Sunday, May 31, 2009

pb 4

E01

http://ware.vn/swZ
http://ware.vn/sgO41
http://ware.vn/qwRxatbp
http://ware.vn/XUZ9hu

E02

http://ware.vn/dRuq8p8gc
http://ware.vn/y1G3g
http://ware.vn/EVkP8
http://ware.vn/mSRm5E

E03

http://ware.vn/AbVlGY
http://ware.vn/z8e3
http://ware.vn/7nV83Wnc1
http://ware.vn/Dt6x

E04

http://ware.vn/X7a
http://ware.vn/Vrvs
http://ware.vn/u320rre
http://ware.vn/5653c5or84

E05

http://ware.vn/Y0K4vRMMh
http://ware.vn/2N236r57
http://ware.vn/117z4TH1g1
http://ware.vn/XyT

E06

http://ware.vn/k3k
http://ware.vn/2eul
http://ware.vn/xD96c62H
http://ware.vn/sE5uH

E07

http://ware.vn/OOkSp
http://ware.vn/jW0Q1Ro
http://ware.vn/qdx55YjxYW
http://ware.vn/383

E08

http://ware.vn/3OJn16
http://ware.vn/oUg
http://ware.vn/eerKOv
http://ware.vn/wXTe

E09

http://ware.vn/3j1Ja9nJeu
http://ware.vn/TvXmVzE5y
http://ware.vn/EHvqmE
http://ware.vn/nMSC4M8r

E10

http://ware.vn/drq6r
http://ware.vn/odk2Oj
http://ware.vn/6ms
http://ware.vn/iHE76z6

E11
http://ware.vn/h1l44t1
http://ware.vn/9zl2aTmK
http://ware.vn/o0Uf5
http://ware.vn/PwKMj85

E12

http://ware.vn/G8euHSf
http://ware.vn/kx747r
http://ware.vn/jAhj
http://ware.vn/R7Bf6oS

or

http://ware.vn/2G1
http://ware.vn/RB9N
http://ware.vn/JyayY9
http://ware.vn/mAl2

E13

http://ware.vn/2ugBGCgEr
http://ware.vn/s6eo12w4aQ
http://ware.vn/x1puXrt
http://ware.vn/6zsTn

or

http://ware.vn/B6UbLNShH
http://ware.vn/01b12
http://ware.vn/s7Ur
http://ware.vn/ZDJ4Zq07xX

E14

http://ware.vn/9P4k1Wwa2
http://ware.vn/0rv6Op
http://ware.vn/bjpn9
http://ware.vn/izi8TT

or

http://ware.vn/pQ63
http://ware.vn/8l6b2mX
http://ware.vn/0ddtok
http://ware.vn/225NSnX1B

E15

http://ware.vn/U421wL3v4n
http://ware.vn/DnVqJ0Y
http://ware.vn/T6c2
http://ware.vn/sPS9Nqr1

or

http://ware.vn/jg9da9uzf
http://ware.vn/348O
http://ware.vn/lljmh
http://ware.vn/nkbPN

E16

http://ware.vn/RZ3FGkj
http://ware.vn/452vrnyk
http://ware.vn/YSAq827
http://ware.vn/vs7ZFG

Wednesday, May 27, 2009

IDM Generic Final

http://www.mediafire.com/?wfmgzeyzw0z

Sunday, May 24, 2009

PB 2

E04

http://ware.vn/9bwU5lwL
http://ware.vn/8Sx0sKrg
http://ware.vn/Vep2E
http://ware.vn/1NDwstv

E05

http://ware.vn/hRB3
http://ware.vn/0U9s
http://ware.vn/1J8dx2
http://ware.vn/2qmpeR5iK

E06

http://ware.vn/EsdHif
http://ware.vn/YAQUuAf
http://ware.vn/4XlH
http://ware.vn/LZYOlJ
E07

http://ware.vn/5oGycYY37
http://ware.vn/8A7NE
http://ware.vn/iyI
http://ware.vn/Ohqyo0O

E08

http://ware.vn/uR11
http://ware.vn/1dDfJR
http://ware.vn/Shil9k
http://ware.vn/589oZus

E09

http://ware.vn/AD4qh4o
http://ware.vn/2ZPD
http://ware.vn/3wR3h5u
http://ware.vn/51KR

E10

http://ware.vn/b2IhQ2thUf
http://ware.vn/WBmTZG
http://ware.vn/Lzvz
http://ware.vn/QDXke

E11

http://ware.vn/sRo
http://ware.vn/BdY6gbNDL2
http://ware.vn/n67GSGny
http://ware.vn/1azzvwd

E12

http://ware.vn/2g0yv9
http://ware.vn/bCF
http://ware.vn/8zS2S3zy
http://ware.vn/sOEo6r1hU

E13

http://ware.vn/kjhuFJ
http://ware.vn/55Sc07
http://ware.vn/1Xhyngo41w
http://ware.vn/iSU5im5

E14

http://ware.vn/5E49
http://ware.vn/i4GQNW32Kd
http://ware.vn/Liut6p90
http://ware.vn/LY23IL7Z

E15

http://ware.vn/3MnBhdNkh
http://ware.vn/zf737p
http://ware.vn/9HFwb8Al
http://ware.vn/tAIz

E16

http://ware.vn/It8
http://ware.vn/zqN92Dm
http://ware.vn/9PAy2
http://ware.vn/6115

E17

http://ware.vn/K5zWev
http://ware.vn/01L13cJo2
http://ware.vn/4BfzP4egH
http://ware.vn/exg9xn

E18

http://ware.vn/7516ZrM3
http://ware.vn/3748zoYLyS
http://ware.vn/03PkKvI51g
http://ware.vn/Zwj06

E19

http://ware.vn/FumWy
http://ware.vn/JkTc12
http://ware.vn/YP6JuU7S
http://ware.vn/5yqa4ol7I

E20

http://ware.vn/uPGGoZmE
http://ware.vn/aeRbdB
http://ware.vn/IqWiTN8
http://ware.vn/f1rw78w63

E21

http://ware.vn/3dw8Q
http://ware.vn/kAy7K1wF
http://ware.vn/Nmt9Bj6k
http://ware.vn/4ZV

E22

http://ware.vn/rxNXR
http://ware.vn/5wel
http://ware.vn/J4a8yI
http://ware.vn/Ei2elZx5A3

Saturday, May 23, 2009

ollydbg.ini

[Settings]
Check DLL versions=0
Show toolbar=1
Status in toolbar=1
Use hardware breakpoints to step=0
Restore windows=65665
Scroll MDI=0
Horizontal scroll=0
Topmost window=0
Index of default font=1
Index of default colours=0
Index of default syntax highlighting=0
Log buffer size index=0
Run trace buffer size index=1
Group adjacent commands in profile=1
Highlighted trace register=4
IDEAL disassembling mode=0
Disassemble in lowercase=0
Separate arguments with TAB=0
Extra space between arguments=0
Show default segments=1
NEAR jump modifiers=0
Use short form of string commands=0
Use RET instead of RETN=0
Size sensitive mnemonics=1
SSE size decoding mode=0
Top of FPU stack=1
Always show memory size=1
Decode registers for any IP=1
Show symbolic addresses=1
Show local module names=1
Gray data used as filling=1
Show jump direction=1
Show jump path=1
Show jumpfrom path=1
Show path if jump is not taken=1
Underline fixups=1
Center FOLLOWed command=1
Show stack frames=1
Show local names in stack=1
Extended stack trace=1
Synchronize source with CPU=0
Include SFX extractor in code=1
SFX trace mode=0
Use real SFX entry from previous run=0
Ignore SFX exceptions=0
First pause=1
Stop on new DLL=0
Stop on DLL unload=0
Stop on new thread=0
Stop on thread end=0
Stop on debug string=0
Decode SSE registers=0
Enable last error=1
Ignore access violations in KERNEL32=1
Ignore INT3=1
Ignore TRAP=1
Ignore access violations=1
Step in unknown commands=1
Ignore division by 0=1
Ignore illegal instructions=1
Ignore all FPU exceptions=1
Warn when frequent breaks=0
Warn when break not in code=0
Autoreturn=0
Save original command in trace=0
Show traced ESP=0
Show traced flags=0
Animate over system DLLs=0
Trace over string commands=0
Synchronize CPU and Run trace=0
Ignore custom exceptions=1
Smart update=1
Set high priority=1
Append arguments=1
Use ExitProcess=1
Allow injection to get WinProc=1
Sort WM_XXX by name=0
Type of last WinProc breakpoint=0
Snow-free drawing=0
Demangle symbolic names=1
Keep ordinal in name=1
Only ASCII printable in dump=0
Allow diacritical symbols=1
String decoding=2
Warn if not administrator=1
Warn when terminating process=0
Align dialogs=1
Use font of calling window=0
Specified dialog font=0
Number of lines that follow EIP=0
Restore window positions=1
Restore width of columns=1
Highlight sorted column=1
Compress analysis data=1
Backup UDD files=0
Fill rest of command with NOPs=1
Reference search mode=0
Global search=1
Aligned search=0
Allow error margin=0
Keep size of hex edit selection=0
Modify tag of FPU register=1
Hex inspector limits=1
MMX display mode=0
Last selected options card=3
Last selected appearance card=3
Ignore case in text search=1
Letter key in Disassembler=1
Looseness of code analysis=1
Decode pascal strings=1
Guess number of arguments=1
Accept far calls and returns=0
Accept direct segment modifications=0
Decode VxD calls=1
Accept privileged commands=0
Accept I/O commands=0
Accept NOPs=1
Accept shifts out of range=0
Accept superfluous prefixes=0
Accept LOCK prefixes=0
Accept unaligned stack operations=1
Accept non-standard command forms=1
Show ARG and LOCAL in procedures=1
Save analysis to file=1
Analyse main module automatically=1
Analyse code structure=1
Decode ifs as switches=0
Save trace to file=0
Trace contents of registers=1
Functions preserve registers=0
Decode tricks=1
Automatically select register type=1
Show decoded arguments=1
Show decoded arguments in stack=1
Show arguments in call stack=1
Show induced calls=1
Label display mode=0
Label includes module name=1
Highlight symbolic labels=1
Highlight RETURNs in stack=1
Ignore path in user data file=0
Ignore timestamp in user data file=1
Ignore CRC in user data file=0
Default sort mode in Names=1
Save out-of-module user data=1
Tabulate columns in log file=1
Append data to existing log file=0
Flush gathered data to log file=1
Skip spaces in source comments=1
Hide non-existing source files=0
Tab stops=8
File graph mode=2
Show internal handle names=0
Hide irrelevant handles=0

[System]
Options position=157,125

[History]

[Arguments]
Executable[1]=
Executable[2]=
Executable[3]=
Executable[4]=
Executable[5]=
Executable[0]=
Argument[0]=/auto

[Plugin Bookmarks]
Restore bookmarks window=0

[Plugin Command line]
Restore command line window=0

[Placement]
OllyTest=0,232,960,448,1
CPU=211,0,963,732,1
CPU subwindows=690,941,684,941,562,1184,524,860
References=0,108,652,231,3
Breakpoints=58,42,797,373,1
Call tree=114,402,791,175,1
Executable modules=23,-7,560,347,1
Patches=371,69,632,175,1
Threads=61,133,739,130,1
Call stack=139,14,756,358,1
SEH chain=455,431,269,175,1
Windows=51,129,798,219,1
Memory map=223,431,608,290,1
Source=154,154,371,207,1
Log data=113,82,544,262,1
Handles=108,108,541,228,1
Bookmarks=216,216,623,244,1
Run trace=114,38,725,310,1
Profile=243,243,623,244,1
UPC=135,135,512,472,3
UPC subwindows=472,767,422,658,564,960,514,853
Session File List=110,145,876,199,1
OllyMacnine Recent Files=110,145,624,199,1
Block=110,145,660,199,1
Script Execution=66,87,1038,199,1

[Appearance]
CPU scheme=0
CPU Disassembler=1,0,0,1,1
CPU Dump=1,0,1,1,41217,2
CPU Stack=1,0,0,1
CPU Info=1,0,0,0
CPU Registers=1,0,1,0
Log data=1,0,1,0,0
Breakpoints=1,0,1,0,0
References=1,0,1,1,0
Patches=1,0,1,0,0
Handles=1,0,1,0,0
Call stack=1,0,1,0,0
Windows=1,0,1,0,0
Call tree=1,0,1,0,0
Threads=1,0,1,1,0
Executable modules=1,0,1,1,0
Bookmarks=1,0,1,1,0
Memory map=1,0,1,1,0
Run trace=1,0,1,1,1
Profile=1,0,1,1,0
UPC scheme=0
UPC Dump=1,0,1,1,4225,0
UPC Stack=1,0,0,1
UPC Info=1,0,0,0
UPC Registers=1,0,1,0
Source=1,0,0,1,0
Session File List=1,0,1,1,0
OllyMacnine Recent Files=1,0,1,1,0
Block=1,0,1,1,0
Script Execution=1,0,1,1,0

[Columns]
CPU Disassembler=58,125,247,1536
CPU Dump=54,288,54
CPU Stack=61,60,1536
Log data=54,1536
Breakpoints=54,54,150,363,1536
References=54,201,1536
Patches=54,30,48,192,192,1536
Handles=54,90,36,54,18,72,1536
Call stack=54,54,381,168,54
Windows=78,192,54,54,54,54,54,54,54,1536
Call tree=192,192,192,192
Threads=54,54,66,108,60,54,72,72
Executable modules=54,54,54,54,96,1536
Bookmarks=54,54,192,1536
Memory map=54,54,59,54,163,103,84,90,1536
Run trace=54,54,54,54,302,1536
Profile=54,54,192,1536
UPC Dump=54,144,54
UPC Stack=54,60,1536
Source=48,1536
Session File List=180,480,192
OllyMacnine Recent Files=180,120,1536
Block=54,90,192,1536
Script Execution=30,240,90,54,600

[Colours]
Scheme[0]=0,12,8,18,7,8,7,13
Scheme name[0]=Black on white
Scheme[1]=14,12,7,1,3,7,3,13
Scheme name[1]=Yellow on blue
Scheme[2]=1,12,3,11,14,2,7,13
Scheme name[2]=Marine
Scheme[3]=15,12,7,0,8,11,7,13
Scheme name[3]=Mostly black
Scheme[4]=7,11,7,0,8,15,17,13
Scheme name[4]=Coloured black
Scheme[5]=10,12,8,1,2,17,3,13
Scheme name[5]=Old IDE
Scheme[6]=1,12,3,11,14,2,7,13
Scheme name[6]=Scheme 6
Scheme[7]=15,12,7,0,8,11,7,13
Scheme name[7]=Scheme 7

[Fonts]
Font[0]=12,8,400,0,0,0,255,2,49,0
Face name[0]=Terminal
Font name[0]=OEM fixed font
Font[1]=9,6,700,0,0,0,255,0,48,1
Face name[1]=Terminal
Font name[1]=Terminal 6
Font[2]=15,8,400,0,0,0,0,2,49,0
Face name[2]=Fixedsys
Font name[2]=System fixed font
Font[3]=14,0,400,0,0,0,1,2,5,0
Face name[3]=Courier New
Font name[3]=Courier (UNICODE)
Font[4]=10,6,400,0,0,0,1,2,5,0
Face name[4]=Lucida Console
Font name[4]=Lucida (UNICODE)
Font[5]=9,6,700,0,0,0,255,0,48,0
Face name[5]=Terminal
Font name[5]=Font 5
Font[6]=15,8,400,0,0,0,0,2,49,0
Face name[6]=Fixedsys
Font name[6]=Font 6
Font[7]=14,0,400,0,0,0,1,2,5,0
Face name[7]=Courier New
Font name[7]=Font 7

[Syntax]
Commands[0]=0,0,0,0,0,0,0,0,0,0,0,0,0,0
Operands[0]=0,0,0,0,0,0,0,0,0,0,0,0,0,0
Scheme name[0]=No highlighting
Commands[1]=0,4,124,112,9,64,64,13,111,8,12,0,0,0
Operands[1]=1,0,4,13,65,1,112,6,0,0,0,0,0,0
Scheme name[1]=Christmas tree
Commands[2]=0,0,124,112,0,64,64,0,96,0,0,0,0,0
Operands[2]=1,0,0,0,0,0,0,0,0,0,0,0,0,0
Scheme name[2]=Jumps'n'calls
Commands[3]=10,11,12,14,9,13,15,48,48,2,110,0,0,0
Operands[3]=1,11,15,15,14,10,15,7,0,0,0,0,0,0
Scheme name[3]=Coloured black
Commands[4]=10,15,14,14,13,11,12,11,12,7,9,0,0,0
Operands[4]=1,10,10,10,8,7,10,13,0,0,0,0,0,0
Scheme name[4]=Old IDE

[Plugin OllyScript]
ScriptDir=C:\ReverseIt Programs\Olly\Plugins\

[Plugin Olly Invisible]
HookMedthod=2
PatchDebug=0
HiddenHook=1
[Plugin Stay on top]
restore window=1
window pos=621,3,631,323
windows=2
window0=CPU
window1=References
[Plugin Fader]
store CWJOWL=0
[Plugin OllyHelper]
AutoClearDebugBit=1
[Plugin Olly Advanced]
Entrypointwarning=0
toomanypatches=0
compressedcode=0
dllloading=0
[Plugin Ultra String Reference]
Restore UStrRef Window=0
[Plugin ODbgScript]
MRU1=C:\ReverseIt Programs\Olly\Scripts\Time.trial.Crack.withLog.Benina.txt
MRU2=
MRU3=
MRU4=
MRU5=
Restore Script window=0
Restore Script Log=0
ScriptDir=C:\ReverseIt Programs\Olly\Scripts\Time.trial.Crack.withLog.Benina.txt
NRU1=C:\ReverseIt Programs\Olly\Scripts\Time.trial.Crack.withLog.Benina.txt
[Exceptions]
Custom[0]=00000000,FFFFFFFF

Friday, May 8, 2009

war3 mh

http://www.mediafire.com/?ytdinwjjmnw

Thursday, May 7, 2009

az

http://ware.vn/2EtCas9z0
http://ware.vn/fr3p99iE1
http://ware.vn/0zvqeqwN
http://ware.vn/lxT
http://ware.vn/C534UDklL
http://ware.vn/IXI
http://ware.vn/2w0hF
http://ware.vn/s415o3nf