Tuts 4 You community unpacking tutorials & scripts collection

This article along with all titles and tags are the original content of AppNee. All rights reserved. To repost or reproduce, you must add an explicit footnote along with the URL to this article!
Any manual or automated whole-website collecting/crawling behaviors are strictly prohibited.
Any resources shared on AppNee are limited to personal study and research only, any form of commercial behaviors are strictly prohibited. Otherwise, you may receive a variety of copyright complaints and have to deal with them by yourself.
Before using (especially downloading) any resources shared by AppNee, please first go to read our F.A.Q. page more or less. Otherwise, please bear all the consequences by yourself.
This work is licensed under a Creative Commons Attribution-NonCommercial-ShareAlike 4.0 International License.

Tuts 4 You (AKA: Tuts4you) is a community for researchers and reverse engineers interested in the field of Reverse Code Engineering (RCE). After more than ten years of growth and accumulation, it has grown into a giant in the field of software reverse engineering.

Both unpacking tutorials and scripts published by Tuts 4 You are pretty awesome, and the kinds of related packers are very comprehensive too, most of which are high-quality goods worthy of collection. These tutorials in this collection (a total of 479) almost cover all the unpacking resources in Tuts 4 You community, most tutorials were published in the form of PDF file, Flash animation demo, and script.

You should know, Tuts4you seems to make the setting of download limit of 20 times a day for the same IP, even the MAC address of your network adapter. That’s to say, want to collect all these tutorials in a short period of time, you have to use a VPN tool along with a MAC address changing tool (or, you can also direct modify the MAC address of your router instead) and spend a lot of time and energy so as to see them all in one package at last. So, I hope you could cherish it and share it to more guys who need it.

// All Tutorials List //

  • Armadillo 3.48 – 7.xx (Licence Removal)
  • Armadillo 3.70a (Code Splicing + Import Ellimination)
  • Armadillo 3.70a (Code Splicing)
  • Armadillo 3.70a (Import Elimination)
  • Armadillo 3.70a (Import Ellimination + Code Splicing)
  • Armadillo 3.70a (Redirecting AntiDumps)
  • Armadillo 3.70a (Unpacking Import Elimination)
  • Armadillo 3.78 -5.40 (All Protections)
  • Armadillo 3.xx – 4.xx (Debug-Blocker + Nanomites & Inline Patching)
  • Armadillo 3.xx – 5.xx (Hardware Fingerprint Part 1)
  • Armadillo 3.xx – 5.xx (Hardware Fingerprint Part 2)
  • Armadillo 4.20 (CopyMem II + Debug Blocker)
  • Armadillo 4.20 (Minimum Protection)
  • Armadillo 4.30 (Debug Blocker)
  • Armadillo 4.40 (CopyMem 2 + Debug Blocker + IAT Elimination)
  • Armadillo 4.40 (Custom Unpacking + All Protections)
  • Armadillo 4.40 (Standard + HWID Unpacking)
  • Armadillo 4.42 (CopyMem2 + Debug Blocker + Import Table Elimination + Code Splicing)
  • Armadillo 4.42 (Debug Blocker + CopyMem 2)
  • Armadillo 4.42 (Standard + Debug-Blocker)
  • Armadillo 4.42 (Standard Protection)
  • Armadillo 4.48 (Minimum Protection)
  • Armadillo 5.0 (Standard + Debug-Blocker)
  • Armadillo 5.02 (CopyMem 2 + IAT Elimination + Code Splicing + Nanomites)
  • Armadillo 5.xx – 8.xx (Password Patcher)
  • Armadillo 5.xx (DLL + Code Splicing)
  • Armadillo 5.xx (Hardware FingerPrint + CopyMem 2)
  • Armadillo 6.40 (CopyMem 2 + Debug Blocker)
  • Armadillo 6.40 (Standard Protection)
  • Armadillo 6.xx (Hardware Fingerprint)
  • Armadillo 7.00 (CopyMem2 + Import Elimination + Strategic Code Splicing)
  • Armadillo 7.00 (Strategic Code Splicing)
  • Armadillo 8.00 (Standard Protection + UPX)
  • Armadillo64 5.xx (Basic Unpacking)
  • AsCrypt 0.1 (Unpacking)
  • ASDPack 2.0 (Unpacking)
  • ASPack 2.12 #3 (Unpacking)
  • ASPack 2.12 (Unpacking)
  • ASProtect (Analysis of Hardware Breakpoint Clearing)
  • ASProtect 1.22-1.32 (Unpacking)
  • ASProtect 1.23 RC1 (Unpacking)
  • ASProtect 1.31 (Unpacking)
  • ASProtect 2.0 (Stolen Bytes)
  • ASProtect 2.0x (Unpacking & Rebuilding IAT)
  • ASProtect 2.1x (Advanced Import Protection)
  • ASProtect 2.3 SKE (Bypass HardwareID Lock)
  • ASProtect 2.3 SKE (Virtual Memory Analysis)
  • ASProtect 2.4 SKE (OEP + Advanced Import Protection)
  • ASProtect 2.4 SKE (Stolen OEP)
  • ASProtect 2.13 (Unpacking + All Protections)
  • ASProtect 2.xx (Attack on Activation Key)
  • ASProtect 2.xx (IAT Rebuilding + Stolen Code)
  • ASProtect 2.xx (Unpacking + All Protections)
  • ASProtect SKE 2.3 (OEP + Redirected Imports)
  • ASProtect SKE Unpacking Approach
  • AT4RE aSm Protector 1.0 (Unpacking)
  • AT4RE Protector 1.0 (Unpacking)
  • AverCryptor 1.02 (Unpacking)
  • Backdoor PE Compress Protector 1.0 (Unpacking)
  • BamBam 0.04 (Unpacking)
  • Bastards Tools 1.1 (Unpacking)
  • Beria 0.7 Public (Unpacking)
  • Berio 1.02 (Unpacking)
  • BeRoEXEPacker 1.00 (Unpacking)
  • C.I. Crypt 0.2 (Unpacking)
  • CD-Cops 1.31 (Unpacking)
  • CDS SS 1.0 (Unpacking)
  • CDS SS 1.0 Beta 1 + WinUpack (Unpacking)
  • Celsius Crypt 2.1 (Unpacking)
  • Cigicigi Crypter 1.0 (Unpacking)
  • Code Virtualizer 1.0.1.0 (Unpacking)
  • CodeVeil 1.2 (Unpacking)
  • CodeVeil 1.xx (Unpacking)
  • Crunch 5 (Unpacking)
  • Crunch 5.0 (Unpacking)
  • Crunch5.0-Finding-The-OEP-Dumping-Unpacking
  • CrypKey (Unpacking with Self-Debugger)
  • CrypToCrack Pe Protector 0.9.2 (Unpacking)
  • CrypToCrack Pe Protector 0.9.3 (Unpacking 1)
  • CrypToCrack Pe Protector 0.9.3 (Unpacking 2)
  • CryptX 1.0 (Unpacking)
  • DalKrypt 1.0 (Unpacking)
  • DCrypt Private 0.9b (Unpacking 2)
  • DCrypt Private 0.9b (Unpacking)
  • dePack – CExe 1.0b (Unpacking)
  • dePack (Unpacking)
  • DexCrypt 2.0 (Unpacking)
  • DexGuard 5.x (Unpacking)
  • DotFix NiceProtect 2.2 (Unpacking #2)
  • DotFix NiceProtect 2.2 (Unpacking #3)
  • DotFix NiceProtect 2.2 (Unpacking)
  • DotFix NiceProtect 3.4 (Unpacking)
  • DragonArmour (Unpacking)
  • Drony Protect 3.0 + Luck007 2.7 (Unpacking)
  • Duals eXe 1.0 (Unpacking)
  • DYAMAR 1.3.6 (Unpacking)
  • ElecKey 2.0 (Unpacking)
  • Enigma 1.5 (All Protections No Virtual Machine)
  • Enigma 1.6x (Find OEP + IAT Repair)
  • Enigma 1.12 (Unpacking)
  • Enigma 1.xx – 3.xx Virtual Machine Unpacker
  • Enigma Protector 1.51 (Unpacking)
  • Enigma Protector 1.90 – 3.xx Alternativ Unpacker v1.0
  • Enigma Protector 1.xx – 3.xx Vol.1 (Unpacking)
  • Escargot 0.1 (Unpacking)
  • eXcalibur 1.03 (Unpacking)
  • ExE Evil 1.0 (Unpacking)
  • Exe32Pack 1.4x (Unpacking)
  • Exe32Pack1.4x-Finding-The-OEP-Dumping-Unpacking
  • ExeCryptor (The Internals)
  • ExeCryptor 1.5.3.0 (Unpacking)
  • ExeCryptor 1.5.30 (Unpacking)
  • ExeCryptor 2.1.15 (Unpacking)
  • ExeCryptor 2.1.17 Official CrackMe (Unpacking)
  • ExeCryptor 2.2.4 (Unpacking)
  • ExeCryptor 2.2.6 (Unpacking)
  • ExeCryptor 2.2.50 (All Protections)
  • ExeCryptor 2.2.50 (Unpacking)
  • ExeCryptor 2.2.x – 2.3.x (Unpacking)
  • ExeCryptor 2.4.x (Compressed Code)
  • ExeCryptor 2.4.x (Tips and Tricks)
  • ExeCryptor 2.15 (Unpacking)
  • ExeCryptor 2.xx (HWID Patching)
  • ExeCryptor 2.xx (Papers & Theory)
  • ExeCryptor 2.xx (Unpacking)
  • ExeCryptor 2.xx Basic Unpacker v1.0 Tutorial
  • EXESafeGuard 1.0 (Unpacking)
  • ExeShield 3.6.1.2 (Unpacking)
  • ExeShield 3.8.5.2 (Unpacking)
  • ExeShield Deluxe 1.3RC (Unpacking)
  • ExeShield Ultra Edition 1.41 (Unpacking)
  • ExeStealth 2.73 (Unpacking)
  • ExeStealth 2.76 (Unpacking)
  • EXEStealth 3.16 (Unpacking)
  • eXPressor 1.5.0.1 (All Protections)
  • eXPressor 1.5.0.1 (Unpacking)
  • eXPressor 1.6.0.1 (All Protections)
  • eXPressor 1.6.0.1 (Complete Unpacking)
  • eXPressor 1.6.0.1 (No Protections)
  • eXPressor 1.7.0.1 (Unpacking)
  • eXPressor.1.4.5.1 (Unpacking)
  • FakeNinja 2.7 (Unpacking)
  • FastPack32 1.2 (Unpacking)
  • fEaRz Crypter 1.0 (Unpacking)
  • fEaRz Packer 0.3 (Unpacking 1)
  • fEaRz Packer 0.3 (Unpacking 2)
  • Free Joiner Small 0.15 (Unpacking)
  • Freex64 1.0 (Unpacking)
  • FSG All Versions (Unpacking)
  • GHF Protector (Unpacking)
  • Gie Protector 0.2 (Unpacking 2)
  • Gie Protector 0.2 (Unpacking)
  • Goats PE Mutilator 1.6 (Unpacking)
  • H4ck-y0u.org Crypter (Unpacking 1)
  • H4ck-y0u.org Crypter (Unpacking 2)
  • HAC Crew Crypter (Unpacking)
  • HaLV Crypter (Unpacking)
  • HidePX (Unpacking)
  • Hmimys Packer 1.3 (Unpacking)
  • ICrypt 1.0 (Unpacking)
  • ICrypt v1.0 (Unpacking)
  • ID Application Protector 1.2 (Unpacking #2)
  • ID Application Protector 1.2 (Unpacking)
  • ID Application Protector 2.5 (Unpacking)
  • JDPack 1.01 – JDProtector 0.9 (Unpacking)
  • JDPack 1.01 (Unpacking)
  • Joker Protector 1.0.8 (Unpacking)
  • Joker Protector 1.1.3 (Unpacking)
  • KaOs PE-DLL eXecutable Undetecter (Unpacking)
  • KiAms Cryptor 1.4 (Unpacking)
  • Kkrunchy 0.23 (Unpacking 2)
  • Kkrunchy 0.23 (Unpacking)
  • Kkrunchy 0.23 OEP Finder v1.00.txt
  • Kratos Crypter (Unpacking)
  • Krypton 0.5 (Unpacking)
  • LARP 2.0 (Unpacking)
  • LARP 2.0 Ultimate (Unpacking)
  • LARP Lite Edition 2.0 (Unpacking)
  • Laserlock 5.00.06 (Unpacking)
  • Laserlock SPEEnc 2.0 (Unpacking)
  • Luck007 2.6 (Unpacking)
  • Mal Packer 1.2 (Unpacking)
  • MaxToCode (Unpacking Notes)
  • MEW 1.1 (Unpacking)
  • Mimoza 0.86 (Unpacking)
  • MKFPack (Unpacking)
  • ModdedFog 1.1 (Unpacking)
  • MoleBox 2.2 (Unpacking)
  • MoleBox 2.6 (Extracting Embedded Files)
  • MoleBox Pro 2.6.0.2375 (Unpacking)
  • MoleBox Pro 2.6.5.2570 (Unpacking + Dependencies)
  • MoleBox Pro 2.6.5.2570 (Unpacking)
  • Morphine (Unpacking DLL)
  • Morphine 2.7b (Unpacking)
  • Morphine 2.70 (Unpacking)
  • Morphine 3.3 Reloaded (Unpacking)
  • Morphine2.xx-Finding-The-OEP-Dumping-Unpacking
  • Morphnah 0.2 (Unpacking)
  • Mortal Team Crypter (Unpacking)
  • mPack 0.0.3 (Unpacking)
  • MPress 0.77 (Unpacking)
  • MPress 1.07 x64 (Unpacking)
  • MPress 1.21 (MacOS X Unpacking)
  • MPRESS 2.19 x32 x64 (Unpacking)
  • Mr Undectetable 1.0 (Unpacking)
  • MSLRH 0.2 (Unpacking + Stolen Bytes)
  • Muckis Protector II (Unpacking)
  • NakedPacker 1.0 (Unpacking)
  • NeoLite 2.0 (Unpacking)
  • NetReactor 3.9.8.0 (Unpacking 2)
  • NetReactor 3.9.8.0 (Unpacking)
  • NOmeR1 (Unpacking 2)
  • NOmeR1 (Unpacking)
  • Nova Cipher 1.0 (Unpacking)
  • noX Crypt 1.1 (Unpacking)
  • nPack 1.1 (Unpacking)
  • nPack 1.1.800.2008 (Unpacking)
  • nPack.1.1.300 (Unpacking)
  • NsPack 2.x (Unpacking & Inline Patching)
  • NsPack 3.7 (Unpacking 2)
  • NsPack 3.7 (Unpacking)
  • NTKrnl 0.1 (Unpacking)
  • NTkrnl Packer Secure Suite (Unpacking)
  • NTkrnl Protector 0.1 (Unpacking 2)
  • NTkrnl Protector 0.1 (Unpacking)
  • Obsidium 1.2.5.0 (Unpacking)
  • Obsidium 1.3.4.2 (Unpacking)
  • Open Source Code Crypter 1.0 (Unpacking)
  • Orien 2.11 (Unpacking)
  • OSC-Crypter (Unpacking)
  • Pack.4.0 (Unpacking)
  • Packman 1.0 (Unpacking)
  • Packman.1.0 (Unpacking) #2
  • Pain Crew Protector 1.1 (Unpacking)
  • PC Guard 5.07 (Unpacking)
  • PCGuard 5.00 (Unpacking)
  • PCGuard 5.xx (Unpacking)
  • PE-Armour 0.765 (Unpacking)
  • PeBundle 3.xx (Unpacking & Inline Patching)
  • PeCompact 2.7x (Unpacking)
  • PeCompact 2.79 (Unpacking)
  • PeCompact 2.98.4 (Unpacking 1)
  • PeCompact 2.98.4 (Unpacking 2)
  • PeCompact 2.xx – 3.xx (Unpacking)
  • PeCompact 2.xx (Unpacking + Overlay)
  • PEDiminisher 0.1 (Unpacking)
  • PE-Lock 1.06 (Unpacking)
  • Pepsi 2.0 (Unpacking)
  • PeSpin 0.7 (Unpacking)
  • PeSpin 1.0 (Unpacking)
  • PeSpin 1.1 (Unpacking)
  • PeSpin 1.2 (Unpacking)
  • PeSpin 1.22 x64 (Unpacking)
  • PeSpin 1.32 (All Protection Options)
  • PeSpin 1.32 (Antidump)
  • PeSpin 1.32 (API Redirection)
  • PeSpin 1.32 (Remove OEP)
  • PeSpin 1.32 (Unpacking)
  • PeSpin 1.304 Public (Rebuilding IAT)
  • PeSpin 1.304 Public (Unpacking + Encrypted Sections)
  • PeSpin 1.x Public (Unpacking)
  • PeSpin x64 Pre-Alpha (Unpacking)
  • PeSpin1.3-Finding-The-OEP-Dumping-Unpacking
  • Pestil 1.0 (Unpacking)
  • PEStubOEP 1.6 (Unpacking)
  • Petite 2.3 (Unpacking IAT Redirection)
  • Petite 2.3 (Unpacking)
  • PEX 0.99 (Unpacking)
  • PKlite32 1.1 (Unpacking)
  • Pohernah 1.0 (Unpacking)
  • Poke Crypter (Unpacking)
  • Poly!Crypt 2.8 (Unpacking)
  • PolyBox 1.0 (Unpacking)
  • PolyEnE 0.01 (Unpacking)
  • PolyEnE 0.01+ (Unpacking)
  • Polymorphic Crypter 0.1 (Unpacking)
  • Private EXE Protector 1.9 (Unpacking)
  • Private EXE Protector 2.2 (Unpacking)
  • Private EXE Protector 2.3 (Unpacking)
  • Private EXE Protector 2.71 (Unpacking)
  • Private EXE Protector 3.4.0 (Unpacking)
  • Private Personal Packer 1.0.2 (Unpacking)
  • Protect Shareware (Unpacking)
  • Protection PLUS 4 (Unpacking)
  • Pub Crypter (Unpacking)
  • RCryptor 2.0 (Unpacking)
  • ReCrypt 0.80 (Unpacking)
  • RLPack 1.0 – 1.21 (Unpacking)
  • RLPack 1.0 (Unpacking)
  • RLPack 1.21 (Unpacking)
  • RLPack 1.21 + WinLicense 2.0x (Unpacking)
  • ROR Packer 0.3 (Unpacking)
  • RPolyCrypt 1.4 (Unpacking)
  • Russian Cryptor 1.0 (Unpacking)
  • SafeCast (Unpacking)
  • SafeCast 2.4 (Unpacking)
  • SafeDisc 3.20 – 4.00 (Unpacking)
  • SafeDisk 4.6 (Unpacking)
  • SDProtector 1.12 (Unpacking 2)
  • SDProtector 1.12 (Unpacking)
  • SDProtector 1.16 (Unpacking 2)
  • SDProtector 1.16 (Unpacking)
  • SDProtector Pro 1.12 (Anti Debug Reference)
  • Secure Shade 1.5 (Unpacking)
  • SecureEXE2.xx-Finding-The-OEP-Dumping-Unpacking
  • SecuROM 4.xx (Unpacking)
  • SecuROM 7.30.0014 (Complete Owning)
  • SecuROM 7.30.0014 (Virtual Machine Analysis)
  • SEH Protector 1.0.5 (Unpacking)
  • Sexe Crypter 1.1 (Unpacking)
  • Shrinker 3.4 (Unpacking)
  • Shrinkwrap 1.4 (Unpacking)
  • SimbiOZ 2.1 (Unpacking)
  • SimplePack 1.1a (Unpacking)
  • SLVc0deProtector 0.61 (Unpacking)
  • SLVc0deProtector 1.11 (Unpacking)
  • SLVc0deProtector 1.12 (Unpacking)
  • Small Polymorphic Crypter 0.1 (Unpacking)
  • Snoop Crypt 1.0 (Unpacking)
  • SoftDefender 1.12 (Unpacking)
  • softSENTY 3.00 (Unpacking)
  • Software Compress 1.2 LITE (Unpacking)
  • Software Compress 1.4 (Unpacking)
  • Software Compress Lite 1.4 (Unpacking)
  • Softwrap XtreamLok (Unpacking)
  • Some Insights into SecuROM 7.30.0014
  • Sopelka 1.5 (Unpacking)
  • SPlayer 0.08 (Unpacking 1)
  • SPlayer 0.08 (Unpacking 2)
  • Starforce 1.0 (Unpacking)
  • Starforce 3 – Brief Insight
  • StasFodidoCrypter 1.0 (Unpacking)
  • Ste@lth PE 1.01 (Unpacking 2)
  • Ste@lth PE 1.01 (Unpacking)
  • Ste@lth PE 2.2 (Unpacking)
  • Ste@lth PE 2.10 (Unpacking)
  • STL Packer 1.3 (Unpacking)
  • SVK Protector 1.4x (Fixing IAT)
  • SVK Protector 1.43 (Unpacking 2)
  • SVK Protector 1.43 (Unpacking)
  • SVKP1.4x-Finding-The-OEP-Dumping-Unpacking
  • tElock 0.98 (Unpacking)
  • tElock 0.98 Modified (Unpacking)
  • tElock 0.98b1 (Unpacking)
  • tElock 0.99 (Unpacking)
  • tElock 1.0 (All Protection Options)
  • TGR Protector 1.0 (Unpacking)
  • The Best Cryptor (Unpacking)
  • The Zone Crypter (Unpacking)
  • Themida + WinLicense 1.1.0.0 – 2.1.0.0 (Unpacking)
  • Themida + WinLicense 1.x – 2.x (Unpacking)
  • Themida + WinLicense 1.x – 2.x Multi Pro Edition v1.0
  • Themida + WinLicense 2.x (HWID + UnVirtualize + OEP + VM)
  • Themida + WinLicense 2.x (Ultra Unpacker) v1.0
  • Themida + WinLicense 2.x (Unpacking)
  • Themida 1.0.0.5 (Unpacking)
  • Themida 1.3x (Unpacking)
  • Themida 1.9.1.0 – 2.0.5.0 (Finding Exact Version)
  • Themida 1.9.1.0 – 2.0.5.0 (Unpacking .NET)
  • Themida 1.9.1.0 (Anti-Debug + Anti-Dumpers + Monitors)
  • Themida 1.9.1.0 (Unpacking)
  • Themida 1.9.1.x CISC Processor VM
  • Themida 1.9.3.0 (Unpacking .NET)
  • Themida 2.0.3 (Unpacking)
  • Themida 2.x.x (Code Encrypt)
  • Themida and WinLicense 2.0.1.0 (Unpacking)
  • Thinstall 2.521 (Unpacking + Dependencies)
  • Thinstall 2.521 (Unpacking Dependecies and Injecting a DLL)
  • Thinstall 2.521 (Unpacking Double Layer)
  • Thinstall Virtualization Suite 3.xx (Unpacking + Inline Patching)
  • Trial Patching for ASProtect 2.2 SKE
  • TTProtect 1.05 (Standard Debug Middle)
  • Tubby Crypt 1.1.0 (Unpacking)
  • UnderGround Crypter 1.0 (Unpacking)
  • Undetector 1.2 (Unpacking)
  • unkOwn Crypter 1.0 (Unpacking)
  • unnamed Scrambler 2.0 (Unpacking)
  • unnamed Scrambler 2.5.2 (Unpacking)
  • UnOpix Scrambler 1.10 (Unpacking)
  • uPack Mutanter 0.1 (Unpacking)
  • uPolyX 0.04 (Unpacking)
  • UpolyX 0.5 (Unpacking)
  • UPX (Unpacking)
  • UPX 2.90 (Unpacking)
  • UPX 2.xx (Unpacking)
  • UPX 3.07 (Unpacking + DLL + Overlay)
  • UPX and ASPack with ESP Trick (Unpacking)
  • UPX Lock 1.0 (Unpacking)
  • UPX Mutanter (Unpacking & Inline Patching)
  • UPX$hit 0.0.1 (Unpacking)
  • UPXLock 1.0 (Unpacking)
  • UPXShit (Unpacking)
  • USSR 0.31 (Unpacking)
  • VBOWatch Protector 2.0 (Unpacking)
  • VBOWatch Protector 3.0 (Unpacking)
  • VB-PowerWrap 4.3 (Unpacking)
  • VCrypt 0.9b (Unpacking)
  • Visual Protect 1.0 (Unpacking)
  • VMProtect 1.7 – 1.8 (Unpacking)
  • VMProtect 1.7 – 2.0 (Unpacking)
  • VMProtect 1.8 – 2.x API Turbo Tracer v1.2 (Unpacking)
  • VMProtect 1.70.4 (Unpacking)
  • VMProtect 1.223 (Unpacking)
  • VPacker 0.02.10 (Unpacking)
  • VProtect 1.x – 2.x (Unpacking)
  • VProtector 1.0E (Unpacking)
  • Wind of Crypt 1.0 (Unpacking 2)
  • Wind Of Crypt 1.0 (Unpacking)
  • WingsCrypt 1.0 (Unpacking 2)
  • WingsCrypt 1.0 (Unpacking)
  • WinKrypt 1.0 (Unpacking)
  • WinLicense 1.8.2.0 (Unpacking)
  • WinLicense 1.8x – 1.9x (Unlock Hardware Dependance)
  • WinLicense 1.9.9.0 – 2.0.5.0 (Unlock Hardware Dependance)
  • WinLicense 2.0.5.0 – 2.0.7.0 (The Tutorials v1.2.1)
  • WinLicense 2.0.5.0 (CryptToCode + DLL Database + LoadLibrary)
  • WinLicense 2.0.6.0 (Bypass HWID + Trial)
  • WinLicense 2.0.6.5 (Patching Registered Dwords)
  • WinLicense 2.0.6.5 (Patching the Checksum)
  • WinLicense 2.0.6.5 (The Registered Macro Unraveled)
  • WinLicense x64 2.2.7.0 (Unpacking)
  • WinUpack 0.2x – 0.3x (Unpacking)
  • WinUpack 0.3x (Unpacking)
  • WinUpack 0.33 (Unpacking)
  • WinUpack 0.xx (Unpacking)
  • WL Crypt 1.0 (Unpacking)
  • WSNPOEM (Unpacking)
  • XComp 0.98 (Unpacking)
  • XCR 0.13 (Unpacking)
  • Yodas Crypter 1.1 (Unpacking)
  • Yodas Crypter 1.3 (Unpacking 2)
  • Yodas Crypter 1.xx (Unpacking)
  • Yodas Protector 1.03.2 (Unpacking 1)
  • Yodas Protector 1.03.2 (Unpacking 2)
  • Yodas Protector 1.03.2 (Unpacking 3)
  • Yodas Protector 1.03.3 (Unpacking)
  • YZPack 1.1 (Unpacking)
  • YZPack 1.1.2.0 (Unpacking)
  • ZProtect 1.3 – 1.6 (Decryption + Unpacking)
  • ZProtect 1.3 (Unpacking)
  • !EP (EXE Pack) 1.2 (Unpacking)
  • !EP (EXE Pack) 1.4 (Unpacking)
  • .NetReactor 3.6.0.0 (Unpacking)
  • 1337 Exe Crypter 1 (Unpacking)
  • 12311134 (Unpacking)
  • Aase 1.0 (Unpacking)
  • ABC Crypter (Unpacking)
  • ACProtect 1.09g (Unpacking)
  • ACProtect 2.0 (Unpacking)
  • ACProtect 2.0 Standard (Stolen Code Restoring)
  • ACProtector 1.41 (Unpacking)
  • ActiveMARK 5.xx – Part1 – Dumping
  • ActiveMARK 5.xx – Part2 – Rebuilding
  • ActiveMARK 5.xx (Unpacking)
  • ActiveMARK 6.2x (Dumping and Analyzing)
  • ActiveMark 6.x – Part 1 – (Dumping)
  • ActiveMark 6.x – Part 2 – (Loading + Patching)
  • Advanced UPX Scrambler 0.5 (Unpacking 2)
  • Advanced UPX Scrambler 0.5 (Unpacking)
  • AHpack 0.1 (Unpacking)
  • Alex Protector 1.0 (Unpacking)
  • Alloy 4.10.9.2006 (Unpacking)
  • ANDpakk2 0.18 (Unpacking)
  • Anti007 2.5 (Unpacking)
  • AntiCrack Protector 1.0 (Unpacking)
  • AntiDote 1.4 (Unpacking)
  • antiOllyDBG (Unpacking)
  • AR Crypt Private (Unpacking)
  • ARM Protector 0.3 (Unpacking #2)
  • ARM Protector 0.3 (Unpacking)
  • Armadillo – Part 2 (Nanomites)
  • Armadillo (Finding Exact Version)
  • Armadillo (Repairing Emulated API)
  • Armadillo (Unpacking Extra Data + Overlay)
  • Armadillo (Unpacking Overlays + Extra Data)
  • Armadillo 1.84 (Unpacking)
  • Armadillo 2.00 (ThreePage + CopyMem 2)
  • Armadillo 2.52 (Unpacking)
  • Armadillo 3 & 4.xx (DLL Unpacking)

// Download URLs //

Tutorials Download Size
479  (mir) 1.48 GB

(No Homepage)

If some download link is missing, and you do need it, just please send an email (along with post link and missing link) to remind us to reupload the missing file for you. And, give us some time to respond.
If there is a password for an archive, it should be "appnee.com".
Most of the reserved downloads (including the 32-bit version) can be requested to reupload via email.