $140 (Avg Bid)
    $140 Avg Bid
    1 bids
    $113 Avg Bid
    2 bids
    $27 Avg Bid
    2 bids

    Need to unpack first. The unpacked dll needs to run, to debug it.(Unpack Themida/Winlicense, Enigma Protector, , ConfuserEx, DNGuard, .NETGuard, Beds Protector, .Net Reactor, , PECompact, PELock, ILProtector, VMProtect, Beds Protector or any Cfex Mod, Eazfuscator and many more) After unpacked, it needs to be devirtualized and deobfuscated. but the assembly should be as close to original as possible, to do static analysis on it with tools such as IdaPro. Please only contact if you have experience with reversing packed and virtualized code. It is not for everyone. If miasm, angr, ida pro, themida, enigma, etc, rings a bell, then maybe this is for you! Contact via chat, please provide past similar work you have done, and if it seems you are able to handle the job, I will

    $6134 - $12267
    $6134 - $12267
    0 bids

    There is this game I have an executable for. I have figured out what I would like to do with it but I need a Reverse engineer to do it for me, Specifics will be given in messages. I think you will need experience with Hex editores. and programs such as Winhex, ollydbg, x64dbg... etc

    $94 (Avg Bid)
    $94 Avg Bid
    4 bids

    Hi guys. I have a MFC app, and authenticate license with linux server. attackers crack auth feature. who can help me? don 't say please "use VMprotect" or other encryption tool on chat. I want logic which can prevent cracking. I'll make this long term project for genius developer - 1500GBP+ monthly... please write "PREVENT CRACKING". regards.

    $753 (Avg Bid)
    $753 Avg Bid
    3 bids

    This project is to create a full 90 minute classroom lesson for someone learning debugging in a little more detail than would be needed in CYSA+ or equivalent. Lesson plan must tie what the program code is doing (as we step through it- including instructions in the plan on how and when and why we step through the program ) vs what is in the registers and when/why they change . 1 Write a simple program (python) to input a sting and and two integers. 2 Compare the string to see it matches a hard coded "password" and display a "unlock key" if a match is found - But also show how to change the "hard coded key" to the same as the string we entered in the debugger so we get the "unlock key" 3 Also Compare the two integers (showing details in the regis...

    $121 (Avg Bid)
    $121 Avg Bid
    8 bids

    Have knowledge of x64dbg or making keygen to activate software.

    $65 (Avg Bid)
    $65 Avg Bid
    2 bids

    We have some device driver for 64 bit systems which is protected by VMProtect. We need a complete unpack of this driver ( virtualized code, encrypted strings, and everything else what is needed ). Driver must be fully lodable and viewable in tools like IDA

    $218 - $436
    $218 - $436
    0 bids

    i have 1 file which is packed with PE protector. Most likely it's Themida or VMProtect. What we need is: - File have to be fully unpacked and functional(runable) - All functions which are virtualized with VM macros must be transformed to real x86 code which can be later analyzed - All encrypted strings should be decrypted is this somthing u can do?

    $30 (Avg Bid)
    $30 Avg Bid
    1 bids

    hello, i have an exe file thats crypted with vmprotect and themida how much should u have to get me what i want, this file gets downloads a dll file when i press inject is it possible you can decrypt and get me that file? if yes how much??? thanks <3

    $20 (Avg Bid)
    $20 Avg Bid
    1 bids

    I need you to teach me how to unpack a program that is protected with VMProtect. This is the program I want to unpack: The password to unzip the file is: 123 Preferably, you should do a video to show me step-by-step how to unpack it, what tools to use, how to fix the PE header and how to fix the IAT imports, and any necessary things to fix, in order to make it work after dumping. Please use x64dbg. You may also use other additional tools, in addition to x64dbg. But must use x64dbg as the main tool.

    $10 - $30
    $10 - $30
    0 bids

    I am looking for an experienced encoder (RCE Expert & Developer) that can patch a software to remove limitations. The program is based on Spanish language have skills to: Unpack Themida/Winlicense, Enigma Protector, , ConfuserEx, DNGuard, .NETGuard, Beds Protector, .Net Reactor, , PECompact, PELock, ILProtector, VMProtect, Beds Protector or any Cfex Mod, Eazfuscator and many more Please contact me through the messenger for more details

    $80 (Avg Bid)
    $80 Avg Bid
    2 bids

    yellow pages spider portable x96dbg x64dbg for disassemble

    $8 - $31
    $8 - $31
    0 bids

    Hi, In a compiled Xojo application, function names and addresses are stored inside the EXE. For example, if you use VMProtect demo, you can see that it finds the function names and addresses in the attached compiled application. Basically, I need a function developed in C/C++ (with Visual Studio) that can retrieve the function names and addresses for all found functions in the EXE. Something like: typedef { string name; DWORD address_rva; } FUNCTION_INFO; void XojoGetFunctions(wstring filename, vector<FUNCTION_INFO> output); Or similar function prototype. Thanks!

    $150 (Avg Bid)
    Guaranteed
    $150
    5 entries

    VMProtect, C++ and Qt. HWID checks etc. Server authorization for user access. Try to get around them all and unlock the main function of the program. I will be updating the application from time to time. So this is not a one time thing :) Who wants to challenge it?

    $160 (Avg Bid)
    $160 Avg Bid
    3 bids

    hello i have a program that is compressed with vmprotect. I need the source code of the program. the program and small has around 6mb. how much would you charge to do that

    $15 / hr (Avg Bid)
    $15 / hr Avg Bid
    1 bids

    hello i have a program that is compressed with vmprotect. I need the source code of the program. the program and small has around 6mb. how much would you charge to do that

    $10 (Avg Bid)
    $10 Avg Bid
    1 bids

    I Have an project which protected using VMProtect i wanna a good rev engineer to give a try to unpack it there is no cracking

    $30 - $250
    $30 - $250
    0 bids

    Hi Lakhya N, reading your area of expertise i think i have a project for you, although i'm not sure if it's what youre interested in. it requires some disassembly, detouring/hooking, some C++, and it would be beneficial for you if you had experience in x64dbg and/or IDA Pro, Visual Studio C++ and Microsoft Detours. If you are available feel free to contact me so i can elaborate further, thanks

    $237 (Avg Bid)
    $237 Avg Bid
    1 bids

    I need to disassemble a DLL file that was written in Delphi 10 Seattle & compiled with Borland Turbo Pascal compiler.

    $29 (Avg Bid)
    $29 Avg Bid
    3 bids

    Hi there. I have 3 files packed with VMProtect 1.0x-2.0x which needs to be unpacked. The files belong to some old game and are being studied for pure educational purposes only. Thank you

    $60 - $60
    $60 - $60
    0 bids

    Need to unpack 3 files protected by VMProtect.

    $50 (Avg Bid)
    $50 Avg Bid
    1 bids

    set breakpoint in debugger x64dbg debugger to stop at the beginning of the executable it will be done remotely through anydesk

    $25 (Avg Bid)
    $25 Avg Bid
    2 bids

    set breakpoint in debugger x64dbg debugger to stop at the beginning of the executable it will be done remotely through anydesk

    $17 (Avg Bid)
    $17 Avg Bid
    2 bids

    set breakpoint in debugger x64dbg debugger to stop at the beginning of the executable it will be done remotely through anydesk

    $22 (Avg Bid)
    $22 Avg Bid
    2 bids

    set breakpoint in debugger x64dbg debugger to stop at the beginning of the executable it will be done remotely through anydesk

    $20 (Avg Bid)
    $20 Avg Bid
    1 bids

    I have an application (only executable) that I am trying to run from x64dbg. It wouldnt let me run it (or debug it), saying that I should elevate privilege, It wont work even trying to run with right click and run as an administrator.

    $16 (Avg Bid)
    $16 Avg Bid
    3 bids

    I have an application (only executable) that I am trying to run from x64dbg. It wouldnt let me run it (or debug it), saying that I should elevate privilege, It wont work even trying to run with right click and run as an administrator.

    $19 (Avg Bid)
    $19 Avg Bid
    5 bids

    For some reason I am having issues protecting my .exe It runs fine but whenever I seem to put any obfuscater on it, it doesn't work. If anyone can put the premium version of something like VMProtect on it, that would be good.

    $16 (Avg Bid)
    $16 Avg Bid
    3 bids

    I have a program that i developed hovewer due to a couple hdd's dead i lost all visual studio files. i only have one thats protected in vmprotect and would like to get back my source thank you

    $55 (Avg Bid)
    $55 Avg Bid
    2 bids

    ...ID. I Used GetVolumeSerial before but now i'm using hardwareID from vmprotect. Both methods were easily bypassed. Other programmers sold dlls to spoof the hwid so my hardwareid dll was grabbing randomized hwid sometimes which is detectable. i could detect users that login from so many different hardwareids and ban them but some others created a bypass that grabs the same hardware id everytime they login from a text file. So they could simply make copy of the game in so many folders, inside each folder, there is a text file with a static hardwareID different from other hardwareIDs in other folders. What i need to do is: create a new dll that grabs hardwareID in a safe way so these bypasses wouldn't work. I will use vmprotect for packing the dll. This dll should w...

    $150 (Avg Bid)
    $150 Avg Bid
    1 bids

    Hello, I have one file which is disabled by my antivirus auto. but I want to check what's it doing, protected with vmprotect. I need a freelancer who can unpack vmprotected file. Thanks

    $120 (Avg Bid)
    $120 Avg Bid
    2 bids

    Some time ago I asked a developer to write a program for PC which reads the input from a controller (j...Interface Device) class. What I need is to reverse-engineer the executable and complete the missing code so that it compiles correctly in Visual Studio. I will provide the executable file and the available source code. You can check if you can do it beforehand, but once project is accepted you must provide the deliverable. Needed knowledge: reverse engineering, debuggers (IDA Pro / WinDbg / x64dbg / OllyDbg), C, C#, Assembly Notes: - You MUST have plenty previous experience with this kind of tasks, so that project runs smoothly. - Automatic bids will not be considered. Deliverable: The complete source code so that it can be compiled into the same correct executable, in Visu...

    $100 - $200
    Sealed
    $100 - $200
    17 bids

    hello i need good one ,, for unpack exe in vmprotect ()

    $30 (Avg Bid)
    $30 Avg Bid
    1 bids

    Hello, u can unpack File exe in vmprotect ? this is file and how mush price ?

    $100 (Avg Bid)
    $100 Avg Bid
    1 bids