Enigma Protector Full Version

Buy Full Version or Download Trial Version. The Enigma Protector x64 is designed as a stand-alone application available for download on the Download page.

Difficulty: 3 Language: Borland Platform: Windows X86 OS Version: XP and higher Packer / Protector: Enigma Protector 5.1 Description: Small unpackme. Is in fact a crackme that i have fund on the www and apply a Enigma protector layer.

So the goal is to unpack. IMHO is not hard at all. So i give you a valid combo of HWID/name/key: HWID: 58603-7C96E-050B3-811FC NAME: giv@reversing.ro Key: KWFM62F-NMH8E94-BH2C98E-FDDEQHG-VK88BVD-PRXLNZA-FM6TWL7-U6NNJGL-3K5CMQY-BSXJM8W-LZ2NYTL-QWXQ69F-XBDPTNY-GWSNX2M-YTKJV9E-YHRWUPQ The file have a password too witch is very easy to bypass.

Hey guys, where is my reply?Who did delete it?Ted was that you and if yes why?Strange!Before nine hours I wrote a reply with the unpacked file and now the reply is gone!?Or was that you GIV?Here a picture of my attachments / infos. Did anybody seen my reply before its gone?Hey GIV so I think that was you or?Did you mean I wasn't allowed to join this time and to post my Unapcked file. Nice idea White to create a dll for that (why didn't I had such a idea before instead to write some scripts?!). But then you can also write the rest parts into dll too for unpacking to make all the dishes at once.Hhmmm,so I think I have to test something now. Aha and Oh!?So if you didn't delete it who was it then?Only Ted can do this right?But if so = why!?Or was it again any strange forum bug?Strange,so I did create a repy and the reply was also there after.No idea what the reason could be etc. Ok wait,now I see I can't download my own attachments of my unpacked UnpackMe and I get this page to see with that info.

Sorry, there is a problem The page you are trying to access is not available for your account. Error code: 2C171/1.great!Another forum trouble with that new forum style.Sometimes I get also trouble if I wanna submit a reply and the button does change to save but no reply was made.Really bad sometimes. Ok I try to upload the file again so maybe its working now.If not then I eat a broom. PS: So unpacking is almost same again also ID bypassing / Checkup patching too also if its VMed.I made 2 patches for ID & Checkup (MultiASM).Also the name of your file is not original so this will also checked and get a info about (filename changed etc). 'crack auth.exe' 'crack auth_protected.exe' Lets see whether you can download the file now also if I am out of the challenge this time. Posted solutions without any write-up attached will be deleted, we don't need to know how awesome you are without it.

Repeat offenders will be banned from using this forum. Posting of unpacks without any reasonable write up or explanation is against the ethos of the changes implemented in this forum. It is explained at the top of the in each of crackme forum's and was discussed. Unfortunately you are not the only person to do this.

If it continues I will have to decide whether to start reviewing and approving all posts as-well-as new topics or issue warnings to offenders. The other alternative is to let everyone attach the files and go back to how this forum used to be which, is what quite a few people complained about and prompted the changes. There is no point in someone creating a topic with a file protected using You'll Be Super Confused By.NET v1.2.3.4.5 then someone replying with an attachment to their post saying; '2 eazy', 'decrypted!' , 'here dis yall unpacked', etc. We all know You'll Be Super Confused By.NET v1.2.3.4.5 can be unpacked and decrypted. The why and how you did it is what we all want to know about.

If you simply post an unpacked file because you know or found some uber elite method and don't want to share that knowledge or information your only intention is likely to show off. Drivers hp pavilion dv1000 windows xp sp3. @all I assure you that i am a legal owner of a Enigma Protector license. So posting here a unpackme is just for you guys because as you know i can handle ATM most of the protector options and unpack. My aim is not, for you, to show a full way of unpacking this because you know, we advertise the product, but to show hints at least on how to do that and the user must think how to do that. My best bet is on the 'hints' that will help the users to put knowledge piece to piece on the puzzle and at the end to fully unpack the protected file by his own.