Jump to content

Fral

Members
  • Posts

    39
  • Joined

  • Last visited

  • Days Won

    2

Reputation Activity

  1. Like
    Fral reacted to ninja_on_da_roof in Atl@s Line from D@yTr@deToWin   
    Did you change time to your time zone? Whatever time you want it to start calculating, that is when it starts to show alerts/signals.
    It works fine and dandy on my side. Just import indicator into your NT8 as normal. It is not "cracked". You don't copy and paste files into bin/custom folder.

  2. Like
    Fral reacted to ⭐ fryguy1 in Viper Trading Group Buy NT8   
    It just got turned to "Collecting". If your in it, just click "Payment Details". Make payment and provide a screen shot if you want and blank out any personal details.
     
    Or who you paid with and transaction #.
     
    It's very simple. People on the Wait List can still pay, but maybe $3 or $4 more.
     
    If it's not 100% paid, people on the Wait List can pay the normal price.
     
  3. Like
    Fral reacted to RajanAnand in NT8 - Fixed   
    This is max i could share, here is why al yours trades are visible across all users , see, if you are concerned have your RE patch this. NT keeps track of every execution so eventually they will know about their system being misused & they might take legal actions against those accounts associated with this dummy lic key, so you must take extreme caution when using any hacked version. For demo it's all okay but for real trading avoid using it.
    Not being a preacher here but for your main trading execution platform use genuine software. I have paid for lifetime license even after educating this myself because it's worth it & saves me on cheaper commission & also keeps me safe from any legal issues in future.
     
     
    WebRequest.Create(string.IsNullOrEmpty(License.NTLMUrl) ? string.Format(CultureInfo.InvariantCulture, "https://{0}/tools/NtLogExecution.php?ac={1}&ap={2}&br={3}&bi={4}&ec={5}&id={6}&tm={7}&ex={8}&fe={9}&in={10}&it={11}&lc={12}&mc={13}&mp={14}&md=Live&or={15}&ot={16}&pr={17}&qt={18}&st={19}&tk={20}&vc={21}&vs={22}"
  4. Like
    Fral reacted to ⭐ nadjib in Weis Wave Indicators TS-MC-NT   
    original Weis Wave Indicators TS-MC-NT7 full packages
     
     
    https://sendgb.com/ahKitpmnc4W
  5. Like
    Fral reacted to ⭐ fryguy1 in Replikanto   
    Try this. That download site, something pull up crap.
     
    https://workupload.com/file/T333Z6awwNR
     
     
  6. Like
    Fral got a reaction from ⭐ laser1000it in NT8 dlls   
    https://i.imgur.com/SLgUJEm.png
     
    https://paste.c-net.org/AttendedOughtta
  7. Like
    Fral reacted to ⭐ smithee in Futures.i0 indicators requests   
    https://www.sendspace.com/file/1e6rcq
  8. Like
    Fral reacted to ⭐ fryguy1 in nCat   
    https://workupload.com/file/rSS2xyvMSyY
     
    PW: 1234
     
  9. Like
    Fral reacted to ⭐ laser1000it in NT8 dlls   
    9 is missing is the same of 8
  10. Like
    Fral reacted to thesoloist in NT8 Update Warning   
    NT8 is requiring everyone to update by June 23rd, 2023 to avoid any interruption in service. They say if you do not update "You will be unable to connect to CQG/Continuum for live market data and order routing following June 23rd, 2023." Any thoughts on this? This will likely mean that all cracked version will be unusable with cqg data.
  11. Like
    Fral reacted to Obicanobi in NT8 Update Warning   
    good!then i will go back to NT7
  12. Like
    Fral reacted to ⭐ fryguy1 in Mboxwave for NT8 Request   
    https://anonfiles.com/K8p3fbtcza/MBW_NT8_7z
     
    PW: 1234
     
  13. Like
    Fral got a reaction from ⭐ al2008 in AFL Collection   
    Some AFl Indis to share I found some years ago. Enjoy!
     
    https://paste.c-net.org/AbigailRatted
     
     
  14. Like
    Fral got a reaction from ⭐ fryguy1 in NT8 dlls   
    [TABLE=border: 1, cellpadding: 0, cellspacing: 0]
    [TR]
    [TD]https://cracked.io/Thread-Release-Ti...erse-enginners[/TD]
    [TD] [/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD] [/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]Overview of the Code Analysis Process[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD] [/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]1. Examine static properties of the Windows executable for initial assessment and triage.[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]2. Identify strings and API calls that highlight the program’s suspicious or malicious capabilities.[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]3. Perform automated and manual behavioral analysis to gather additional details.[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]4. If relevant, supplement our understanding by using memory forensics techniques.[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]5. Use a disassembler for static analysis to examine code that references risky strings and API calls.[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]6. Use a debugger for dynamic analysis to examine how risky strings and API calls are used.[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]7. If appropriate, unpack the code and its artifacts. 8. As your understanding of the code increases, add comments, labels; rename functions, variables.[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]9. Progress to examine the code that references or depends upon the code you’ve already analyzed.[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]10. Repeat steps 5-9 above as necessary (the order may vary) until analysis objectives are met.[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD] [/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]Common 32-Bit Registers and Uses[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD] [/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]EAX Addition, multiplication, function results[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]ECX Counter; used by LOOP and others[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]EBP Baseline/frame pointer for referencing function arguments (EBP+value) and local variables (EBPvalue)[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]ESP Points to the current “top” of the stack; changes via PUSH, POP, and others[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]EIP Instruction pointer; points to the next instruction; shellcode gets it via call/pop[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]EFLAGS Contains flags that store outcomes of computations (e.g., Zero and Carry flags)[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]FS F segment register; FS[0] points to SEH chain, FS[0x30] points to the PEB.[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD] [/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]Common x86 Assembly Instructions[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD] [/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]mov EAX,0xB8 Put the value 0xB8 in EAX.[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]push EAX Put EAX contents on the stack.[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]pop EAX Remove contents from top of the stack and put them in EAX .[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]lea EAX,[EBP-4] Put the address of variable EBP-4 in EAX.[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]call EAX Call the function whose address resides in the EAX register[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]add esp,8 Increase ESP by 8 to shrink the stack by two 4-byte arguments.[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]sub esp,0x54 Shift ESP by 0x54 to make room on the stack for local variable(s).[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]xor EAX,EAX Set EAX contents to zero.[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]test EAX,EAX Check whether EAX contains zero, set the appropriate EFLAGS bits.[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]cmp EAX,0xB8 Compare EAX to 0xB8, set the appropriate EFLAGS bits.[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD] [/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]Understanding 64-Bit Registers[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD] [/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]EAX→RAX, ECX→RCX, EBX→RBX, ESP→RSP, EIP→RIP[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]Additional 64-bit registers are R8-R15.[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]RSP is often used to access stack arguments and local variables, instead of EBP.[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD] [/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]|||||||||||||||||||||||||||||||||||||||||||||||||| |||||||||||||| R8 (64 bits)[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]________________________________|||||||||||||||||| |||||||||||||| R8D (32 bits)[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]________________________________________________|| |||||||||||||| R8W (16 bits)[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]__________________________________________________ ______|||||||| R8B (8 bits)[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD] [/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]Passing Parameters to Functions[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD] [/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]arg0 [EBP+8] on 32-bit, RCX on 64-bit[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]arg1 [EBP+0xC] on 32-bit, RDX on 64-bit[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]arg2 [EBP+0x10] on 32-bit, R8 on 64-bit[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]arg3 [EBP+14] on 32-bit, R9 on 64-bit[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD] [/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]Decoding Conditional Jumps[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD] [/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]JA / JG Jump if above/jump if greater[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]JB / JL Jump if below/jump if less[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]JE / JZ Jump if equal; same as jump if zero.[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]JNE / JNZ Jump if not equal; same as jump if not zero.[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]JGE/ JNL Jump if greater or equal; same as jump if not less.[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD] [/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]Some Risky Windows API Calls[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD] [/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD] [/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]Code injection: CreateRemoteThread, OpenProcess, VirtualAllocEx, WriteProcessMemory, EnumProcesses[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD] [/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]Dynamic DLL loading: LoadLibrary, GetProcAddress[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD] [/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]Memory scraping: CreateToolhelp32Snapshot, OpenProcess, ReadProcessMemory, EnumProcesses[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD] [/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]Data stealing: GetClipboardData, GetWindowText[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD] [/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]Keylogging: GetAsyncKeyState, SetWindowsHookEx[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD] [/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]Embedded resources: FindResource, LockResource[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD] [/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]Unpacking/self-injection: VirtualAlloc, VirtualProtect[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD] [/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]Query artifacts: CreateMutex, CreateFile, FindWindow, GetModuleHandle, RegOpenKeyEx[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD] [/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]Execute a program: WinExec, ShellExecute, CreateProcess[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD] [/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]Web interactions: InternetOpen, HttpOpenRequest, HttpSendRequest, InternetReadFile[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD] [/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]Additional Code Analysis Tips[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD] [/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]Be patient but persistent; focus on small, manageable code areas and expand from there.[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]Use dynamic code analysis (debugging) for code that’s too difficult to understand statically.[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]Look at jumps and calls to assess how the specimen flows from “interesting” code block to the other.[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]If code analysis is taking too long, consider whether behavioral or memory analysis will achieve the goals.[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]When looking for API calls, know the official API names and the associated native APIs (Nt, Zw, Rtl).[/TD]
    [/TR]
    [/TABLE]
     
  15. Like
    Fral reacted to ⭐ laser1000it in NT8 dlls   
    Sorry Fral firts of all many thanks for the amount of stuff you are posting ....also because from what I understand to deobfuscate the new dlls for NT8 we have to use a very expensive software and since I'm not a useless seller I spend more money than add-on trading software for NT8.....at the new many still thanks
  16. Like
    Fral got a reaction from ⭐ laser1000it in NT8 dlls   
    This to download with wget:
     
    https://ibb.co/wJNsbmz
     
    http://www.miyako.pro/files/?dir=Tutorials/
     
    https://www.youtube.com/results?search_query=wget+windows
     
     
  17. Like
    Fral got a reaction from ⭐ laser1000it in NT8 dlls   
    Cracker Tools 2.8 By yildo For Windows 7 , Windows 10 - 64bit [Free Download]
     
    https://www.softwarecrackguru.com/2021/04/cracker-tools-28-by-yildo-for-windows-7.html
     
     
  18. Like
    Fral got a reaction from ⭐ laser1000it in NT8 dlls   
    [TABLE=border: 1, cellpadding: 0, cellspacing: 0]
    [TR]
    [TD]100 + DEOBFUSCATORS FOR C# OR .NET || VERY HQ[/TD]
    [TD] [/TD]
    [/TR]
    [TR]
    [TD]https://cracked.io/Thread-100-Deobfu...14#pid29530014[/TD]
    [TD] [/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD] [/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]Agile[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]AgileStringDecryptor - A dynamic agile string decryptor that relies on invoke.[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]ArchangelCloak[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]ArchangeIUncloaker - Public ArchangelCloak Deobfuscator[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]Atomic[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]Atomic-Deobfuscator - A deobfuscator for Atomic obfuscator[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]AutoIt[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]DeobHellper - Yeat Another AutoIt Deobfuscator[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]Autori Obfuscator[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]NeonFuscatorDeobfuscator - .NET Deobfuscator for Autori Obfuscator (NeonFuscator)[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]Babel[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]BabelDeobfuscator - BabelDeobfuscator is an open-source deobfuscator for BabelObfuscator[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]DeBabelVM - DeBabelVM is a restorer for the Babel Obfuscator - This will restore 'msil encrypt' methods for Babel[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]Babel-Deobfuscator - Babel-Deobfuscator is an open-source deobfuscator for Babel Obfuscator.[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]BoxedAppPacker[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]BoxedAppUnpacked - Tool to unpack .net assemblies packed by BoxedAppPacker[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]BytePress[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]BytePressDecompressor - Unpacks files compressed by BytePress(https://github.com/roachadam/bytepress)[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]Beebyte[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]beeless - BeeByte Deobfuscator. Used it to deobfuscate an Unity3D Game. Alternatively, de4dot works aswell.[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]Confuser 1.9[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]ConfuserDeobfuscator - Deobfuscator for Confuser 1.9.0.0 release[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]DeConfuser - This is a deobfuscator for protected confuser assemblies[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]Confuser-Methods-Decryptor - Confuser-Methods-Decryptor[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]ConfuserEx[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]NoFuserEx - Free deobfuscator for ConfuserEx.[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]Netguard-Unpacker-Public - Public NetGuard Deobfuscator[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]ClarifierEx - Deobfuscator for ConfuserEx[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]Rzy-Protector-V2-Unpacker - An unpacker (deobfuscator) for the protector (obfuscator) Rzy Protector V2.[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]ConfuserEx-Dynamic-Unpacker - A dynamic confuserex unpacker that relies on invoke for most things[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]ConfuserEx-Unpacker-Mod-By-Bed - Edited copy of cawks confuserex unpacker, support more than your averageprogram[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]ConfuserEx-Unpacker-2 - An Updated ConfuserEx Unpacker Based On Emulation to be more reliable[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]Krawk-Unpacker - Krawk Unpacker[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]EasyPredicateKiller - Replacing and Calling ConfuserEx x86 Predicates[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]ConfuserExSwitchKiller - ConfuserExSwitchKiller[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]ConfuserEx-Anti-Debug-Remover - ConfuserEx-Anti-Debug-Remover[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]ConfuserEx-Static-String-Decryptor - A static String Decryptor Based Off Instruction Emulator[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]ConfuserEx-Static-String-Decryptor - it will decrypt strings statically from a non modded confuserex with or without cflow doesnt really matter[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]ConfuserEx-Resources-Decryptor - This tool can decrypt encrypted resources from ConfuserEx and replace them[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]ConfuserExResourceReplace - ConfuserExResourceReplace[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]Crypto Obfuscator[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]Crypto-Deobfuscator - A Deobfuscator for Crypto Obfuscator[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]De4dot[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]de4dot - .NET deobfuscator and unpacker.[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]de4dot-cex - de4dot deobfuscator with full support for vanilla ConfuserEx[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]DotnetPatcher[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]DNPDeobfuscator - Open-source deobfuscator for dotnetpatcher (https://bitbucket.org/3dotdev/dotnet-patcher/src/)[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]Deobf-DotNetPathcer - an basic deobfuscator for last version (at the moment) dotnetpatcher (v4.5.9.0) https://bitbucket.org/3DotDev/dotnet-patcher[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]DotNetCompressor[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]DotNetCompressorDecompressor - Decompresses files compressed with https://github.com/TotalTechGeek/DotNetCompressor[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]DotRefiner[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]DotRefiner-Deobfuscator - Static DotRefiner Deobfuscator[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]DotWall[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]DotWall-Deobfuscator - Deobfuscator for DotWall[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]Dotwall-deobfuscator - A very simple deobfuscator for DotWall Obfuscator[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]Dumper[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]ExtremeDumper - .NET Assembly Dumper[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]Nemesis - A customizable process dumper.[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]MegaDumper - Dump native and .NET assemblies[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]KsDumper - Dumping processes using the power of kernel space ![/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]Eazfuscator[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]EazFixer - A deobfuscation tool for Eazfuscator.[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]eazdevirt -Devirtualizer for Eazfuscator.NET[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]Fixer / Replacer / Simplifier / Remover[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]AssemblyRebuilderOld - [Obsolete] Fixup .Net Assembly dumped, if it can't work.[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]AssemblyFixer - Fix assembly pe header and metadata errors[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]RzyFixer - A .NET Unpacker tool, with many features. Using dnlib assembly & cui for the design.[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]CalliFixer - Here is a little program that remove calli protection from files, easy to use & easy to understand. Using the dnlib assembly.[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]Base64Encoding-Fixer - Little tool that i made cuse i'm bored rn, fix the string encryption protection (the one which encrypt strings to base64 made by forgothisname). Using dnlib assembly.[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]DoubleParseFixer - Little program that i made to fix Double Parse obfuscation. Using dnlib assembly.[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]SizeOf-Fixer -Fix the sizeof of assembly[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]SuperCalculator - Helpful tool which handle most operations used in obfuscation[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]Mathematical-Operation-Simplifier -Mathematical Operation Simplifier for .NET Applications[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]SizeOf-Replacer - SizeOf Replacer for .NET Applications[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]Junk-Remover - .NET attributes cleaner/Junk remover (nops).[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]PointMutationRemover - Does exactly what the title says, removes Point Mutations. Only supported with 2D points at the moment.[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]Universal-Math-Fixer - This calculator load all methods from mscorlib.dll and checks equivalence with the method from the instruction[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]SimpleMathCleaner - Simple Math Cleaner with invoke method for generic use[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]AntiDecompiler-Cleaner - An exception occurred when decompiling this method[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]AntiInvokeDetection - most string deobfuscators use Invoke to pick up the strings, however some obfuscators are using "GetCallingAssembly" to check if the method is being executed by another assembly[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]Excess-Nop-Remover - Remove excess nop opcodes[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]Universal-Proxy-Remover - A simple and universal .NET proxy remover[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]ILProtector[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]ILProtectorUnpacker - ILProtector Unpacker Script[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]ILUnpacker - A simple unpacker for ILProtector. Supported versions <= 2.0.21.4.[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]ILUnpacker - Different approach on unpacking ILProtector (Latest)[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]KoiVM[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]OldRod - An automated KoiVM devirtualisation utility[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]MemeVM[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]MemeDevirtualizer - Devirtualizer for MemeVM (MindSystem)[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]MemeVM-Devirt - A devirtualizer for MemeVM (CursedSheep)[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]MemeVMDevirt - devirtualizer for memevm (MageLand29)[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]Noisette Obfuscator[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]Noisette-Deobfuscator - A Deobfuscator for Noisette Obfuscator[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]Obfuscar[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]DeObfuscar - An open source deobfuscator for 'Obfuscar'[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]DeObfuscar-Static - Static Obfuscar Deobfuscator[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]OrangeHeap[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]OrangeHeap-Deobfuscator - Deobfuscates an Assembly protected with Orangeheap[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]Patcher[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD].NET-Virtualized-App-Patcher - This is a universal Patcher that I coded for Virtualized Applications. Protected by KoiVM/EazVM/AgileVM. The project idea wasn't mine at all it was by xsilent and Tobito and they released a txt that contains the tracer, uh I asked time for some infos and ended up coding my version.[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]JIT-Freezer - This program is used to suspend applications with a native layer in order to dump them (Only .NET)[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]Venturi77CallHijacker - KoiVM,EazVM,AgileVM Patcher.[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]Harmony - A library for patching, replacing and decorating .NET and Mono methods during runtime[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]JitUnpacker-Framework - A jit hook and unpacker framework[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]Panda[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]Panda-Deobfuscator - Panda Deobfuscator[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]Phoenix Obfuscator[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]PhoenixDeobfuscator - PhoenixDeobfuscator is an open-source deobfuscator for PhoenixObfuscator[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]Phoenix-Protector-Strings-Decryptor - A strings decryptor for Phoenix Protector (Illuzion9999)[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]Phoenix-String-Decryptor - A simple tool which decrypts strings protected with Phoenix Protector (Jomtek)[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]Protect.NET[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]ProtectNotNet - Decrypts Protect.NET encrypted strings[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]String Decryptor[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]StackYenoDeobfuscator - String decryptor relying on the stack. Made for teach[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]StringDecryptorBase - Complete basic string decryptor to help new reversers. The code is commented[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]Deobfuscation-Tutorials - String Deobfuscation Tutorials by TheProxy[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]Skater.Net Obfuscator[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]Skater.NetDeobfuscator - Deobfuscator for RustemSoft Skater.Net Obfuscator[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]SpecterObfuscator[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]SpecterObfuscator-Deobfuscator - a deobfuscator for https://github.com/NepErwin/SpecterObfuscator[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]Not my list[/TD]
    [/TR]
    [/TABLE]
     
  19. Like
    Fral got a reaction from ⭐ laser1000it in NT8 dlls   
    [TABLE=border: 1, cellpadding: 0, cellspacing: 0]
    [TR]
    [TD]https://cracked.io/Thread-Release-Ti...erse-enginners[/TD]
    [TD] [/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD] [/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]Overview of the Code Analysis Process[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD] [/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]1. Examine static properties of the Windows executable for initial assessment and triage.[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]2. Identify strings and API calls that highlight the program’s suspicious or malicious capabilities.[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]3. Perform automated and manual behavioral analysis to gather additional details.[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]4. If relevant, supplement our understanding by using memory forensics techniques.[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]5. Use a disassembler for static analysis to examine code that references risky strings and API calls.[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]6. Use a debugger for dynamic analysis to examine how risky strings and API calls are used.[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]7. If appropriate, unpack the code and its artifacts. 8. As your understanding of the code increases, add comments, labels; rename functions, variables.[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]9. Progress to examine the code that references or depends upon the code you’ve already analyzed.[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]10. Repeat steps 5-9 above as necessary (the order may vary) until analysis objectives are met.[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD] [/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]Common 32-Bit Registers and Uses[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD] [/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]EAX Addition, multiplication, function results[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]ECX Counter; used by LOOP and others[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]EBP Baseline/frame pointer for referencing function arguments (EBP+value) and local variables (EBPvalue)[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]ESP Points to the current “top” of the stack; changes via PUSH, POP, and others[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]EIP Instruction pointer; points to the next instruction; shellcode gets it via call/pop[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]EFLAGS Contains flags that store outcomes of computations (e.g., Zero and Carry flags)[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]FS F segment register; FS[0] points to SEH chain, FS[0x30] points to the PEB.[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD] [/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]Common x86 Assembly Instructions[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD] [/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]mov EAX,0xB8 Put the value 0xB8 in EAX.[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]push EAX Put EAX contents on the stack.[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]pop EAX Remove contents from top of the stack and put them in EAX .[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]lea EAX,[EBP-4] Put the address of variable EBP-4 in EAX.[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]call EAX Call the function whose address resides in the EAX register[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]add esp,8 Increase ESP by 8 to shrink the stack by two 4-byte arguments.[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]sub esp,0x54 Shift ESP by 0x54 to make room on the stack for local variable(s).[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]xor EAX,EAX Set EAX contents to zero.[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]test EAX,EAX Check whether EAX contains zero, set the appropriate EFLAGS bits.[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]cmp EAX,0xB8 Compare EAX to 0xB8, set the appropriate EFLAGS bits.[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD] [/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]Understanding 64-Bit Registers[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD] [/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]EAX→RAX, ECX→RCX, EBX→RBX, ESP→RSP, EIP→RIP[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]Additional 64-bit registers are R8-R15.[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]RSP is often used to access stack arguments and local variables, instead of EBP.[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD] [/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]|||||||||||||||||||||||||||||||||||||||||||||||||| |||||||||||||| R8 (64 bits)[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]________________________________|||||||||||||||||| |||||||||||||| R8D (32 bits)[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]________________________________________________|| |||||||||||||| R8W (16 bits)[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]__________________________________________________ ______|||||||| R8B (8 bits)[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD] [/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]Passing Parameters to Functions[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD] [/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]arg0 [EBP+8] on 32-bit, RCX on 64-bit[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]arg1 [EBP+0xC] on 32-bit, RDX on 64-bit[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]arg2 [EBP+0x10] on 32-bit, R8 on 64-bit[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]arg3 [EBP+14] on 32-bit, R9 on 64-bit[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD] [/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]Decoding Conditional Jumps[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD] [/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]JA / JG Jump if above/jump if greater[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]JB / JL Jump if below/jump if less[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]JE / JZ Jump if equal; same as jump if zero.[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]JNE / JNZ Jump if not equal; same as jump if not zero.[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]JGE/ JNL Jump if greater or equal; same as jump if not less.[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD] [/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]Some Risky Windows API Calls[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD] [/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD] [/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]Code injection: CreateRemoteThread, OpenProcess, VirtualAllocEx, WriteProcessMemory, EnumProcesses[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD] [/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]Dynamic DLL loading: LoadLibrary, GetProcAddress[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD] [/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]Memory scraping: CreateToolhelp32Snapshot, OpenProcess, ReadProcessMemory, EnumProcesses[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD] [/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]Data stealing: GetClipboardData, GetWindowText[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD] [/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]Keylogging: GetAsyncKeyState, SetWindowsHookEx[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD] [/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]Embedded resources: FindResource, LockResource[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD] [/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]Unpacking/self-injection: VirtualAlloc, VirtualProtect[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD] [/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]Query artifacts: CreateMutex, CreateFile, FindWindow, GetModuleHandle, RegOpenKeyEx[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD] [/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]Execute a program: WinExec, ShellExecute, CreateProcess[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD] [/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]Web interactions: InternetOpen, HttpOpenRequest, HttpSendRequest, InternetReadFile[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD] [/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]Additional Code Analysis Tips[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD] [/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]Be patient but persistent; focus on small, manageable code areas and expand from there.[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]Use dynamic code analysis (debugging) for code that’s too difficult to understand statically.[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]Look at jumps and calls to assess how the specimen flows from “interesting” code block to the other.[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]If code analysis is taking too long, consider whether behavioral or memory analysis will achieve the goals.[/TD]
    [/TR]
    [TR]
    [TD] [/TD]
    [TD]When looking for API calls, know the official API names and the associated native APIs (Nt, Zw, Rtl).[/TD]
    [/TR]
    [/TABLE]
     
  20. Like
    Fral got a reaction from ⭐ laser1000it in NT8 dlls   
    https://coursedrive.org/reverse-engineering-net-with-dnspy/
     
    https://coursedrive.org/?s=reverse+engineering
  21. Like
    Fral got a reaction from ⭐ laser1000it in NT8 dlls   
    https://horsicq.github.io/
  22. Like
    Fral got a reaction from ⭐ laser1000it in NT8 dlls   
    Introduction to dotNET Cracking
     
    https://paste.c-net.org/BuffySucceed
  23. Like
    Fral got a reaction from ⭐ techyamit in NT8 dlls   
    https://coursedrive.org/reverse-engineering-net-with-dnspy/
     
    https://coursedrive.org/?s=reverse+engineering
  24. Like
    Fral got a reaction from josefhaydn in AFL Collection   
    Some AFl Indis to share I found some years ago. Enjoy!
     
    https://paste.c-net.org/AbigailRatted
     
     
  25. Like
    Fral got a reaction from ⭐ epictetus in Only Indicators nothing else   
    Can someone repost? mega asks encryption key. Thanks.
     
    Testing, nothing else.
×
×
  • Create New...