Themida vmprotect jobs

Filter

My recent searches
Filter by:
Budget
to
to
to
Type
Skills
Languages
    Job State
    364 themida vmprotect jobs found, pricing in GBP

    have file packed with VMProtect and i need to get the file full unpacked and functional ( reconstructed IAT, EAT etc... ) functions which are virtualized with VM macros must be transformed to x86 code which can be later analyzed -All encrypted strings should be decrypted

    £227 (Avg Bid)
    £227 Avg Bid
    2 bids

    have file packed with VMProtect and i need to get the file full unpacked and functional ( reconstructed IAT, EAT etc... ) functions which are virtualized with VM macros must be transformed to x86 code which can be later analyzed -All encrypted strings should be decrypted

    £170 (Avg Bid)
    £170 Avg Bid
    2 bids

    have file packed with VMProtect and i need to get the file full unpacked and functional ( reconstructed IAT, EAT etc... ) functions which are virtualized with VM macros must be transformed to x86 code which can be later analyzed -All encrypted strings should be decrypted

    £546 (Avg Bid)
    £546 Avg Bid
    3 bids

    have file packed with VMProtect and i need to get the file full unpacked and functional ( reconstructed IAT, EAT etc... ) functions which are virtualized with VM macros must be transformed to x86 code which can be later analyzed -All encrypted strings should be decrypted

    £153 (Avg Bid)
    £153 Avg Bid
    3 bids

    Hi Mike, I found your profile looking for someone with reverse engineering experience related to VMProtect I have a binary that I need fully unpacked, it's packed with VMProtect 3.0 Build 511; would you be willing to take the job? Thanks Marcos

    £118 (Avg Bid)
    £118 Avg Bid
    1 bids

    I have a sneaker bot that needs to be cracked. it is protected my themida, and some i belive other packers i can not find. talk to me and we can work something out

    £45 (Avg Bid)
    £45 Avg Bid
    4 bids

    ...applications, scripting and improving rivals bots and so on. If you are interested send me a message for more information. This is a job that will require us to make the products to sell before compensation can come in so know that before you apply what you are getting into. Note: Prefer those of you who have done this sort of work before, games typically use protections such as gameguard, themida, vmprotect and so on. Knowledge on dealing with those protections is a must. Right now we need to reverse engineer a game or competitors software and code our own bot to sell first before money comes in. The pay here will be a percentage of overall sales profit which will be discussed later on and agreed to by both parties. However with the right people working on this t...

    £815 (Avg Bid)
    £815 Avg Bid
    5 bids

    I have some program which is packed and compressed by themida. But it does not run on windows 10. So I want an expert in this field to unpack and repack to run on windows 10.

    £124 (Avg Bid)
    £124 Avg Bid
    5 bids

    We have 1 files which is packed with VMProtect. What we need is: - File have to be fully unpacked and functional ( reconstructed IAT, EAT etc... ) - All functions which are virtualized with VM macros must be transformed to real x86 code which can be later analyzed - All encrypted strings should be decrypted This 3 conditions are obligatory. Please bid only if you have experience with things like this. Message me and i will provide a download link for these files. Once you get this job done, we will have few other projects. script for dealing with vmprotect and the actual file !TRp1SShS!s7K_3w_d1iqsp6uS4E00MCpcigqrkSNiSAOnNRhuJS0 http://download1622.mediafire.com/8874c1fifnag/1562ld778uq7lus/EZ+en+ Project Budget: 10 - 50 USD

    £20 (Avg Bid)
    £20 Avg Bid
    1 bids

    Have .exe file protected with themida, need unpacked. It does not have any VM protection or Serial, so it can be ran, however, its packed and i need it de-virtualized and unprotected in original state.

    £368 (Avg Bid)
    £368 Avg Bid
    3 bids

    Need to crack Themida + Winlicense software i have bought, i have risc file .dat , it works on my computer. Looks HWID is generated by MaxClockSpeed. I think new version of WL is used. Look for a good reverse engineer or cracker :) Also if u can make a loader to spoof the CPU for winlicense would be fine, but better crack it straight. Atached it the exe, i can provide .dat file. Pass: crack payment BTC

    £690 (Avg Bid)
    £690 Avg Bid
    5 bids

    You need to unpack a dll themida protected file and a native exe file also protected by themida

    £181 (Avg Bid)
    £181 Avg Bid
    2 bids

    We have 3 files which are packed with PE protector. Exact Themida 2.X.X. What we need is: - File have to be fully unpacked and functional ( reconstructed IAT, EAT etc... ) - All encrypted strings should be decrypted This 2 conditions are obligatory. Please bid only if you have experience with things like this. Message me and i will provide a download link for these files. Once you get this job done, we will have few other projects.

    £24 - £197
    £24 - £197
    0 bids

    Need a dll file extracted from a exe packed with themida. Megadumper will not dump the needed dll. Ollydbg does not support the exe. You will most likely need to use x64dbg.

    £59 (Avg Bid)
    £59 Avg Bid
    6 bids

    I want someone who can deal with themida and winlicense for unpacking and packing execution files. I have some exucution files that do not run on windows 10. I need someone who can make it work on windows 10.

    £129 (Avg Bid)
    £129 Avg Bid
    3 bids

    I have dll file and i want to unpack it.

    £143 (Avg Bid)
    £143 Avg Bid
    7 bids

    I have a file protected with VMProtector. There are some functions wich is virtualized and there is 2 files (1 exe and 1 dll) files bundled/boxed into main exe. What I need is: - File have to be fully unpacked and functional ( reconstructed IAT, EAT etc... ) - All functions which are virtualized with VM macros must be transformed to real x86 code which can...transformed to real x86 code which can be later analyzed - All encrypted strings should be decrypted - The boxed virtual exe and dll files must be extracted and reconstructed (must be run outside of the main exe) Please bid only if you have experience with things like this. Message me and i will provide a download link for the file. Once you get this job done, we will have few other projects (VMprotect/Themida...

    £311 (Avg Bid)
    £311 Avg Bid
    4 bids

    I would need someone who can unprotect (meaning: unpackage) (and describe the process) of 2 executables. Please contact me for more details. I believe it is protected by VMProtect 2.07 (That is how ExeinfoPe describes it). The result should be an executable I can load into IDA pro for further analysis, and which I can still run normally. (I want to put breakpoints at certain points in the assembler and break to step through the code there).

    £568 (Avg Bid)
    £568 Avg Bid
    2 bids

    We need someone to make a reverse engineering on a internet security system. The system has some drivers, executables and dynamic libraries (DLLs). What we know until now, is that it uses VMProtect and some another anti-debug tricks. We need someone that can work at least 8 hours per day, and also we need to keep up with the progress of the work.

    £3936 (Avg Bid)
    £3936 Avg Bid
    1 bids

    Hi, I have one C++ dll that i think protected by Themida. i want first unpack this dll and next make free license and extract some functions from this dll. For more info and check dll please contact with me. Regards,

    £131 (Avg Bid)
    £131 Avg Bid
    7 bids

    1 DLL FULL unvirtualizer. Vmprotect Unvirtualize Vmprotect Deobfuscation

    £787 (Avg Bid)
    £787 Avg Bid
    2 bids

    I have a window application in which register user can login and they have to pay monthly fee. but my competitor are making creak of my application and people are using it free. I use http request for authentication which can easily capture by proxy or http analyzer tools and user easily set auto-responded for it. I also hide my code with paid software like Themida & Obfuscator but can't help I want some one to handle this, so user should authenticated form server. if you have any solution then I can pay you on monthly basis because I did't continues support.

    £427 (Avg Bid)
    £427 Avg Bid
    23 bids

    We need blackhat with experience in themida packer unpacking for a long termework

    £590 - £1181
    £590 - £1181
    0 bids

    1 DLL FULL unvirtualizer. Vmprotect Unvirtualize Vmprotect Deobfuscation

    £1097 (Avg Bid)
    £1097 Avg Bid
    3 bids

    We have a file which is packed with VMProtect After unpack file: - File have to be fully unpacked and functional ( reconstructed IAT, EAT etc... ) - All functions which are virtualized with VM macros must be transformed to real x86 code which can be later analyzed - All encrypted strings should be decrypted

    £24 - £197
    £24 - £197
    0 bids

    I need you to develop some software for me. I would like this software to be developed for unpack an exe witch is protected with themida 2.10 and winlicense

    £149 (Avg Bid)
    £149 Avg Bid
    3 bids

    We have a file which is packed with VMProtect After unpack file: - File have to be fully unpacked and functional ( reconstructed IAT, EAT etc... ) - All functions which are virtualized with VM macros must be transformed to real x86 code which can be later analyzed - All encrypted strings should be decrypted

    £109 (Avg Bid)
    £109 Avg Bid
    3 bids

    We have a file which is packed with VMProtect After unpack file: - File have to be fully unpacked and functional ( reconstructed IAT, EAT etc... ) - All functions which are virtualized with VM macros must be transformed to real x86 code which can be later analyzed - All encrypted strings should be decrypted

    £39 (Avg Bid)
    £39 Avg Bid
    1 bids

    We have 2 files which are packed with PE protector. Most likely its Themida or VMProtect. What we need is: - File have to be fully unpacked and functional ( reconstructed IAT, EAT etc... ) - All functions which are virtualized with VM macros must be transformed to real x86 code which can be later analyzed - All encrypted strings should be decrypted This 3 conditions are obligatory. Please bid only if you have experience with things like this. Message me and i will provide a download link for these files. Once you get this job done, we will have few other projects. Project Budget: 100 - 250 USD

    £150 (Avg Bid)
    £150 Avg Bid
    3 bids

    We need someone who can unpack VMProtect (unknown version) protected file. As far as we know there are a lot of good scripts and tutorials out there to handle this, but we haven´t much time and no pro skills to solve this problem (stolen oep/bytes, double layer protection) yet. We think it isn´t the new version. Probably VMProtect version from 2013, 2014. You´ll find it out. You must be able to remove the VMProtect protection and unpack the file completely. If it is necessary to fix the dump file too, you must be able to do this also. Wee need only the clean (unpacked & fixed) file without VMProtection. Thank you very much!

    £72 (Avg Bid)
    £72 Avg Bid
    3 bids

    We have a requirement to unpack a .sys device driver using VMProtect custom packing and some sections are inside a VM. There is a free script available to unpack this on forums such as Tuts4You however our experience is limited in this area, we may also require onward work in some analysis of the target.

    £956 (Avg Bid)
    £956 Avg Bid
    3 bids

    Need somme one who have experience with vmprotect protected softwares

    £197 - £590
    £197 - £590
    0 bids

    We have 2 files which are packed with PE protector. Most likely its Themida or VMProtect. What we need is: - File have to be fully unpacked and functional ( reconstructed IAT, EAT etc... ) - All functions which are virtualized with VM macros must be transformed to real x86 code which can be later analyzed - All encrypted strings should be decrypted This 3 conditions are obligatory. Please bid only if you have experience with things like this. Message me and i will provide a download link for these files. Once you get this job done, we will have few other projects. Project Budget: 100 - 250 USD

    £197 (Avg Bid)
    £197 Avg Bid
    1 bids

    I have some DLL files to be unpacked (Themida must be removed). The professional must have knowledge with reverse engineering, assembly and C++

    £457 (Avg Bid)
    £457 Avg Bid
    8 bids

    Hello, The attached files were packeds with VMProtect. I need "despack" these files to be able to read the code of the same. I sent these just to see if you can still have 10 other files to be broken. Thank you.

    £87 (Avg Bid)
    NDA
    £87 Avg Bid
    1 bids

    I need to read the codes of these dlls, who are packed with vmProtect You think you can? If you get these, I will need another 10 other dlls, and paid for the service in bitcoin or paypal

    £118 (Avg Bid)
    £118 Avg Bid
    1 bids

    We have 1 file which is packed with PE protector. Most likely it's Themida or VMProtect. What we need is: - File have to be fully unpacked and functional(runable) - All functions which are virtualized with VM macros must be transformed to real x86 code which can be later analyzed - All encrypted strings should be decrypted Please bid only if you have experience with things like this. Message me and i will provide a download link for this file. Project Budget: 30 - 150 USD

    £407 (Avg Bid)
    £407 Avg Bid
    4 bids

    I have a protected file by vmprotect. I couldnt unpack. Regards.

    £197 (Avg Bid)
    £197 Avg Bid
    1 bids

    Hello, I have a software being solved which is coded in .Net, using Turboactivate ( ) for licensing and using a .net obfuscator then Themida to protect my program. Somehow someone managed to crack it, i have a video for it. I want someone who understands ollydbg and reversing to find out what was done and tell me what to do to avoid that. Regards

    £149 (Avg Bid)
    £149 Avg Bid
    15 bids

    We have file which are packed with PE protector (VMProtect 2.13). After unpack file: - File have to be fully unpacked and functional ( reconstructed IAT, EAT etc... ) - All functions which are virtualized with VM macros must be transformed to real x86 code which can be later analyzed - All encrypted strings should be decrypted

    £146 (Avg Bid)
    £146 Avg Bid
    3 bids

    I have a software and don't have its license. This software is written in delphi and protected by Themida Winlicense. If anybody out there with strong experience of Olly, IDA and software cracking, contact me. (Only serious reverser contact me). It is a private crack and I want: 1) Fully Unpacked exe 2) Fully cracked exe and all features unlocked. For details lets have chat. Desired Skills Software Debugging, Reverse Engineering, Assembly Language, IDA Pro, OllyDBG

    £264 (Avg Bid)
    £264 Avg Bid
    4 bids

    I have a software, after packing it with themida and xbundler addon it returns this error sometimes when I open the application (see attached images) I need informations about this error, to try to solve it and find the reason.

    £26 (Avg Bid)
    £26 Avg Bid
    5 bids

    I get this error, after packing my application with Themida (it appears not directly, but sometimes:) OR Trying to find a solution, or at least, to understand what this error means.

    £8 - £24
    £8 - £24
    0 bids

    Hi i have themida exe file to unpack this file is linked to H.D and can work only with it, i need it free to work on any disk. bid only themida expert thanks

    £447 (Avg Bid)
    £447 Avg Bid
    6 bids

    We have 2 files which are packed with PE protector. Most likely its Themida or VMProtect. What we need is: - File have to be fully unpacked and functional ( reconstructed IAT, EAT etc... ) - All functions which are virtualized with VM macros must be transformed to real x86 code which can be later analyzed - All encrypted strings should be decrypted This 3 conditions are obligatory. Please bid only if you have experience with things like this. Message me and i will provide a download link for these files. Once you get this job done, we will have few other projects. Project Budget: 100 - 250 USD

    £109 (Avg Bid)
    £109 Avg Bid
    5 bids

    If you able to unpack it, just send me message. I will send you the link of the file to unpack it. P.S:You can use olly debug script to unpack it. Version 2.x

    £53 (Avg Bid)
    £53 Avg Bid
    4 bids

    HELLO I NEED SOMME ONE WHO HAVE EXPERIENCE WITH VMPROTECT UNPACKING I HAVE EXACTLY 20 EXE FILES TO UNPACK NOTICE: I SHARE A TEST FILE ,WHO CAN UNPACK IT WILL BE AWARDED FOR 10 EXE FILES TO UNPACK . Regards

    £2450 (Avg Bid)
    £2450 Avg Bid
    7 bids

    unpack / rebuild exe file packed with themida/winlicense 2.0. file will be provided to freelancers after discussing the project.

    £312 (Avg Bid)
    £312 Avg Bid
    6 bids

    ...protected from hackers and crackers. It needs to have server authentications and we can use my existing web server for that. Each user should have their own Product Key and it should also be able to disable/enable from the server. It would be better to connect to a php file on the webserver so that the authorizations code is not seen in the DLL. It would be good to use a good protections software like Themida but please make sure that whichever encryption software you use that it does not register as a virus. Here are the details... 1. Need EA written in DLL 2. EA must be HEAVILY encrypted and protected from cracking. 3. EA should have web authorizations. So each license key should be stored in my web database and authorized from there. If there is no authorization fro...

    £187 (Avg Bid)
    £187 Avg Bid
    4 bids

    Decompile vmprotect dll with hwid and serial remove

    £778 (Avg Bid)
    £778 Avg Bid
    7 bids