Reverse Code Engineering, Proprietary/binary program modification, General-purpose coding

Anonymous

This is a Buying position in Anywhere posted November 24, 2012.

If you find yourself answering yes to any of the following questions, you might be in need of my skills:

Want to understand how a program or module works in general or just some particular details?

Need to understand how a proprietary algorithm works or fix some bug in a software you lack the source to?

Need a tool to inter-operate with a file-format, virtual file-system, network protocol or merely want it documented?

A software protection or packer is preventing you from looking inside an application’s internals?

A program has some pesky restrictions you’d want removed or “cracked”?

Need to make your own software harder to reverse engineer and would like some advice on how to better accomplish that?

Unsure if a module or program contains malware or if it’s clean?

Got infected by some malware and want to find out exactly what it does or how to contain/remove it?

Do you require some cheats/cheating tool or a trainer for a game (offline or online)?

Need some anti-hacking measure in an online game bypassed or removed?

You run an online game and have problems with people bypassing your security or would like to strengthen it?

Do you want to localize some program you don’t have the source to?

Do you want to look at an application’s resources, even those compressed or encrypted and contained in custom proprietary formats?

Do you think you’ve stumbled upon a software vulnerability in a piece of closed-source software and would like an expert’s help in either fixing it or writing an exploit?

These general questions are here to probe the waters and are not meant to be an exhaustive list. If you think that what you want isn’t listed here, but I may be able to do it because it fits my skill set, simply ask.

For faster results, send me the requirements (what do you need done), the target (executables, binaries, additional files) to the included mail.

If the target is small, an encrypted attachment with the password in the post is fine.

If the target is large, it should be uploaded somewhere that allows direct downloading without fussing too much with JavaScript (proxy/minimal http client friendly).

Price is negotiable: try to include a quote for the range you’re willing to pay for the job, and I will evaluate
the requirements/target, see how much work it really is and send you my offer back or accept yours.

I will try to reply within a day or two.

In the event of simple targets/requirements, I may finish them promptly.

If your requirements are long-term or complicated, we can negotiate a partial payment plan as individual pieces are delivered.

Payment will be through Bitcoins, using escrow initially, but if trust develops after more jobs, we can expedite it.

Mail can be in plain-text, but if it’s sensitive you should encrypt your message with the key below.

Mail: ebfe (@-at-sign) tormail.org
Replace (@-at-sign) with @

Public Key:

—–BEGIN PGP PUBLIC KEY BLOCK—–
Version: GnuPG v1.4.10 (MingW32)
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=NXK0
—–END PGP PUBLIC KEY BLOCK—–

Skills Required

  • General-purposereverseengineering
  • centeredaroundx86
  • butalsofamiliarwithotherplatforms.
  • Codinginavarietyoflanguages
  • fromsystem-level(C
  • x86assembly)toregularapplicationcoding(largelist
  • ask).
  • Manyspecializedreverseengineeringskillsincludingsoftwarepacker/protectionremoval
  • malwareanalysis
  • documentingfileformatsandprotocols.
  • In-depthknowledgeoftheWindowsAPIandinternals.
  • Knowintimatelymanytoolsofthetrade:IDA
  • OllyDBG
  • manyoftheirpluginsandmanyPE-relatedtools.
  • Canwriteanddowritemyowntools.

Package

Salary: Negotiable per task

Benefits:

How to Apply

Send a mail with the requirements, target binaries and a price range. Mail: ebfe (@-at-sign) tormail.org