View Single Post
  #1  
Old 01-18-2023, 15:49
Nisy's Avatar
Nisy Nisy is offline
Family
 
Join Date: Jan 2023
Posts: 13
Rept. Given: 0
Rept. Rcvd 21 Times in 6 Posts
Thanks Given: 1
Thanks Rcvd at 132 Times in 11 Posts
Nisy Reputation: 21
Talking Baymax Patch toOls v3.3.1 (2024.03.21)

Baymax Patch Tools v3.3.1

Tool description:
Baymax Patch Tools is a hijacking patch making tool that releases a hijacking DLL for the target process to load the function module PYG. Two patching functions are supported.search and replace patch supports feature code search and replace memory data, exception breakpoint patch supports simulating the exception breakpoint function of debugger and modifying register, memory and other data after setting and triggering breakpoint to achieve the purpose of modifying program execution flow and so on.
The tool is protected, antivirus may misreport the tool and patch files! Due to the use of the shell SDK, all components of the tool (including the generated patches) do not contain networking capabilities! The generated patches will not modify any files on the system when running (except for overwriting patch files). The generated patches will not modify any files on the system when running (except for overwriting patch files). The tool itself has a verification mechanism and will load only after the module is successfully verified at startup, but for security reasons, please be sure to download and use it from the official site.

Function introduction:
. support hijacking crack, not modify the file itself
. support for patching processes with dynamic base addresses (ASLR)
. support patching multiple DLL modules of the target process
. support patching different EXEs of the same patch
. support patching the memory data of a process at a specified address
. support for patching processes using feature code matching
. support setting API HOOK decoding for shelled programs before patching data
. support patching data after setting hardware breakpoint interrupt for the process
. support setting exception breakpoints to modify the memory pointed to by registers or registers after interrupting the process
. support setting conditional breakpoints for processes to determine whether to execute Patch according to the number of interrupts, . . . . register or memory values
. support setting different conditional breakpoints for the same address to perform Patch on the interrupts that meet the conditions
. support extracting global variables from assembly instructions to store and modify them
. support for storing data and using stored data during process execution
. support patching the memory pointed to by the memory marker after interrupt
. support basic operations on data after interrupt
. support for reading patch data from ini file
. support to create memory keymaker
. support for creating debug patches to troubleshoot patch problems by yourself


Update:

2024.03.21
x86/x64 v3.3.1
1. Add hijacking code generation tool. Drag the module (dll) that can be used for hijacking into the window, you can generate the hijacking project corresponding to the VS version. The tool supports hijacking mode and transit mode; supports some C++ export functions (namespaces, classes, virtual tables, static members, etc.); parses and generates export data (non-functions).
2. restructured and optimized the internal logic of the patch module PYG.dll/PYG64.dll, and the functions of the 32/64 modules have been aligned.
3. Enhanced the function of "Protect Hardware Breakpoints" (to be perfected on Win7), after checking this function, you can directly set hard breaks for patching some shelled programs.
4. support setting UI fonts, support setting default fonts for patches, and you can also set fonts in the menu of patches.
5. Fix the compatibility problem on non-Chinese systems.
6. fix the problem of loading failure of PYG.dll in XP system.
7. fix detours occasional stuck problem (thanks to DNA's feedback and assistance in testing)
8. fix the bug that "Autoloading" mode fails to inject into some processes (thanks to Stone & Cloth for the feedback)
9. Generate loader no longer forcibly overwrite the ini file.
10. change the language file, support to set multiple LangId, split by comma.
11. Cancel the output of debugview in debug version.
12. debug version no longer detect x64dbg, no longer detect hijacked DLL.
13. Add Spanish language file, thanks to LoPeRa.

2023.09.26
x64 v3.1.7.2
1. fix the bug of checking uxtheme.dll file incorrectly (thanks to 石头✄布 && YANGMYRON for the feedback).
2. Fix the bug that the patch program fails to overwrite PYG64.dll by releasing it separately.

2023.09.15
x86 v3.1.7
x64 v3.1.7
1. fix the bug that reboot doesn't work after setting language (thanks for the feedback from plusv).
2. Add Traditional Chinese language (thanks to plusv).
3. Fix a crash that could be triggered by setting a stack adjustment value in the "The function returns directly after modifying the context" type.

2023.09.05
x86 v3.1.5.3
x64 v3.1.5.3
1. Optimize the flow of int3-1, hardware breakpoint exception handling function.
2. Increase the output of debugging information during patching process.
3. fix the bug of setting function in Int3-3 mode to return immediately to the program stuck (thanks for the feedback from 听雨 ).
4. Fix a logical conflict issue when setting up multiple patch entries at the same address.
5. Fix the bug that setting conditional breakpoints with UNICODE strings fails.
6. Fix a compatibility issue after installing KB5029247 system patch (thanks for the feedback from 夫唯不争).
7. Improve the logic of setting hardware breakpoints for all threads (thanks for the feedback from 春天里).
8. (x86)Fix the bug of uxtheme.dll file checksum error on XP or above systems (thanks for the feedback from 小面条).
9. some internal optimizations and anti-debugging.

2023.01.30
x86 v3.1.3
x64 v3.1.2
1. Fix compatibility issues with Windows XP system caused by shell
2. Fix a bug introduced in version 3.1: setting When Running to Oep to generate a non-debug version of Loader will cause the target process to start up and get stuck (thanks to fairycn for the feedback)
3. Fix the bug of wrong display of QWORD data for x64 edit condition breakpoints
4. Fix a bug that when editing old bpt projects, the parsing of entries containing conditional breakpoints was wrong (thanks to 737008227 for the feedback)

2023.01.18
x86 v3.1.0
1. Support multi-language function
2. adjusted and optimized the UI, text descriptions, etc. to improve the interactive experience

----------------------------------------------------------

Download(The zip has a password.)
https://sourceforge.net/projects/baymax-patch-tools/files/

Download(The zip has a password.)
https://www.upload.ee/files/16431970/Baymax_Patch_Tools_v3.3.1.zip.html
https://www.upload.ee/files/16431967/Baymax_Patch_Tools_x64_v3.3.1.zip.html

or(7z zip without password, may be killed by antivirus)
https://down.52pojie.cn/Tools/Patchers/Baymax_Patch_Tools_v3.3.1.7z
https://down.52pojie.cn/Tools/Patchers/Baymax_Patch_Tools_x64_v3.3.1.7z

or(The zip has a password.)
Download: http://pan.baidu.com/s/1pLUuBEj Code: 5x8n


Update a tutorial on how to use this tools
Baymax Patch App Protected by VMP: https://forum.exetools.com/showthread.php?t=20642

Last edited by Nisy; 03-26-2024 at 09:05. Reason: update
Reply With Quote
The Following 10 Users Gave Reputation+1 to Nisy For This Useful Post:
alekine322 (01-22-2023), canopus (02-05-2023), copyleft (01-21-2023), FiNALSErAPH (02-13-2023), MarcElBichon (01-19-2023), Mendax47 (01-19-2023), nulli (02-02-2023), user1 (11-13-2023), yoza (01-18-2023), ZeNiX (02-03-2023)
The Following 38 Users Say Thank You to Nisy For This Useful Post:
acme (01-18-2023), alekine322 (01-22-2023), besoeso (01-18-2023), bolo2002 (01-19-2023), canopus (02-05-2023), copyleft (01-21-2023), darkBLACK (03-16-2023), DimitarSerg (02-22-2023), dimosdimos (02-18-2023), dnvthv (03-25-2024), Doit (02-04-2023), Dr.FarFar (01-31-2023), Dxer (09-17-2023), Fragrance (03-26-2024), h8er (02-25-2023), Mahmoudnia (02-17-2023), New Tiger (01-18-2023), niculaita (01-20-2023), nikkapedd (02-13-2023), NoneForce (02-02-2023), Pirrup (03-08-2023), pnta (09-28-2023), Spiderz_Soft (09-16-2023), tacromx (03-06-2024), TechEx (01-28-2023), tonyweb (01-29-2023), Top10 (07-05-2023), uranus64 (01-18-2023), user1 (06-20-2023), user_hidden (01-19-2023), Vosiyons (01-19-2023), WillyTerra (01-19-2023), wilson bibe (01-19-2023), wx69wx2023 (09-17-2023), yoza (01-18-2023), ZeNiX (02-03-2023)